Click here to download all references as Bib-File.•
2022-02-11
⋅
Cisco Talos
⋅
Threat Roundup for February 4 to February 11 DarkComet Ghost RAT Loki Password Stealer (PWS) Tinba Tofsee Zeus |
2022-02-09
⋅
CISA
⋅
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-09
⋅
2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-09
⋅
Cisco
⋅
What’s with the shared VBA code between Transparent Tribe and other threat actors? |
2022-02-02
⋅
Cisco
⋅
Arid Viper APT targets Palestine with new wave of politically themed phishing attacks, malware Micropsia |
2022-01-31
⋅
⋅
Medium Sebdraven
⋅
WhisperKill vs WhiteBlackCrypt: un petit soucis de fichiers… WhiteBlackCrypt |
2022-01-31
⋅
CrowdStrike
⋅
CrowdStrike Falcon Proactively Protects Against Wiper Malware as CISA Warns U.S. Companies of Potential Attacks WhisperGate |
2022-01-31
⋅
Cisco
⋅
Iranian APT MuddyWater targets Turkish users via malicious PDFs, executables |
2022-01-19
⋅
Youtube (HEXORCIST)
⋅
WhisperGate: MBR Wiper Malware Analysis. Ukraine Cyber Attack 2022 WhisperGate |
2022-01-12
⋅
Cisco
⋅
Nanocore, Netwire and AsyncRAT spreading campaign uses public cloud infrastructure AsyncRAT Nanocore RAT NetWire RC |
2022-01-11
⋅
CISA
⋅
Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure |
2022-01-11
⋅
Understanding and Mitigating Russian State- Sponsored Cyber Threats to U.S. Critical Infrastructure |
2021-12-22
⋅
CISA
⋅
Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities |
2021-12-02
⋅
CISA
⋅
Alert (AA21-336A): APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus KDC Sponge NGLite |
2021-12-02
⋅
Cisco
⋅
Magnat campaigns use malvertising to deliver information stealer, backdoor and malicious Chrome extension Azorult RedLine Stealer |
2021-11-20
⋅
Youtube (HEXORCIST)
⋅
Unpacking Emotet and Reversing Obfuscated Word Document Emotet |
2021-11-18
⋅
Cisco
⋅
BlackMatter, LockBit, and THOR BlackMatter LockBit PlugX |
2021-11-17
⋅
CISA
⋅
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities |
2021-11-17
⋅
CISA
⋅
Cybersecurity Incident & Vulnerability Response Playbooks |
2021-11-16
⋅
Cisco
⋅
Attackers use domain fronting technique to target Myanmar with Cobalt Strike Cobalt Strike |