Click here to download all references as Bib-File.
2023-03-14 ⋅ Blackberry ⋅ NOBELIUM Uses Poland's Ambassador’s Visit to the U.S. to Target EU Governments Assisting Ukraine EnvyScout GraphicalNeutrino |
2023-03-14 ⋅ Google ⋅ Magniber ransomware actors used a variant of Microsoft SmartScreen bypass Magniber |
2023-03-14 ⋅ ESET Research ⋅ The slow Tick‑ing time bomb: Tick APT group compromise of a DLP software developer in East Asia |
2023-03-13 ⋅ SentinelOne ⋅ CatB Ransomware | File Locker Sharpens Its Claws to Steal Data with MSDTC Service DLL Hijacking CatB |
2023-03-09 ⋅ BlackSnake Ransomware Emerges from Chaos Ransomware’s Shadow BlackSnake |
2023-03-09 ⋅ Russia's Cyber Tactics: Lessons Learned 2022 |
2023-03-09 ⋅ VulnCheck ⋅ The VulnCheck 2022 Exploited Vulnerability Report - Missing CISA KEV Catalog Entries |
2023-03-09 ⋅ binarly ⋅ The Untold Story of the BlackLotus UEFI Bootkit BlackLotus |
2023-03-07 ⋅ Check Point Research ⋅ Pandas with a Soul: Chinese Espionage Attacks Against Southeast Asian Government Entities 8.t Dropper Soul Unidentified 089 (Downloader) |
2023-03-07 ⋅ BleepingComputer ⋅ Emotet malware attacks return after three-month break Emotet |
2023-03-06 ⋅ Lumen ⋅ New HiatusRAT Router Malware Covertly Spies On Victims HiatusRAT |
2023-03-02 ⋅ ESET Research ⋅ MQsTTang: Mustang Panda’s latest backdoor treads new ground with Qt and MQTT MQsTTang |
2023-03-02 ⋅ ThreatMon ⋅ Behind the Breaches: Mapping Threat Actors and Their CVE Exploits |
2023-03-02 ⋅ Wiz.io ⋅ Redirection Roulette: Thousands of hijacked websites in East Asia redirecting visitors to other sites |
2023-03-01 ⋅ ESET Research ⋅ BlackLotus UEFI bootkit: Myth confirmed BlackLotus |
2023-02-28 ⋅ Uptycs ⋅ Cryptocurrency Entities at Risk: Threat Actor Uses Parallax RAT for Infiltration Parallax RAT |
2023-02-23 ⋅ Jamf Blog ⋅ Evasive cryptojacking malware targeting macOS found lurking in pirated applications |
2023-02-23 ⋅ Bitdefender ⋅ Technical Advisory: Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966 Cobalt Strike DarkComet RATel |
2023-02-23 ⋅ CERT.PL ⋅ A tale of Phobos - how we almost cracked a ransomware using CUDA Phobos |
2023-02-23 ⋅ ESET Research ⋅ WinorDLL64: A backdoor from the vast Lazarus arsenal? WinorDLL64 |