Click here to download all references as Bib-File.•
2022-05-05
⋅
Malwarebytes Labs
⋅
Nigerian Tesla: 419 scammer gone malware distributor unmasked Agent Tesla |
2022-04-27
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: SolarMarker solarmarker |
2022-04-19
⋅
360
⋅
Public Cloud Cybersecurity Threat Intelligence (202203) Bashlite Tsunami Mirai |
2022-04-14
⋅
PRODAFT Threat Intelligence
⋅
PYSA (Mespinoza) In-Depth Analysis Mespinoza |
2022-04-13
⋅
PRODAFT Threat Intelligence
⋅
[PYSA] Ransomware Group In-Depth Analysis Mespinoza |
2022-04-13
⋅
Microsoft
⋅
Dismantling ZLoader: How malicious ads led to disabled security tools and ransomware BlackMatter Cobalt Strike DarkSide Ryuk Zloader |
2022-04-12
⋅
⋅
360 Threat Intelligence Center
⋅
Recent attacks by Bahamut group revealed Bahamut |
2022-04-11
⋅
⋅
Qianxin Threat Intelligence Center
⋅
Snow Abuse: Analysis of the Suspected Lazarus Attack Activities against South Korean Companies |
2022-04-05
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: HeaderTip HeaderTip |
2022-04-05
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: DoubleZero DoubleZero |
2022-04-02
⋅
⋅
institute for advanced threats
⋅
WAVES LURKING IN THE CALM OF THE WIND AND WAVES: A DYNAMIC ANALYSIS OF THE ATTACK ACTIVITIES OF THE APT-C-00 (SEALOTUS) ORGANIZATION |
2022-03-31
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: CaddyWiper CaddyWiper |
2022-03-28
⋅
Avast
⋅
Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool Unidentified 091 |
2022-03-23
⋅
Secureworks
⋅
Threat Intelligence Executive Report Volume 2022, Number 2 Conti Emotet IcedID TrickBot |
2022-03-22
⋅
Rewterz Information Security
⋅
Russian-Ukrainian Cyber Warfare – Rewterz Threat Intelligence Rollup NB65 |
2022-03-22
⋅
Microsoft
⋅
DEV-0537 (UNC3661) criminal actor targeting organizations for data exfiltration and destruction RedLine Stealer LAPSUS |
2022-03-22
⋅
⋅
360 Threat Intelligence Center
⋅
Quantum Attack System – NSA "APT-C-40" Hacking Organization High-end Cyber Attack Weapon Technical Analysis Report (I) |
2022-03-21
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: HermeticWiper & PartyTicket HermeticWiper PartyTicket |
2022-03-18
⋅
Malwarebytes
⋅
Double header: IsaacWiper and CaddyWiper CaddyWiper IsaacWiper |
2022-03-17
⋅
Sophos
⋅
The Ransomware Threat Intelligence Center ATOMSILO Avaddon AvosLocker BlackKingdom Ransomware BlackMatter Conti Cring DarkSide dearcry Dharma Egregor Entropy Epsilon Red Gandcrab Karma LockBit LockFile Mailto Maze Nefilim RagnarLocker Ragnarok REvil RobinHood Ryuk SamSam Snatch WannaCryptor WastedLocker |