Click here to download all references as Bib-File.
2022-09-06 ⋅ AT&T ⋅ Shikitega - New stealthy malware targeting Linux BotenaGo EnemyBot Meterpreter Monero Miner |
2022-08-29 ⋅ AT&T ⋅ Crypto miners’ latest techniques |
2022-05-26 ⋅ AT&T Cybersecurity ⋅ Rapidly evolving IoT malware EnemyBot now targeting Content Management System servers and Android devices EnemyBot |
2022-05-02 ⋅ AT&T ⋅ Analysis on recent wiper attacks: examples and how wiper malware works AcidRain CaddyWiper DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper |
2022-01-26 ⋅ AT&T Cybersecurity ⋅ BotenaGo strikes again - malware source code uploaded to GitHub BotenaGo |
2021-12-16 ⋅ AT&T ⋅ Global outbreak of Log4Shell |
2021-11-30 ⋅ 360 netlab ⋅ EwDoor Botnet Is Attacking AT&T Customers EwDoor |
2021-11-11 ⋅ AT&T ⋅ AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits BotenaGo |
2021-11-10 ⋅ AT&T ⋅ Stories from the SOC - Powershell, Proxyshell, Conti TTPs OH MY! Cobalt Strike Conti |
2021-10-27 ⋅ AT&T ⋅ Code similarity analysis with r2diaphora Bashlite |
2021-09-08 ⋅ AT&T ⋅ TeamTNT with new campaign aka “Chimaera” TeamTNT |
2021-08-23 ⋅ AT&T ⋅ PRISM attacks fly under the radar PRISM |
2021-08-19 ⋅ cyble ⋅ ShinyHunters Selling Alleged AT&T Database with 70 million SSN and Date of birth; AT&T Denies it originated from their systems |
2021-08-02 ⋅ AT&T ⋅ New sophisticated RAT in town: FatalRat analysis FatalRat |
2021-07-06 ⋅ AT&T ⋅ Lazarus campaign TTPs and evolution |
2021-07-01 ⋅ AT&T Cybersecurity ⋅ REvil’s new Linux version REvil REvil |
2021-06-28 ⋅ AT&T ⋅ REvil ransomware Linux version (with YARA rule) REvil |
2021-06-22 ⋅ AT&T ⋅ Darkside RaaS in Linux version DarkSide |
2021-06-21 ⋅ AlienVault ⋅ Darkside RaaS in Linux version DarkSide |
2021-04-15 ⋅ AT&T ⋅ The rise of QakBot QakBot |