30 May 2021
This alert was created automatically by our award-winning intelligence product Silobreaker Online. Story selection is determined by an algorithm and based on a set of queries initially set by a Silobreaker user. Contact us here for more information.
Name | Heat 1 | Heat 7 | Vol 1 | Vol 7 |
---|---|---|---|---|
APT29 | ![]() |
![]() |
7 | 33 |
Facefish Rootkit | ![]() |
![]() |
2 | 17 |
Read The Manual Bot | ![]() |
![]() |
1 | 1 |
BANLOAD Trojan | ![]() |
![]() |
1 | 1 |
Quoter Ransomware | ![]() |
![]() |
1 | 1 |
NativeZone | ![]() |
![]() |
1 | 13 |
AgentTesla Keylogger | ![]() |
![]() |
1 | 3 |
QakBot | ![]() |
![]() |
1 | 4 |
UNC2452 | ![]() |
![]() |
2 | 60 |
EMOTET Trojan | ![]() |
![]() |
1 | 12 |
Cracking breached password hashes and trying associated passwords from other breached sites are attacks that scale and work exceedingly well…
dinodaizovi – Twitter – May 29 2021 19:01This is interesting… could this all have really been from a password reuse on Constant Contact from a breached site?Cracking breached password hashes and trying associated passwords from other breached sites are attacks that scale and work…
hxxps://www[.]cyberscoop[.]com/bose-ransomware-hack-letter/ hxxps://twitter[.]com/CyberScoopNews/status/1398761582885232641/photo/1
CyberScoopNews – Twitter – May 29 2021 22:02Ransomware forced Bose systems offline, exposed personal data of 6 former employeeshxxps://www[.]cyberscoop[.]com/bose-ransomware-hack-letter/ hxxps://twitter[.]com/CyberScoopNews/status/1398761582885232641/photo/1
Start with the basics. Check our our guide to understand what a #DataBreach is, how to prevent it from happening and what protections to implement ➡ hxxps://okt[.]to/9FuMbS hxxps://twitter[.]com/Imperva/status/1398754785071935495/photo/1
Imperva – Twitter – May 29 2021 21:35Data leakage incidents are making daily headlines. Should you worry?Start with the basics. Check our our guide to understand what a #DataBreach is, how to prevent it from happening and what protections to implement ➡ hxxps://okt[.]to/9FuMbS…
After going for at least a bit more than a month already it seems, still not a single mention about this ransomware group…
🤔
cc @VK_Intel @demonslay335 hxxps://twitter[.]com/malwrhunterteam/status/1387159591264346113/photo/1JAMESWT_MHT – Twitter – May 29 2021 10:36RT @malwrhunterteam: "Prometheus – group of REvil"
After going for at least a bit more than a month already it seems, still not a single mention about this ransomware group…
🤔
cc @VK_Intel @demonslay335…
Although Silobreaker has relied on what it regards as reliable sources while compiling the content herein, Silobreaker cannot guarantee the accuracy, completeness, integrity or quality of such content and no responsibility is accepted by Silobreaker in respect of such content. Readers must determine for themselves what reliance they should place on the compiled content herein.