Click here to download all references as Bib-File.•
2023-02-03
⋅
Bleeping Computer
⋅
Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide ESXiArgs |
2023-02-03
⋅
Microsoft
⋅
Iran responsible for Charlie Hebdo attacks Cotton Sandstorm |
2023-02-03
⋅
Cleafy
⋅
PixPirate: a new Brazilian Banking Trojan PixPirate |
2023-02-03
⋅
Huntress Labs
⋅
Ave Maria and the Chambers of Warzone RAT Ave Maria |
2023-02-02
⋅
Microsoft
⋅
Iran responsible for Charlie Hebdo attacks Cotton Sandstorm |
2023-02-02
⋅
0x0d4y
⋅
[Zero2Automated] Complete Custom Sample Challenge Analysis CruLoader |
2023-02-02
⋅
YouTube (SLEUTHCON)
⋅
Lions, Tigers, and Infostealers - Oh my! RecordBreaker RedLine Stealer Vidar |
2023-02-02
⋅
Elastic
⋅
Update to the REF2924 intrusion set and related campaigns DoorMe ShadowPad SiestaGraph |
2023-02-02
⋅
EclecticIQ
⋅
Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware PlugX |
2023-02-02
⋅
ThreatMon
⋅
DoNot Team (APT-C-35) Analysis of Latest Campaign: Sophisticated Excel Macro Attack Targeting Pakistan |
2023-02-02
⋅
⋅
ESTsecurity
⋅
North Korea hacking organization, Fair Trade Commission impersonation phishing attack in progress |
2023-02-01
⋅
Aquasec
⋅
HeadCrab: A Novel State-of-the-Art Redis Malware in a Global Campaign HeadCrab |
2023-02-01
⋅
ESET Research
⋅
Threat Report T3 2022 |
2023-02-01
⋅
Seqrite
⋅
Uncovering LockBit Black’s Attack Chain and Anti-forensic activity LockBit |
2023-01-31
⋅
Investigating NullMixer - Identifying Initial Packing Techniques (Part 1) Nullmixer |
2023-01-30
⋅
Checkpoint
⋅
Following the Scent of TrickGate: 6-Year-Old Packer Used to Deploy the Most Wanted Malware Agent Tesla Azorult Buer Cerber Cobalt Strike Emotet Formbook HawkEye Keylogger Loki Password Stealer (PWS) Maze NetWire RC Remcos REvil TrickBot |
2023-01-27
⋅
⋅
ThorCERT
⋅
TTPs #9: Analyzing Attack Strategies to Monitor Individuals' Daily Lives Chinotto |
2023-01-27
⋅
⋅
Cert-UA
⋅
Cyber attack on the Ukrinform information and communication system CaddyWiper |
2023-01-26
⋅
US Department of Justice
⋅
Alleged French cybercriminal to appear in Seattle on indictment for conspiracy, computer intrusion, wire fraud and aggravated identity theft ShinyHunters |
2023-01-26
⋅
Google
⋅
Over 50,000 instances of DRAGONBRIDGE activity disrupted in 2022 Dragonbridge |