Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-13Bleeping ComputerLawrence Abrams
Intel's Habana Labs hacked by Pay2Key ransomware, data stolen
Pay2Key
2020-12-12Github (cdong1012)Chuong Dong
ContiUnpacker: An automatic unpacker for Conti rasnomware
Conti
2020-12-11PWC UKTwitter (@BitsOfBinary)
Tweet on macOS Manuscypt samples
Manuscrypt
2020-12-11BlackberryBlackBerry Research and Intelligence team
MountLocker Ransomware-as-a-Service Offers Double Extortion Capabilities to Affiliates
Cobalt Strike Mount Locker
2020-12-10ESET ResearchMathieu Tartare
Operation StealthyTrident: corporate software under attack
HyperBro PlugX Tmanger TA428
2020-12-10FBIFBI
PIN Number 20201210-001: DoppelPaymer Ransomware Attacks on Critical Infrastructure Impact Critical Services
DoppelPaymer
2020-12-10FacebookMike Dvilyanski, Nathaniel Gleicher
Taking Action Against Hackers in Bangladesh and Vietnam
APT32
2020-12-10FacebookMike Dvilyanski, Nathaniel Gleicher
Taking Action Against Hackers in Bangladesh and Vietnam
APT32
2020-12-10Palo Alto Networks Unit 42Unit42
Threat Brief: FireEye Red Team Tool Breach
Cobalt Strike
2020-12-10QianxinRed Raindrop Team
APT model worker: A summary of the activities of the Eastern European hacker group using spear phishing emails to attack Ukraine
2020-12-10FacebookMike Dvilyanski, Nathaniel Gleicher
Taking Action Against Hackers in Bangladesh and Vietnam
OceanLotus
2020-12-10FacebookMike Dvilyanski, Nathaniel Gleicher
Taking Action Against Hackers in Bangladesh and Vietnam
OceanLotus
2020-12-10PICUS SecuritySüleyman Özarslan
Tactics, Techniques and Procedures (TTPs) Utilized by FireEye’s Red Team Tools
2020-12-10Electronic Frontier FoundationCooper Quintin, Eva Galperin
Dark Caracal: You Missed a Spot
Bandook
2020-12-10Electronic Frontier FoundationCooper Quintin, Eva Galperin
Dark Caracal: You Missed a Spot
Bandook
2020-12-10US-CERTFBI, MS-ISAC, US-CERT
Alert (AA20-345A): Cyber Actors Target K-12 Distance Learning Education to Cause Disruptions and Steal Data
PerlBot Shlayer Agent Tesla Cerber Dridex Ghost RAT Kovter Maze MedusaLocker Nanocore RAT Nefilim REvil Ryuk Zeus
2020-12-10US-CERTFBI, MS-ISAC, US-CERT
Alert (AA20-345A): Cyber Actors Target K-12 Distance Learning Education to Cause Disruptions and Steal Data
PerlBot Shlayer Agent Tesla Cerber Dridex Ghost RAT Kovter Maze MedusaLocker Nanocore RAT Nefilim REvil Ryuk Zeus
2020-12-10US-CERTFBI, MS-ISAC, US-CERT
Alert (AA20-345A): Cyber Actors Target K-12 Distance Learning Education to Cause Disruptions and Steal Data
PerlBot Shlayer Agent Tesla Cerber Dridex Ghost RAT Kovter Maze MedusaLocker Nanocore RAT Nefilim REvil Ryuk Zeus
2020-12-10JPCERT/CCKota Kino
Attack Activities by Quasar Family
AsyncRAT Quasar RAT Venom RAT XPCTRA
2020-12-10ESET ResearchMathieu Tartare
Operation StealthyTrident: corporate software under attack
HyperBro PlugX ShadowPad Tmanger