Click here to download all references as Bib-File.•
2020-10-19
⋅
UK Government
⋅
UK exposes series of Russian cyber attacks against Olympic and Paralympic Games VPNFilter BlackEnergy EternalPetya Industroyer |
2020-10-12
⋅
Symantec
⋅
Trickbot: U.S. Court Order Hits Botnet’s Infrastructure Ryuk TrickBot |
2020-10-07
⋅
Team Cymru
⋅
GhostDNSbusters (Part 2) |
2020-09-30
⋅
Team Cymru
⋅
Pandamic: Emissary Pandas in the Middle East HyperBro HyperSSL |
2020-09-29
⋅
Symantec
⋅
Palmerworm: Espionage Gang Targets the Media, Finance, and Other Sectors KIVARS PLEAD BlackTech |
2020-09-23
⋅
Group-IB
⋅
Big Game Hunting: Now in Russia |
2020-09-22
⋅
⋅
Heise Security
⋅
Uniklinik Düsseldorf: Ransomware "DoppelPaymer" soll hinter dem Angriff stecken DoppelPaymer |
2020-09-18
⋅
Symantec
⋅
APT41: Indictments Put Chinese Espionage Group in the Spotlight CROSSWALK PlugX poisonplug ShadowPad Winnti |
2020-09-18
⋅
Symantec
⋅
Elfin: Latest U.S. Indictments Appear to Target Iranian Espionage Group Nanocore RAT |
2020-09-08
⋅
Team Cymru
⋅
GhostDNSbusters: Illuminating GhostDNS Infrastructure |
2020-09-08
⋅
Microsoft
⋅
TeamTNT activity targets Weave Scope deployments |
2020-09-02
⋅
Sangfor
⋅
[Alert] New GlobeImposter of Olympian Gods 2.0 is coming Maoloa |
2020-08-31
⋅
Symantec
⋅
Sophisticated Groups and Cyber Criminals Set Sights on Lucrative Financial Sector WastedLocker |
2020-06-26
⋅
Symantec
⋅
WastedLocker: Symantec Identifies Wave of Attacks Against U.S. Organizations donut_injector WastedLocker |
2020-06-23
⋅
Symantec
⋅
Sodinokibi: Ransomware Attackers also Scanning for PoS Software, Leveraging Cobalt Strike Cobalt Strike REvil |
2020-06-22
⋅
Team Cymru
⋅
Quick Wins with Network Flow Analysis |
2020-06-17
⋅
Twitter (@VK_intel)
⋅
Tweet on signed Tinymet payload (V.02) used by TA505 TinyMet |
2020-05-21
⋅
PICUS Security
⋅
T1055 Process Injection BlackEnergy Cardinal RAT Downdelph Emotet Kazuar RokRAT SOUNDBITE |
2020-05-19
⋅
Symantec
⋅
Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia ISMAgent ISMDoor |
2020-05-14
⋅
paloalto Networks Unit 42
⋅
Mirai and Hoaxcalls Botnets Target Legacy Symantec Web Gateways Bashlite Mirai |