Click here to download all references as Bib-File.•
2020-10-30
⋅
Cofense
⋅
The Ryuk Threat: Why BazarBackdoor Matters Most BazarBackdoor Ryuk |
2020-10-30
⋅
Reuters
⋅
Russian hackers targeted California, Indiana Democratic parties |
2020-10-29
⋅
Twitter (@anthomsec)
⋅
Tweet on UNC1878 activity BazarBackdoor Ryuk TrickBot UNC1878 |
2020-10-29
⋅
RiskIQ
⋅
Ryuk Ransomware: Extensive Attack Infrastructure Revealed Cobalt Strike Ryuk |
2020-10-29
⋅
US-CERT
⋅
Malware Analysis Report (AR20-303B): ZEBROCY Backdoor Zebrocy |
2020-10-29
⋅
Palo Alto Networks Unit 42
⋅
Domain Parking: A Gateway to Attackers Spreading Emotet and Impersonating McAfee Emotet |
2020-10-29
⋅
CNN
⋅
Several hospitals targeted in new wave of ransomware attacks Ryuk |
2020-10-29
⋅
Bleeping Computer
⋅
Hacking group is targeting US hospitals with Ryuk ransomware Ryuk |
2020-10-29
⋅
Reuters
⋅
Building wave of ransomware attacks strike U.S. hospitals Ryuk |
2020-10-28
⋅
Twitter (@BitsOfBinary)
⋅
Tweet on macOS version of Manuscrypt Manuscrypt |
2020-10-28
⋅
CISA
⋅
AA20-302A: Ransomware Activity Targeting the Healthcare and Public Health Sector AnchorDNS Anchor BazarBackdoor Ryuk |
2020-10-28
⋅
SophosLabs Uncut
⋅
Hacks for sale: inside the Buer Loader malware-as-a-service Buer Ryuk Zloader |
2020-10-28
⋅
Accenture
⋅
Turla uses HyperStack, Carbon, and Kazuar to compromise government entity Cobra Carbon System Kazuar TurlaRPC Turla SilentMoon |
2020-10-28
⋅
Malwarebytes
⋅
Fake COVID-19 survey hides ransomware in Canadian university attack Vaggen |
2020-10-28
⋅
Trend Micro
⋅
Operation Earth Kitsune: A Dance of Two New Backdoors AgfSpy DneSpy SLUB Earth Kitsune |
2020-10-28
⋅
Microsoft
⋅
Cyberattacks target international conference attendees (APT35/PHOSPHORUS) |
2020-10-27
⋅
Cofense
⋅
Purchase Order Phishing, the Everlasting Phishing Tactic |
2020-10-27
⋅
Sophos Managed Threat Response (MTR)
⋅
MTR Casebook: An active adversary caught in the act Cobalt Strike |
2020-10-27
⋅
Dr.Web
⋅
Study of the ShadowPad APT backdoor and its relation to PlugX Ghost RAT PlugX ShadowPad |
2020-10-27
⋅
Zscaler
⋅
APT-31 leverages COVID-19 vaccine theme and abuses legitimate online services |