Click here to download all references as Bib-File.•
2024-08-20
⋅
Symantec
⋅
New Backdoor Targeting Taiwan Employs Stealthy Communications Msupedge |
2024-06-12
⋅
Symantec
⋅
Ransomware Attackers May Have Used Privilege Escalation Vulnerability as Zero-day Black Basta |
2023-12-19
⋅
Symantec
⋅
Seedworm: Iranian Hackers Target Telecoms Orgs in North and East Africa MuddyC2Go |
2023-02-22
⋅
Symantec
⋅
Hydrochasma: Previously Unknown Group Targets Medical and Shipping Organizations in Asia Cobalt Strike |
2022-09-22
⋅
Broadcom
⋅
Noberus Ransomware: Darkside and BlackMatter Successor Continues to Evolve its Tactics BlackCat BlackMatter DarkSide |
2022-03-16
⋅
Symantec
⋅
The Ransomware Threat Landscape: What to Expect in 2022 AvosLocker BlackCat BlackMatter Conti DarkSide DoppelPaymer Emotet Hive Karma Mespinoza Nemty Squirrelwaffle VegaLocker WastedLocker Yanluowang Zeppelin |
2022-02-24
⋅
Symantec
⋅
Ukraine: Disk-wiping Attacks Precede Russian Invasion HermeticWiper |
2022-02-03
⋅
Symantec
⋅
Antlion: Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan MimiKatz xPack Antlion |
2022-01-31
⋅
Symantec
⋅
Shuckworm Continues Cyber-Espionage Attacks Against Ukraine Pteranodon Gamaredon Group |
2021-12-01
⋅
Symantec
⋅
The Threat Landscape in 2021 |
2021-11-30
⋅
Symantec
⋅
Yanluowang: Further Insights on New Ransomware Threat BazarBackdoor Cobalt Strike FiveHands |
2021-01-01
⋅
Symantec
⋅
Supply Chain Attacks:Cyber Criminals Target the Weakest Link Cobalt Strike Raindrop SUNBURST TEARDROP |