Click here to download all references as Bib-File.•
2022-09-22
⋅
Broadcom
⋅
Noberus Ransomware: Darkside and BlackMatter Successor Continues to Evolve its Tactics BlackCat BlackMatter DarkSide |
2022-09-20
⋅
Recorded Future
⋅
Threat Actors Continue to Abuse Google Tag Manager for Payment Card e-Skimming |
2022-08-29
⋅
⋅
360 netlab
⋅
PureCrypter Loader continues to be active and has spread to more than 10 other families 404 Keylogger Agent Tesla AsyncRAT Formbook RedLine Stealer |
2022-08-18
⋅
Mandiant
⋅
You Can’t Audit Me: APT29 Continues Targeting Microsoft 365 |
2022-08-08
⋅
Fortinet
⋅
Life After Death - SmokeLoader Continues to Haunt Using Old Vulnerabilities SmokeLoader zgRAT |
2022-08-05
⋅
⋅
360 netlab
⋅
The DGA family Orchard continues to change, and the new version generates DGA domain names using Bitcoin transaction information Orchard |
2022-07-31
⋅
DataBreaches.net
⋅
Thai entities continue to fall prey to cyberattacks and leaks Desorden Group |
2022-07-22
⋅
Sekoia
⋅
CALISTO continues its credential harvesting campaign Callisto |
2022-07-19
⋅
Google
⋅
Continued cyber activity in Eastern Europe observed by TAG CyberAzov APT28 Callisto Ghostwriter Sandworm Turla |
2022-07-19
⋅
Google
⋅
Continued cyber activity in Eastern Europe observed by TAG CyberAzov |
2022-07-13
⋅
Malwarebytes Labs
⋅
Cobalt Strikes again: UAC-0056 continues to target Ukraine in its latest campaign Cobalt Strike |
2022-07-05
⋅
SECUINFRA
⋅
Whatever floats your Boat – Bitter APT continues to target Bangladesh AlmondRAT Artra Downloader Bitter RAT ZxxZ |
2022-06-01
⋅
Deep instinct
⋅
Iranian Threat Actor Continues to Develop Mass Exploitation Tools CobaltMirage FRP |
2022-05-20
⋅
VinCSS
⋅
[RE027] China-based APT Mustang Panda might have still continued their attack activities against organizations in Vietnam PlugX |
2022-05-20
⋅
AdvIntel
⋅
DisCONTInued: The End of Conti’s Brand Marks New Chapter For Cybercrime Landscape AvosLocker Black Basta BlackByte BlackCat Conti HelloKitty Hive |
2022-04-29
⋅
AttackIQ
⋅
Attack Graph Response to UNC1151 Continued Targeting of Ukraine MicroBackdoor |
2022-04-27
⋅
Symantec
⋅
Stonefly: North Korea-linked Spying Operation Continues to Hit High-value Targets Dtrack VSingle |
2022-04-26
⋅
IBM
⋅
Hive0117 Continues Fileless Malware Delivery in Eastern Europe DarkWatchman |
2022-04-21
⋅
Secureworks
⋅
GOLD ULRICK Continues Conti Operations Despite Public Disclosures Conti Conti |
2022-04-20
⋅
Symantec
⋅
Shuckworm: Espionage Group Continues Intense Campaign Against Ukraine Pteranodon |