Click here to download all references as Bib-File.•
2023-03-16
⋅
SentinelOne
⋅
Winter Vivern | Uncovering a Wave of Global Espionage APERETIF Winter Vivern |
2023-03-09
⋅
DeepInstinct
⋅
DUCKTAIL: Threat Operation Re-emerges with New LNK, PowerShell, and Other Custom Tactics to Avoid Detection DUCKTAIL |
2023-02-27
⋅
ChannelLife
⋅
The increasing presence of pro-Russia hacktivists Zarya |
2023-02-02
⋅
0x0d4y
⋅
[Zero2Automated] Complete Custom Sample Challenge Analysis CruLoader |
2023-01-29
⋅
Dark Vortex
⋅
Hiding In PlainSight - Indirect Syscall is Dead! Long Live Custom Call Stacks Brute Ratel C4 |
2023-01-24
⋅
Trellix
⋅
Cyberattacks Targeting Ukraine Increase 20-fold at End of 2022 Fueled by Russia-linked Gamaredon Activity Andromeda Formbook Houdini Remcos |
2023-01-12
⋅
Sentinel LABS
⋅
NoName057(16) – The Pro-Russian Hacktivist Group Targeting NATO Bobik Dosia NoName057(16) |
2023-01-09
⋅
Trendmicro
⋅
Gootkit Loader Actively Targets Australian Healthcare Industry GootLoader GootKit |
2023-01-01
⋅
ThreatMon
⋅
The Anatomy of a Sidecopy Attack: From RAR Exploits to AllaKore RAT AllaKore |
2022-12-22
⋅
Recorded Future
⋅
RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant DOPLUGS RedDelta |
2022-12-22
⋅
Sentinel LABS
⋅
Custom-Branded Ransomware: The Vice Society Group and the Threat of Outsourced Development Curator PolyVice |
2022-11-28
⋅
Mandiant
⋅
Always Another Secret: Lifting the Haze on China-nexus Espionage in Southeast Asia BLUEHAZE DARKDEW MISTCLOAK UNC4191 |
2022-11-03
⋅
Sentinel LABS
⋅
Black Basta Ransomware | Attacks Deploy Custom EDR Evasion Tools Tied to FIN7 Threat Actor Black Basta |
2022-11-03
⋅
SentinelOne
⋅
Black Basta Ransomware | Attacks deploy Custom EDR Evasion Tools tied to FIN7 Threat Actor Black Basta QakBot SocksBot |
2022-09-26
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 3: Input/Output Controls CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare |
2022-09-22
⋅
Seriously Risky Business
⋅
Recent Cyber Chaos is a Structural Shift Guacamaya |
2022-09-22
⋅
Sentinel LABS
⋅
Void Balaur | The Sprawling Infrastructure of a Careless Mercenary Void Balaur |
2022-09-15
⋅
SentinelOne
⋅
From the Front Lines | Slam! Anatomy of a Publicly-Available Ransomware Builder Slam |
2022-09-15
⋅
JPCERT/CC
⋅
F5 BIG-IP Vulnerability (CVE-2022-1388) Exploited by BlackTech Hipid |
2022-09-02
⋅
DataBreaches.net
⋅
Customer data from hundreds of Indonesian and Malaysian restaurants hacked by DESORDEN Desorden Group |