Click here to download all references as Bib-File.•
2020-06-08
⋅
VMWare Carbon Black
⋅
TAU Threat Analysis: Hakbit Ransomware Hakbit |
2020-06-08
⋅
Proofpoint
⋅
TA410: The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware FlowCloud Lookback APT10 TA410 |
2020-06-05
⋅
Google
⋅
Exploits of a TAG analyst chasing in the wild (slides) |
2020-06-05
⋅
⋅
Google
⋅
Exploits of a TAG analyst chasing in the wild (video) |
2020-06-04
⋅
Raytheon Blackbird Technologies
⋅
Threat Spotlight: Tycoon Ransomware Targets Education and Software Sectors |
2020-06-04
⋅
PTSecurity
⋅
COVID-19 and New Year greetings: an investigation into the tools and methods used by the Higaisa group Ghost RAT SongXY |
2020-06-03
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: Hangover Threat Group BackConfig VICEROY TIGER |
2020-06-03
⋅
paloalto Networks Unit 42
⋅
Threat Assessment: Hangover Threat Group |
2020-06-03
⋅
Trend Micro
⋅
How to perform long term monitoring of careless threat actors BBSRAT HyperBro Trochilus RAT |
2020-05-31
⋅
Kaspersky
⋅
IT threat evolution Q1 2021 |
2020-05-28
⋅
⋅
Qianxin
⋅
Analysis of recent rattlesnake APT attacks against surrounding countries and regions SideWinder |
2020-05-28
⋅
CyberScoop
⋅
German intelligence agencies warn of Russian hacking threats to critical infrastructure |
2020-05-28
⋅
Twitter (@Andrew___Morris)
⋅
Tweet on Sandworm threat actor exploiting CVE-2019-10149 |
2020-05-27
⋅
SophosLabs
⋅
Netwalker ransomware tools give insight into threat actor Mailto |
2020-05-26
⋅
Youtube (GRIMM Cyber)
⋅
Passive DNS for Threat Detection & Hunting (Discussing some infrastructure related to APT32) METALJACK |
2020-05-25
⋅
Elastic
⋅
The Elastic Guide to Threat Hunting |
2020-05-24
⋅
Positive Technologies
⋅
Operation TA505: network infrastructure. Part 3. AndroMut Buhtrap SmokeLoader |
2020-05-22
⋅
Positive Technologies
⋅
Operation TA505: investigating the ServHelper backdoor with NetSupport RAT. Part 2. NetSupportManager RAT ServHelper |
2020-05-22
⋅
ThreatConnect
⋅
ThreatConnect Research Roundup: Possible APT33 Infrastructure |
2020-05-21
⋅
BrightTALK (FireEye)
⋅
Navigating MAZE: Analysis of a Rising Ransomware Threat Maze |