Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-06MicrosoftTom Burt
Protecting people from recent cyberattacks
2021-12-06Notice of PleadingsMicrosoft
Complaint filed by Microsoft against NICKEL/APT15
MimiKatz
2021-12-06MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
NICKEL targeting government organizations across Latin America and Europe
MimiKatz
2021-12-06MalwareBookReportsmuzi
AGENT TESLAGGAH
Agent Tesla
2021-12-06MandiantAshraf Abdalhalim, Ben Read, Doug Bienstock, Gabriella Roncone, Jonathan Leathery, Josh Madeley, Juraj Sucik, Luis Rocha, Luke Jenkins, Manfred Erjak, Marius Fodoreanu, Microsoft Detection and Response Team (DART), Microsoft Threat Intelligence Center (MSTIC), Mitchell Clarke, Parnian Najafi, Sarah Hawley, Wojciech Ledzion
Suspected Russian Activity Targeting Government and Business Entities Around the Globe (UNC2452)
Cobalt Strike CryptBot
2021-12-04ThetaHamish Krebs
Pivoting through malicious infrastructure: from ZoomPortable to Windscribe
2021-12-04BleepingComputerBill Toulas
Malicious KMSPico installers steal your cryptocurrency wallets
CryptBot
2021-12-03GoSecureGoSecure Titan Labs
TrickBot Leverages Zoom Work from Home Interview Malspam, Heaven’s Gate and… Spamhaus?
TrickBot
2021-12-03HSEHSE
Conti cyber attack on the HSE
Conti
2021-12-03CleafyCleafy
Mobile banking fraud: BRATA strikes again
BRATA
2021-12-03RiskIQKelsey Clapp
Woo's There? Magecart Targets WooCommerce
magecart
2021-12-03KrebsOnSecurityBrian Krebs
Who Is the Network Access Broker ‘Babam’?
2021-12-03SANS ISC InfoSec ForumsBrad Duncan
TA551 (Shathak) pushes IcedID (Bokbot)
IcedID
2021-12-02Red CanaryTony Lambert
KMSPico and Cryptbot: A spicy combo
CryptBot
2021-12-02AnkuraVishal Thakur
Revix Linux Ransomware
REvil
2021-12-02CISAUS-CERT
Alert (AA21-336A): APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus
KDC Sponge NGLite
2021-12-02CiscoTiago Pereira
Magnat campaigns use malvertising to deliver information stealer, backdoor and malicious Chrome extension
Azorult RedLine Stealer
2021-12-02laceworkLacework Labs
ABC Botnet Attacks on the Rise
Abcbot
2021-12-02Palo Alto Networks Unit 42Peter Renals, Robert Falcone
APT Expands Attack on ManageEngine With Active Campaign Against ServiceDesk Plus
Godzilla Webshell
2021-12-01ThreatBookThreatBook
The Lazarus Group suspected of expanding its arsenal? The hackers target aviation industry and researchers
AnchorMTea