Click here to download all references as Bib-File.•
2021-09-23
⋅
Blackberry
⋅
Threat Thursday: BlackMatter RaaS - Darker Than DarkSide? BlackMatter DarkSide BlackMatter DarkSide |
2021-09-23
⋅
Minerva Labs
⋅
Vidar Stealer Evasion Arsenal Vidar |
2021-09-23
⋅
Talos
⋅
Operation “Armor Piercer:” Targeted attacks in the Indian subcontinent using commercial RATs Ave Maria NetWire RC |
2021-09-23
⋅
Google
⋅
Financially motivated actor breaks certificate parsing to avoid detection OpenSUpdater |
2021-09-23
⋅
ESET Research
⋅
Tweet on C# variant of the nccTrojan nccTrojan |
2021-09-23
⋅
⋅
rtlnieuws
⋅
RTL was victim ransomware attack, cyber criminals make 8500 euro loot |
2021-09-23
⋅
NCC Group
⋅
Detecting and Hunting for the PetitPotam NTLM Relay Attack |
2021-09-23
⋅
IBM
⋅
New ZE Loader Targets Online Banking Users |
2021-09-23
⋅
Cloudmark
⋅
TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures |
2021-09-23
⋅
Sophos
⋅
Phishing and malware actors abuse Google Forms for credentials, data exfiltration |
2021-09-23
⋅
ESET Research
⋅
FamousSparrow: A suspicious hotel guest SparrowDoor GhostEmperor |
2021-09-23
⋅
Bleeping Computer
⋅
REVil ransomware devs added a backdoor to cheat affiliates REvil |
2021-09-22
⋅
ThreatFabric
⋅
ERMAC - another Cerberus reborn AmpleBot Cerberus ERMAC |
2021-09-22
⋅
CISA
⋅
Alert (AA21-265A) Conti Ransomware Cobalt Strike Conti |
2021-09-22
⋅
Red Canary
⋅
Intelligence Insights: September 2021 |
2021-09-22
⋅
CUJOAI
⋅
The Sysrv Botnet and How It Evolved |
2021-09-22
⋅
Cybereason
⋅
Threat Analysis Report: PrintNightmare and Magniber Ransomware Magniber |
2021-09-22
⋅
Secureworks
⋅
REvil Ransomware Reemerges After Shutdown; Universal Decryptor Released REvil REvil |
2021-09-22
⋅
Radware
⋅
Dark.IoT, OMIGOD & UDP Technology Update (CVE-2021-38647 & CVE-2021-33544) Dark |
2021-09-22
⋅
RiskIQ
⋅
The Bom Skimmer and MageCart Group 7 magecart |