Click here to download all references as Bib-File.•
2021-10-22
⋅
Huntress Labs
⋅
Threat Advisory: Hackers Are Exploiting a Vulnerability in Popular Billing Software to Deploy Ransomware |
2021-10-21
⋅
APNIC
⋅
How to: Threat hunting and threat intelligence |
2021-10-21
⋅
Microsoft
⋅
Franken-phish: TodayZoo built from other phishing kits |
2021-10-20
⋅
Medium ThreatMiner
⋅
TM Follow-Up (TAG_APT35_14/10/21) |
2021-10-20
⋅
Symantec
⋅
New Espionage Campaign Targets South East Asia Unidentified 087 |
2021-10-20
⋅
Google
⋅
Phishing campaign targets YouTube creators with cookie theft malware |
2021-10-20
⋅
Proofpoint
⋅
TA551 Uses ‘SLIVER’ Red Team Tool in New Activity |
2021-10-19
⋅
NTT
⋅
The layered infrastructure operated by APT29 elf.wellmess |
2021-10-19
⋅
CrowdStrike
⋅
LightBasin: A Roaming Threat to Telecommunications Companies LightBasin |
2021-10-18
⋅
360
⋅
Global Advanced Persistent Threat (APT) Research Report for the First Half of 2021 APT-C-60 |
2021-10-18
⋅
Symantec
⋅
Harvester: Nation-state-backed group uses new toolset to target victims in South Asia Cobalt Strike Graphon |
2021-10-18
⋅
SentinelOne
⋅
Karma Ransomware | An Emerging Threat With A Hint of Nemty Pedigree Karma Nemty |
2021-10-14
⋅
Symantec
⋅
New Yanluowang ransomware used in targeted attacks Yanluowang |
2021-10-14
⋅
CISA
⋅
Alert (AA21-287A) Ongoing Cyber Threats to U.S. Water and Wastewater Systems |
2021-10-14
⋅
Google
⋅
Countering threats from Iran (APT35) |
2021-10-13
⋅
Blackberry
⋅
BlackBerry Shines Spotlight on Evolving Cobalt Strike Threat in New Book Cobalt Strike |
2021-10-13
⋅
Anchored Narratives on Threat Intelligence and Geopolitics
⋅
Trouble in Asia and the Middle East. Tracking the TransparentTribe threat actor. Crimson RAT |
2021-10-12
⋅
IronNet
⋅
Continued Exploitation of CVE-2021-26084 |
2021-10-11
⋅
Secureworks
⋅
2021 State of the Threat: A Year in Review |
2021-10-11
⋅
Accenture
⋅
Moving Left of the Ransomware Boom REvil Cobalt Strike MimiKatz RagnarLocker REvil |