Click here to download all references as Bib-File.•
2021-01-06
⋅
QuoIntelligence
⋅
ReconHellcat Uses NIST Theme as Lure To Deliver New BlackSoul Malware BlackSoul |
2021-01-06
⋅
Talos
⋅
A Deep Dive into Lokibot Infection Chain Loki Password Stealer (PWS) |
2021-01-05
⋅
Joint Statement by the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the Office of the Director of National Intelligence (ODNI), and the National Security Agency (NSA) SUNBURST |
2021-01-05
⋅
AhnLab
⋅
[Threat Analysis] CLOP Ransomware that Attacked Korean Distribution Giant Clop |
2021-01-05
⋅
The Record
⋅
‘I Was Running Two Parallel Lives’: An Ex-Secret Service Agent Opens Up About Going Undercover To Catch Cybercriminals |
2021-01-05
⋅
Lacework Labs
⋅
TeamTNT Builds Botnet from Chinese Cloud Servers TeamTNT TNTbotinger TeamTNT |
2021-01-05
⋅
Intezer
⋅
Operation ElectroRAT: Attacker Creates Fake Companies to Drain Your Crypto Wallets ElectroRAT |
2021-01-05
⋅
Trend Micro
⋅
An Overview of the DoppelPaymer Ransomware DoppelPaymer |
2021-01-05
⋅
⋅
Sangfor
⋅
Red team's perspective on the TTPs in Sunburst's backdoor SUNBURST |
2021-01-05
⋅
r3mrum blog
⋅
Manual analysis of new PowerSplit maldocs delivering Emotet Emotet |
2021-01-05
⋅
⋅
Sangfor
⋅
Attack from Mustang Panda? My rabbit is back! NjRAT |
2021-01-05
⋅
Objective-See
⋅
Discharging ElectroRAT ElectroRAT |
2021-01-05
⋅
Twitter (@Sebdraven)
⋅
Tweet on link between Babuk and Vasa locker Babuk |
2021-01-05
⋅
Trend Micro
⋅
Earth Wendigo Injects JavaScript Backdoor to Service Worker for Mailbox Exfiltration Cobalt Strike Earth Wendigo |
2021-01-04
⋅
⋅
NSFOCUS
⋅
Steganography, Little Fire Dragon and AGENTVX: A Detailed Analysis of APT Organization EVILNUM's New Attack Activities EVILNUM |
2021-01-04
⋅
Congressional Research Service
⋅
Russian Cyber Units |
2021-01-04
⋅
Cisco Talos
⋅
Interview with a LockBit ransomware operator LockBit |
2021-01-04
⋅
SentinelOne
⋅
Building a Custom Malware Analysis Lab Environment TrickBot |
2021-01-04
⋅
Bleeping Computer
⋅
China's APT hackers move to ransomware attacks Clambling PlugX |
2021-01-04
⋅
Twitter (@TheEnergyStory)
⋅
Some small detail on compiler used for TEARDROP TEARDROP |