Click here to download all references as Bib-File.•
2021-12-02
⋅
Malwarebytes
⋅
SideCopy APT: Connecting lures to victims, payloads to infrastructure SideCopy |
2021-11-29
⋅
⋅
Qianxin Threat Intelligence Center
⋅
APT-Q-12: An intelligence espionage campaign targeting the trade industry Unidentified 100 (APT-Q-12) APT-C-60 |
2021-11-24
⋅
Google
⋅
Threat Horizons Cloud Threat Intelligence November 2021. Issue 1 BlackMatter |
2021-11-19
⋅
⋅
360 Threat Intelligence Center
⋅
It is suspected that the APT-C-55 organization used the commercial software Web Browser Password Viewer to carry out the attack |
2021-11-18
⋅
PRODAFT Threat Intelligence
⋅
Conti Ransomware Group In-Depth Analysis Conti |
2021-11-18
⋅
360 netlab
⋅
The Pitfall of Threat Intelligence Whitelisting: Specter Botnet is 'taking over' Top Legit DNS Domains By Using ClouDNS Service Specter |
2021-11-18
⋅
Microsoft
⋅
Iranian targeting of IT sector on the rise MimiKatz ShellClient RAT Cuboid Sandstorm |
2021-11-16
⋅
Microsoft
⋅
Evolving trends in Iranian threat actor activity – MSTIC presentation at CyberWarCon 2021 APT35 Gray Sandstorm |
2021-11-16
⋅
Microsoft
⋅
Evolving trends in Iranian threat actor activity – MSTIC presentation at CyberWarCon 2021 |
2021-11-16
⋅
Malwarebytes
⋅
TrickBot helps Emotet come back from the dead Emotet TrickBot |
2021-11-11
⋅
Microsoft
⋅
HTML smuggling surges: Highly evasive loader technique increasingly used in banking malware, targeted attacks AsyncRAT Mekotio NjRAT |
2021-11-10
⋅
Sekoia
⋅
Walking on APT31 infrastructure footprints Rekoobe Unidentified ELF 004 Cobalt Strike |
2021-11-09
⋅
Prevailion
⋅
Who are latest targets of cyber group Lyceum? Milan Shark LYCEUM |
2021-11-08
⋅
Microsoft
⋅
Threat actor DEV-0322 exploiting ZOHO ManageEngine ADSelfService Plus |
2021-10-28
⋅
PRODAFT Threat Intelligence
⋅
Solarmarker In-Depth Analysis solarmarker |
2021-10-25
⋅
Microsoft
⋅
NOBELIUM targeting delegated administrative privileges to facilitate broader attacks |
2021-10-21
⋅
APNIC
⋅
How to: Threat hunting and threat intelligence |
2021-10-21
⋅
Microsoft
⋅
Franken-phish: TodayZoo built from other phishing kits |
2021-10-13
⋅
Anchored Narratives on Threat Intelligence and Geopolitics
⋅
Trouble in Asia and the Middle East. Tracking the TransparentTribe threat actor. Crimson RAT |
2021-10-11
⋅
Accenture
⋅
Moving Left of the Ransomware Boom REvil Cobalt Strike MimiKatz RagnarLocker REvil |