Click here to download all references as Bib-File.•
2021-06-10
⋅
Proofpoint
⋅
Ransom DDoS Extortion Actor “Fancy Lazarus” Returns |
2021-05-03
⋅
Proofpoint
⋅
New Variant of Buer Loader Written in Rust Buer |
2021-04-27
⋅
Proofpoint
⋅
FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon FluBot |
2021-04-15
⋅
Proofpoint
⋅
Threat Actors Pair Tax-Themed Lures With COVID-19, Healthcare Themes Dridex TrickBot |
2021-03-30
⋅
Proofpoint
⋅
BadBlood: TA453 Targets US and Israeli Medical Research Personnel in Credential Phishing Campaigns TA453 |
2021-03-24
⋅
Proofpoint
⋅
OAuth Abuse: Think SolarWinds/Solorigate Campaign with Focus on Cloud Applications |
2021-03-18
⋅
Proofpoint
⋅
Now You See It, Now You Don’t: CopperStealer Performs Widespread Theft CopperStealer SmokeLoader |
2021-03-10
⋅
Proofpoint
⋅
NimzaLoader: TA800’s New Initial Access Malware BazarNimrod Cobalt Strike |
2021-02-25
⋅
Proofpoint
⋅
TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations scanbox Sepulcher Lucky Cat |
2021-02-16
⋅
Proofpoint
⋅
Q4 2020 Threat Report: A Quarterly Analysis of Cybersecurity Trends, Tactics and Themes Emotet Ryuk NARWHAL SPIDER TA800 |
2021-02-11
⋅
Proofpoint
⋅
A Baza Valentine’s Day BazarBackdoor |
2021-01-26
⋅
Proofpoint
⋅
New Year, New Version of DanaBot DanaBot |
2020-12-08
⋅
Proofpoint
⋅
Understanding BEC Scams: Supplier Invoicing Fraud |
2020-12-07
⋅
Proofpoint
⋅
Commodity .NET Packers use Embedded Images to Hide Payloads Agent Tesla Loki Password Stealer (PWS) Remcos |
2020-11-23
⋅
Proofpoint
⋅
TA416 Goes to Ground and Returns with a Golang PlugX Malware Loader PlugX MUSTANG PANDA |
2020-11-04
⋅
Proofpoint
⋅
Persistent Actor Targets Ledger Cryptocurrency Wallets |
2020-10-21
⋅
Proofpoint
⋅
Media Coverage Doesn’t Deter Actor From Threatening Democratic Voters |
2020-10-16
⋅
Proofpoint
⋅
Geofenced Amazon Japan Credential Phishing Volumes Rival Emotet Emotet |
2020-10-01
⋅
Proofpoint
⋅
Emotet Makes Timely Adoption of Political and Elections Lures Emotet |
2020-09-29
⋅
Proofpoint
⋅
TA2552 Uses OAuth Access Token Phishing to Exploit Read-Only Risks TA2552 |