Click here to download all references as Bib-File.•
2020-10-27
⋅
Avast
⋅
Data exfiltration via IPv6 |
2020-10-27
⋅
Cofense
⋅
Purchase Order Phishing, the Everlasting Phishing Tactic |
2020-10-27
⋅
Recorded Future
⋅
Pulse Report:Insikt Group Discovers Global Credential Harvesting Campaign Using FiercePhish Open Source Framework |
2020-10-27
⋅
Sophos Managed Threat Response (MTR)
⋅
MTR Casebook: An active adversary caught in the act Cobalt Strike |
2020-10-27
⋅
Bleeping Computer
⋅
Enel Group hit by ransomware again, Netwalker demands $14 million Mailto |
2020-10-27
⋅
Dr.Web
⋅
Study of the ShadowPad APT backdoor and its relation to PlugX Ghost RAT PlugX ShadowPad |
2020-10-27
⋅
Zscaler
⋅
APT-31 leverages COVID-19 vaccine theme and abuses legitimate online services |
2020-10-27
⋅
Bleeping Computer
⋅
Steelcase furniture giant hit by Ryuk ransomware attack Ryuk |
2020-10-26
⋅
⋅
360 Core Security
⋅
北非狐(APT-C-44)攻击活动揭露 Xtreme RAT Houdini NjRAT Revenge RAT |
2020-10-26
⋅
AWAKE
⋅
Threat Hunting for Avaddon Ransomware Avaddon |
2020-10-26
⋅
SANS ISC InfoSec Forums
⋅
Excel 4 Macros: "Abnormal Sheet Visibility" |
2020-10-26
⋅
Arbor Networks
⋅
Dropping the Anchor AnchorDNS Anchor TrickBot |
2020-10-26
⋅
Wired
⋅
The Russian Hackers (BERSERK BEAR) Playing 'Chekhov's Gun' With US Infrastructure |
2020-10-26
⋅
ThreatConnect
⋅
ThreatConnect Research Roundup: Ryuk and Domains Spoofing ESET and Microsoft Ryuk |
2020-10-26
⋅
⋅
Qianxin
⋅
Analysis of the attack activities of the Rattlesnake organization using the Buffy bilateral agreement as bait SideWinder |
2020-10-26
⋅
Checkpoint
⋅
Exploit Developer Spotlight: The Story of PlayBit Dyre Maze PyLocky Ramnit REvil |
2020-10-25
⋅
⋅
MetadataBin Ransomware MetadataBin |
2020-10-24
⋅
KrabsOnSecurity
⋅
Gacrux – a basic C malware with a custom PE loader Gacrux |
2020-10-24
⋅
KrabsOnSecurity
⋅
Gacrux – a basic C malware with a custom PE loader |
2020-10-23
⋅
Tweet: An interesting tidbit: it has a Mach-O bin Xloader |