Click here to download all references as Bib-File.•
2021-10-13
⋅
Chuongdong blog
⋅
AtomSilo Ransomware ATOMSILO |
2021-10-13
⋅
Chuongdong blog
⋅
AtomSilo Ransomware ATOMSILO |
2021-10-13
⋅
Telsy
⋅
New malicious campaign spreading Windows and Linux backdoors |
2021-10-13
⋅
Quick Heal
⋅
CetaRAT APT Group – Targeting the Government Agencies CetaRAT |
2021-10-13
⋅
lacework
⋅
“Spytech Necro” – Keksec’s Latest Python Malware N3Cr0m0rPh |
2021-10-13
⋅
IBM
⋅
Trickbot Rising — Gang Doubles Down on Infection Efforts to Amass Network Footholds BazarBackdoor TrickBot |
2021-10-13
⋅
Imperva
⋅
The ad blocker that injects ads |
2021-10-13
⋅
Anchored Narratives on Threat Intelligence and Geopolitics
⋅
Trouble in Asia and the Middle East. Tracking the TransparentTribe threat actor. Crimson RAT |
2021-10-12
⋅
Twitter (@_CPResearch_)
⋅
Tweet of re-emergence phorpiex with a new "Twizt" module Phorpiex |
2021-10-12
⋅
CrowdStrike
⋅
ECX: Big Game Hunting on the Rise Following a Notable Reduction in Activity Babuk BlackMatter DarkSide REvil Avaddon Babuk BlackMatter DarkSide LockBit Mailto REvil |
2021-10-12
⋅
Mandiant
⋅
Defining Cobalt Strike Components So You Can BEA-CONfident in Your Analysis Cobalt Strike |
2021-10-12
⋅
Elastic
⋅
Going Coast to Coast - Climbing the Pyramid with the Deimos Implant Deimos |
2021-10-12
⋅
IronNet
⋅
Continued Exploitation of CVE-2021-26084 |
2021-10-12
⋅
Avast
⋅
The King is Dead, Long Live MyKings! (Part 1 of 2) MyKings Spreader |
2021-10-12
⋅
Infoblox
⋅
Malspam Campaign Delivers Dark Crystal RAT (dcRAT) DCRat |
2021-10-12
⋅
MysterySnail attacks with Windows zero-day MysterySnail IronHusky |
2021-10-11
⋅
Secureworks
⋅
2021 State of the Threat: A Year in Review |
2021-10-11
⋅
Accenture
⋅
Moving Left of the Ransomware Boom REvil Cobalt Strike MimiKatz RagnarLocker REvil |
2021-10-11
⋅
Telsy
⋅
Lazarus Group continues AppleJeus Operation AppleJeus |
2021-10-11
⋅
Microsoft
⋅
Iran-linked DEV-0343 targeting defense, GIS, and maritime sectors |