Click here to download all references as Bib-File.•
2021-10-26
⋅
Symantec
⋅
Almost 100 Organizations in Brazil Targeted with Banking Trojan bancos |
2021-10-26
⋅
Microsoft
⋅
Protect your business from password sprays with Microsoft DART recommendations |
2021-10-25
⋅
CrowdStrike
⋅
OverWatch Elite In Action: Prompt Call Escalation Proves Vital to Containing Attack MimiKatz |
2021-10-25
⋅
lacework
⋅
TeamTNT Continues to Target Exposed Docker API |
2021-10-22
⋅
TEAMT5
⋅
Assassinations of "MiniNinja" in Various APAC Countries ToddyCat |
2021-10-21
⋅
Microsoft
⋅
Franken-phish: TodayZoo built from other phishing kits |
2021-10-20
⋅
AhnLab
⋅
VNC Malware (TinyNuke, TightVNC) Used by Kimsuky Group TinyNuke |
2021-10-20
⋅
Symantec
⋅
New Espionage Campaign Targets South East Asia Unidentified 087 |
2021-10-20
⋅
sonatype
⋅
Newly Found npm Malware Mines Cryptocurrency on Windows, Linux, macOS Devices |
2021-10-20
⋅
Proofpoint
⋅
TA551 Uses ‘SLIVER’ Red Team Tool in New Activity |
2021-10-19
⋅
NTT
⋅
The layered infrastructure operated by APT29 elf.wellmess |
2021-10-18
⋅
Symantec
⋅
Harvester: Nation-state-backed group uses new toolset to target victims in South Asia Cobalt Strike Graphon |
2021-10-15
⋅
skyblue.team blog
⋅
Recovering registry hives encrypted by LockBit 2.0 LockBit |
2021-10-14
⋅
Symantec
⋅
New Yanluowang ransomware used in targeted attacks Yanluowang |
2021-10-13
⋅
Blackberry
⋅
BlackBerry Shines Spotlight on Evolving Cobalt Strike Threat in New Book Cobalt Strike |
2021-10-13
⋅
Telsy
⋅
New malicious campaign spreading Windows and Linux backdoors |
2021-10-12
⋅
CrowdStrike
⋅
ECX: Big Game Hunting on the Rise Following a Notable Reduction in Activity Babuk BlackMatter DarkSide REvil Avaddon Babuk BlackMatter DarkSide LockBit Mailto REvil |
2021-10-12
⋅
Elastic
⋅
Going Coast to Coast - Climbing the Pyramid with the Deimos Implant Deimos |
2021-10-07
⋅
Mandiant
⋅
FIN12 Group Profile: FIN12 Priotizes Speed to Deploy Ransomware Aginst High-Value Targets Cobalt Strike Empire Downloader TrickBot |
2021-10-07
⋅
Uptycs
⋅
Team TNT Deploys Malicious Docker Image On Docker Hub TeamTNT |