Click here to download all references as Bib-File.•
2022-08-25
⋅
Microsoft
⋅
MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations MimiKatz |
2022-08-24
⋅
Microsoft
⋅
MagicWeb: NOBELIUM’s post-compromise trick to authenticate as anyone |
2022-08-22
⋅
Medium (Katie’s Five Cents)
⋅
A Cyber Threat Intelligence Self-Study Plan: Part 2 |
2022-08-17
⋅
⋅
360
⋅
Kasablanka organizes attacks against political groups and non-profit organizations in the Middle East SpyNote Loda Nanocore RAT NjRAT |
2022-08-15
⋅
Malwarebytes
⋅
JSSLoader: the shellcode edition JSSLoader |
2022-08-15
⋅
Malwarebytes
⋅
Threat Intelligence - JSSLoader: the shellcode edition JSSLoader |
2022-08-15
⋅
Microsoft
⋅
Disrupting SEABORGIUM’s ongoing phishing operations Callisto |
2022-08-15
⋅
Microsoft
⋅
Disrupting SEABORGIUM’s ongoing phishing operations |
2022-08-13
⋅
YoutTube (Blue Team Village)
⋅
Attribution and Bias: My terrible mistakes in threat intelligence attribution AppleJeus Olympic Destroyer |
2022-08-04
⋅
PTSecurity
⋅
Flying in the clouds: APT31 renews its attacks on Russian companies through cloud storage Stealer0x3401 YaRAT |
2022-07-29
⋅
RiskIQ
⋅
Falling Into a Nest of Vipers or: "Why'd it have to be snakes?" (Microsoft Threat Intelligence Brief) |
2022-07-27
⋅
Microsoft
⋅
Untangling KNOTWEED: European private-sector offensive actor using 0-day exploits Subzero Denim Tsunami |
2022-07-20
⋅
Freebuf
⋅
Abused Slack Service: Analysis of APT29's Attack on Italy Unidentified 098 (APT29 Slack Downloader) |
2022-07-20
⋅
Malwarebytes
⋅
Google Ads Lead to Major Malvertising Campaign |
2022-07-20
⋅
Mandiant
⋅
Evacuation and Humanitarian Documents used to Spear Phish Ukrainian Entities Cobalt Strike GraphSteel GrimPlant MicroBackdoor |
2022-07-14
⋅
Microsoft
⋅
North Korean threat actor (H0lyGh0st /DEV-0530) targets small and midsize businesses with H0lyGh0st ransomware SiennaBlue SiennaPurple Storm-0530 |
2022-07-12
⋅
Microsoft
⋅
From cookie theft to BEC: Attackers use AiTM phishing sites as entry point to further financial fraud |
2022-07-05
⋅
Microsoft
⋅
Hive ransomware gets upgrades in Rust Hive |
2022-06-28
⋅
Mandiant
⋅
Pro-PRC DRAGONBRIDGE Influence Campaign Targets Rare Earths Mining Companies in Attempt to Thwart Rivalry to PRC Market Dominance |
2022-06-21
⋅
Malwarebytes Labs
⋅
Russia’s APT28 uses fear of nuclear war to spread Follina docs in Ukraine |