Click here to download all references as Bib-File.•
2022-10-14
⋅
Microsoft
⋅
New “Prestige” ransomware impacts organizations in Ukraine and Poland Prestige |
2022-10-13
⋅
Bleeping Computer
⋅
Trend Micro warns of actively exploited Apex One RCE vulnerability (CVE-2022-40139) |
2022-10-13
⋅
Booz Allen Hamilton
⋅
Same Cloak, More Dagger: Decoding how the People's Republic of China uses Cyberattacks |
2022-10-13
⋅
Blackberry
⋅
BianLian Ransomware Encrypts Files in the Blink of an Eye BianLian |
2022-10-12
⋅
AhnLab
⋅
Analysis on Attack Techniques and Cases Using RDP CreateHiddenAccount |
2022-10-12
⋅
ThreatFabric
⋅
TOAD attacks: Vishing combined with Android banking malware now targeting Italian banks BRATA Copybara Joker |
2022-10-12
⋅
Trend Micro
⋅
Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike Black Basta Brute Ratel C4 Cobalt Strike QakBot |
2022-10-12
⋅
Netresec
⋅
IcedID BackConnect Protocol IcedID |
2022-10-11
⋅
Medium (@DCSO_CyTec)
⋅
Tracking down Maggie Maggie |
2022-10-11
⋅
BleepingComputer
⋅
Hacking group POLONIUM uses ‘Creepy’ malware against Israel DeepCreep MegaCreep Unidentified 097 (Polonium Keylogger) |
2022-10-09
⋅
DataBreaches.net
⋅
Johnson Fitness and Wellness hit by DESORDEN Group Desorden Group |
2022-10-07
⋅
ISC
⋅
Powershell Backdoor with DGA Capability FTCODE |
2022-10-07
⋅
Checkmarx
⋅
LofyGang – Software Supply Chain Attackers; Organized, Persistent, and Operating for Over a Year LofyGang |
2022-10-07
⋅
YouTube (BSides Portland)
⋅
SmokeLoader - The Pandora's box of Tricks SmokeLoader |
2022-10-07
⋅
Team Cymru
⋅
A Visualizza into Recent IcedID Campaigns: Reconstructing Threat Actor Metrics with Pure Signal™ Recon IcedID PhotoLoader |
2022-10-06
⋅
Aon
⋅
Amazon Web Services: Exploring The Cost Of Exfil |
2022-10-06
⋅
Trellix
⋅
Evolution of BazarCall Social Engineering Tactics BazarBackdoor BazarCall |
2022-10-06
⋅
Blackberry
⋅
Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims PlugX |
2022-10-06
⋅
CISA
⋅
Alert (AA22-279A) Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors |
2022-10-05
⋅
Microsoft
⋅
Detecting and preventing LSASS credential dumping attacks |