Click here to download all references as Bib-File.•
2021-05-05
⋅
Symantec
⋅
Multi-Factor Authentication: Headache for Cyber Actors Inspires New Attack Techniques CHINACHOPPER |
2021-05-05
⋅
ThreatFabric
⋅
Smishing campaign in NL spreading Cabassous and Anatsa Anatsa |
2021-05-05
⋅
Zscaler
⋅
Catching RATs Over Custom Protocols Analysis of top non-HTTP/S threats Agent Tesla AsyncRAT Crimson RAT CyberGate Ghost RAT Nanocore RAT NetWire RC NjRAT Quasar RAT Remcos |
2021-05-03
⋅
Rewterz Information Security
⋅
Rewterz Threat Alert – Financially Motivated Aggressive Group Carrying Out Ransomware Campaigns – Active IOCs FiveHands SombRAT UNC2447 |
2021-05-03
⋅
splunk
⋅
Clop Ransomware Detection: Threat Research Release, April 2021 Clop |
2021-05-03
⋅
Proofpoint
⋅
New Variant of Buer Loader Written in Rust Buer |
2021-04-29
⋅
FireEye
⋅
UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat Cobalt Strike FiveHands HelloKitty |
2021-04-29
⋅
NTT
⋅
The Operations of Winnti group Cobalt Strike ShadowPad Spyder Winnti Earth Lusca |
2021-04-29
⋅
360 netlab
⋅
Threat Alert: New update from Sysrv-hello, now infecting victims‘ webpages to push malicious exe to end users |
2021-04-29
⋅
Maltego
⋅
Investigating TA413 Threat Actor Group Using OpenCTI in Maltego |
2021-04-28
⋅
ThreatFabric
⋅
The Rage of Android Banking Trojans Anubis Gustuff Medusa |
2021-04-27
⋅
Positive Technologies
⋅
Lazarus Group Recruitment: Threat Hunters vs Head Hunters |
2021-04-26
⋅
Dragos
⋅
New ICS Threat Activity Group: TALONITE FlowCloud Lookback |
2021-04-22
⋅
xorl %eax, %eax
⋅
A gentle introduction to building a threat intelligence team |
2021-04-22
⋅
Spamhaus
⋅
Spamhaus Botnet Threat Update Q1 2021 Emotet Ficker Stealer Raccoon |
2021-04-21
⋅
Recorded Future
⋅
Iran-Linked Threat Actor The MABNA Institute’s Operations in 2020 |
2021-04-20
⋅
Medium Packt
⋅
What Is Cyber Threat Intelligence? |
2021-04-20
⋅
Bleeping Computer
⋅
REvil gang tries to extort Apple, threatens to sell stolen blueprints REvil |
2021-04-20
⋅
⋅
360 Threat Intelligence Center
⋅
Transparent Tribe uses the new crown vaccine hotspot to analyze the targeted attacks on the Indian medical industry Crimson RAT |
2021-04-18
⋅
Anchored Narratives on Threat Intelligence and Geopolitics
⋅
Recover your files with StrongPity StrongPity |