Click here to download all references as Bib-File.•
2020-12-10
⋅
ESET Research
⋅
Operation StealthyTrident: corporate software under attack HyperBro PlugX Tmanger TA428 |
2020-12-10
⋅
FBI
⋅
PIN Number 20201210-001: DoppelPaymer Ransomware Attacks on Critical Infrastructure Impact Critical Services DoppelPaymer |
2020-12-10
⋅
Facebook
⋅
Taking Action Against Hackers in Bangladesh and Vietnam APT32 |
2020-12-10
⋅
Palo Alto Networks Unit 42
⋅
Threat Brief: FireEye Red Team Tool Breach Cobalt Strike |
2020-12-10
⋅
⋅
Qianxin
⋅
APT model worker: A summary of the activities of the Eastern European hacker group using spear phishing emails to attack Ukraine |
2020-12-10
⋅
Facebook
⋅
Taking Action Against Hackers in Bangladesh and Vietnam OceanLotus |
2020-12-10
⋅
PICUS Security
⋅
Tactics, Techniques and Procedures (TTPs) Utilized by FireEye’s Red Team Tools |
2020-12-10
⋅
Electronic Frontier Foundation
⋅
Dark Caracal: You Missed a Spot Bandook |
2020-12-10
⋅
US-CERT
⋅
Alert (AA20-345A): Cyber Actors Target K-12 Distance Learning Education to Cause Disruptions and Steal Data PerlBot Shlayer Agent Tesla Cerber Dridex Ghost RAT Kovter Maze MedusaLocker Nanocore RAT Nefilim REvil Ryuk Zeus |
2020-12-10
⋅
JPCERT/CC
⋅
Attack Activities by Quasar Family AsyncRAT Quasar RAT Venom RAT XPCTRA |
2020-12-10
⋅
ESET Research
⋅
Operation StealthyTrident: corporate software under attack HyperBro PlugX ShadowPad Tmanger |
2020-12-09
⋅
AlienVault OTX
⋅
SideWinder APT South Asian Territorial Themed Spear Phishing and Mobile Device Attacks SideWinder RAZOR TIGER |
2020-12-09
⋅
Palo Alto Networks Unit 42
⋅
njRAT Spreading Through Active Pastebin Command and Control Tunnel NjRAT |
2020-12-09
⋅
InfoSec Handlers Diary Blog
⋅
Recent Qakbot (Qbot) activity Cobalt Strike QakBot |
2020-12-09
⋅
Trend Micro
⋅
SideWinder Leverages South Asian Territorial Issues for Spear Phishing and Mobile Device Attacks Meterpreter SideWinder RAZOR TIGER |
2020-12-08
⋅
Securonix
⋅
Detecting SolarWinds/SUNBURST/ECLIPSER Supply Chain Attacks SUNBURST |
2020-12-08
⋅
FireEye
⋅
Unauthorized Access of FireEye Red Team Tools |
2020-12-08
⋅
FireEye
⋅
FireEye Shares Details of Recent Cyber Attack, Actions to Protect Community |
2020-12-08
⋅
ZDNet
⋅
Norway says Russian hacking group APT28 is behind August 2020 Parliament hack |
2020-12-08
⋅
Sophos
⋅
Egregor ransomware: Maze’s heir apparent Egregor Maze |