Click here to download all references as Bib-File.•
2021-01-07
⋅
Palo Alto Networks Unit 42
⋅
TA551: Email Attack Campaign Switches from Valak to IcedID IcedID |
2021-01-07
⋅
Twitter (@campuscodi)
⋅
Tweet on London's Hackney Council attacked by Pysa/Mespinoza ransomware Mespinoza |
2021-01-06
⋅
Bleeping Computer
⋅
Hackers start exploiting the new backdoor in Zyxel devices |
2021-01-06
⋅
Trend Micro
⋅
Expanding Range and Improving Speed: A RansomExx Approach RansomEXX |
2021-01-06
⋅
DomainTools
⋅
Holiday Bazar: Tracking a TrickBot-Related Ransomware Incident BazarBackdoor TrickBot |
2021-01-06
⋅
QuoIntelligence
⋅
ReconHellcat Uses NIST Theme as Lure To Deliver New BlackSoul Malware BlackSoul |
2021-01-05
⋅
AhnLab
⋅
[Threat Analysis] CLOP Ransomware that Attacked Korean Distribution Giant Clop |
2021-01-05
⋅
Lacework Labs
⋅
TeamTNT Builds Botnet from Chinese Cloud Servers TeamTNT TNTbotinger TeamTNT |
2021-01-05
⋅
Intezer
⋅
Operation ElectroRAT: Attacker Creates Fake Companies to Drain Your Crypto Wallets ElectroRAT |
2021-01-05
⋅
⋅
Sangfor
⋅
Red team's perspective on the TTPs in Sunburst's backdoor SUNBURST |
2021-01-05
⋅
⋅
Sangfor
⋅
Attack from Mustang Panda? My rabbit is back! NjRAT |
2021-01-05
⋅
Trend Micro
⋅
Earth Wendigo Injects JavaScript Backdoor to Service Worker for Mailbox Exfiltration Cobalt Strike Earth Wendigo |
2021-01-04
⋅
⋅
NSFOCUS
⋅
Steganography, Little Fire Dragon and AGENTVX: A Detailed Analysis of APT Organization EVILNUM's New Attack Activities EVILNUM |
2021-01-04
⋅
Bleeping Computer
⋅
China's APT hackers move to ransomware attacks Clambling PlugX |
2021-01-04
⋅
KELA
⋅
Darknet Threat Actors Are Not Playing Games with the Gaming Industry REvil |
2021-01-03
⋅
⋅
EST Security
⋅
Thallium organization exploits private stock investment messenger to attack software supply chain |
2021-01-02
⋅
The Wall Street Journal
⋅
How Russia’s ‘Info Warrior’ Hackers Let Kremlin Play Geopolitics on the Cheap |
2021-01-02
⋅
The New York Times
⋅
As Understanding of Russian Hacking Grows, So Does Alarm |
2021-01-01
⋅
AWAKE
⋅
Breaking the Ice: Detecting IcedID and Cobalt Strike Beacon with Network Detection and Response (NDR) Cobalt Strike IcedID PhotoLoader |
2021-01-01
⋅
lodestone
⋅
White Rabbit Ransomware and the F5 Backdoor |