Click here to download all references as Bib-File.•
2024-11-12
⋅
Hunt.io
⋅
Targeting Innovation: Sliver C2 and Ligolo-ng Used in Operation Aimed at Y Combinator Sliver |
2024-08-30
⋅
Denwp Research
⋅
Anatomy of a Lumma Stealer Attack via Fake CAPTCHA Pages - Part 1 Lumma Stealer |
2024-07-18
⋅
Mandiant
⋅
APT41 Has Arisen From the DUST Cobalt Strike |
2024-05-07
⋅
⋅
Gatewatcher
⋅
Cybercrime's Anatomy Threats to the Healthcare World |
2024-05-04
⋅
Medium MITRE-Engenuity
⋅
Technical Deep Dive: Understanding the Anatomy of a Cyber Intrusion WIREFIRE |
2024-02-29
⋅
CrowdStrike
⋅
The Anatomy of an ALPHA SPIDER Ransomware Attack BlackCat Alpha Spider |
2024-02-07
⋅
CrowdStrike
⋅
HijackLoader Expands Techniques to Improve Defense Evasion HijackLoader |
2023-10-03
⋅
The Record
⋅
NATO 'actively addressing' alleged cyberattack affecting some websites SiegedSec |
2023-08-10
⋅
EclecticIQ
⋅
German Embassy Lure: Likely Part of Campaign Against NATO Aligned Ministries of Foreign Affairs Unidentified 107 (APT29) |
2023-07-08
⋅
Blackberry
⋅
RomCom Threat Actor Suspected of Targeting Ukraine's NATO Membership Talks at the NATO Summit ROMCOM RAT |
2023-07-05
⋅
Aqua Nautilus
⋅
Threat Alert: Anatomy of Silentbob’s Cloud Attack TeamTNT Tsunami |
2023-04-20
⋅
Mandiant
⋅
3CX Software Supply Chain Compromise Initiated by a Prior Software Supply Chain Compromise; Suspected North Korean Actor Responsible POOLRAT IconicStealer UNC4736 |
2023-03-30
⋅
Proofpoint
⋅
Exploitation is a Dish Best Served Cold: Winter Vivern Uses Known Zimbra Vulnerability to Target Webmail Portals of NATO-Aligned Governments in Europe Winter Vivern |
2023-02-16
⋅
EclecticIQ
⋅
Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon |
2023-01-12
⋅
Sentinel LABS
⋅
NoName057(16) – The Pro-Russian Hacktivist Group Targeting NATO Bobik Dosia NoName057(16) |
2023-01-01
⋅
ThreatMon
⋅
The Anatomy of a Sidecopy Attack: From RAR Exploits to AllaKore RAT AllaKore |
2022-12-20
⋅
The Record
⋅
Russian hackers targeted petroleum refining company in NATO state |
2022-12-19
⋅
CrowdStrike
⋅
Malware Analysis: GuLoader Dissection Reveals New Anti-Analysis Techniques and Code Injection Redundancy CloudEyE |
2022-09-26
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 3: Input/Output Controls CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare |
2022-09-15
⋅
SentinelOne
⋅
From the Front Lines | Slam! Anatomy of a Publicly-Available Ransomware Builder Slam |