Click here to download all references as Bib-File.•
2021-05-05
⋅
Symantec
⋅
Multi-Factor Authentication: Headache for Cyber Actors Inspires New Attack Techniques CHINACHOPPER |
2021-05-05
⋅
RiskIQ
⋅
Viruses to Violations - TrickBot's Shift in Tactics During the Pandemic TrickBot |
2021-05-05
⋅
TRUESEC
⋅
Are The Notorious Cyber Criminals Evil Corp actually Russian Spies? Cobalt Strike Hades WastedLocker |
2021-05-05
⋅
SophosLabs Uncut
⋅
Intervention halts a ProxyLogon-enabled attack Cobalt Strike |
2021-05-04
⋅
Lacework Labs
⋅
Cpuminer & Friends |
2021-05-04
⋅
Red Canary
⋅
Transferring leverage in a ransomware attack |
2021-05-04
⋅
Trustwave
⋅
Pingback: Backdoor At The End Of The ICMP Tunnel PingBack |
2021-05-04
⋅
Cr4sh / MicroBackdoor : Small and convenient C2 tool for Windows targets MicroBackdoor |
2021-05-03
⋅
Rewterz Information Security
⋅
Rewterz Threat Alert – Financially Motivated Aggressive Group Carrying Out Ransomware Campaigns – Active IOCs FiveHands SombRAT UNC2447 |
2021-05-03
⋅
xorl %eax, %eax
⋅
Exploitation of data breaches for executive protection |
2021-05-03
⋅
Bleeping Computer
⋅
Apple fixes 2 iOS zero-day vulnerabilities actively used in attacks |
2021-05-03
⋅
Bleeping Computer
⋅
N3TW0RM ransomware emerges in wave of cyberattacks in Israel |
2021-05-03
⋅
Fortinet
⋅
Spearphishing Attack Uses COVID-21 Lure to Target Ukrainian Government |
2021-05-02
⋅
GoggleHeadedHacker Blog
⋅
Sodinokibi Ransomware Analysis REvil |
2021-05-02
⋅
The DFIR Report
⋅
Trickbot Brief: Creds and Beacons Cobalt Strike TrickBot |
2021-05-01
⋅
ClearSky
⋅
Attributing Attacks Against Crypto Exchanges to LAZARUS – North Korea CageyChameleon |
2021-05-01
⋅
Cluster25
⋅
A Not So Fancy Game: Exploring the New SkinnyBoy Bear's Backdoor SkinnyBoy |
2021-04-30
⋅
Medium ateixei
⋅
Detecting network beacons via KQL using simple spread stats functions |
2021-04-29
⋅
⋅
Sekurak.pl
⋅
Udało nam się zrealizować wywiad z grupą ransomware (Babuk), która zaszyfrowała policję metropolitarną w Waszyngtonie Babuk |
2021-04-29
⋅
The Institute for Security and Technology
⋅
Combating Ransomware A Comprehensive Framework for Action: Key Recommendations from the Ransomware Task Force Conti EternalPetya |