Click here to download all references as Bib-File.•
2021-12-03
⋅
Trend Micro
⋅
Vulnerabilities Exploited for Monero Mining Malware Delivered via GitHub, Netlify |
2021-12-03
⋅
vmware
⋅
TigerRAT – Advanced Adversaries on the Prowl Tiger RAT |
2021-12-03
⋅
KrebsOnSecurity
⋅
Who Is the Network Access Broker ‘Babam’? |
2021-12-03
⋅
SANS ISC InfoSec Forums
⋅
TA551 (Shathak) pushes IcedID (Bokbot) IcedID |
2021-12-02
⋅
Google
⋅
TAG Bulletin: Q4 2021 |
2021-12-02
⋅
Red Canary
⋅
KMSPico and Cryptbot: A spicy combo CryptBot |
2021-12-02
⋅
Ankura
⋅
Revix Linux Ransomware REvil |
2021-12-02
⋅
CERT-FR
⋅
Phishing Campaigns by the Nobelium Intrusion Set Cobalt Strike |
2021-12-02
⋅
FBI
⋅
CU-000156-MW: Indicators of Compromise Associated with Cuba Ransomware Cuba |
2021-12-02
⋅
CISA
⋅
Alert (AA21-336A): APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus KDC Sponge NGLite |
2021-12-02
⋅
Cisco
⋅
Magnat campaigns use malvertising to deliver information stealer, backdoor and malicious Chrome extension Azorult RedLine Stealer |
2021-12-02
⋅
⋅
AhnLab
⋅
Spreading AgentTesla through more sophisticated malicious PPT Agent Tesla |
2021-12-02
⋅
Malwarebytes
⋅
SideCopy APT: Connecting lures to victims, payloads to infrastructure SideCopy |
2021-12-02
⋅
Microsoft
⋅
Structured threat hunting: One way Microsoft Threat Experts prioritizes customer defense |
2021-12-02
⋅
lacework
⋅
ABC Botnet Attacks on the Rise Abcbot |
2021-12-02
⋅
Palo Alto Networks Unit 42
⋅
APT Expands Attack on ManageEngine With Active Campaign Against ServiceDesk Plus Godzilla Webshell |
2021-12-01
⋅
⋅
ThreatBook
⋅
The Lazarus Group suspected of expanding its arsenal? The hackers target aviation industry and researchers AnchorMTea |
2021-12-01
⋅
Trend Micro
⋅
Ransomware Spotlight: Conti Conti |
2021-12-01
⋅
Symantec
⋅
The Threat Landscape in 2021 |
2021-12-01
⋅
⋅
ID Ransomware
⋅
BlackCat Ransomware BlackCat |