Click here to download all references as Bib-File.•
2020-12-10
⋅
Guardicore
⋅
PLEASE_READ_ME: The Opportunistic Ransomware Devastating MySQL Servers |
2020-12-07
⋅
⋅
Qianxin
⋅
Blocking APT: Qi'anxin QOWL engine defeats BITTER's targeted attacks on domestic government and enterprises |
2020-12-04
⋅
⋅
360 Core Security
⋅
Domestic Kitten组织(APT-C-50)针对中东地区反政府群体的监控活动 |
2020-11-30
⋅
Microsoft
⋅
Threat actor (BISMUTH) leverages coin miner techniques to stay under the radar – here’s how to spot them Cobalt Strike |
2020-11-17
⋅
Symantec
⋅
Japan-Linked Organizations Targeted in Long-Running and Sophisticated Attack Campaign Quasar RAT |
2020-11-04
⋅
US Department of Justice
⋅
United States Seizes 27 Additional Domain Names Used by Iran’s Islamic Revolutionary Guard Corps to Further a Global, Covert Influence Campaign |
2020-10-20
⋅
Department of Justice
⋅
Six Russian GRU Officers Charged in Connection with Worldwide Deployment of Destructive Malware and Other Disruptive Actions in Cyberspace |
2020-10-15
⋅
Department of Justice
⋅
Officials Announce International Operation Targeting Transnational Criminal Organization QQAAZZ that Provided Money Laundering Services to High-Level Cybercriminals Dridex ISFB TrickBot |
2020-10-08
⋅
Microsoft
⋅
Sophisticated new Android malware marks the latest evolution of mobile ransomware |
2020-10-07
⋅
Department of Justice
⋅
92 domain names that were unlawfully used by Iran’s Islamic Revolutionary Guard Corps (IRGC) to engage in a global disinformation campaign |
2020-10-07
⋅
Department of Justice
⋅
United States Seizes Domain Names Used by Iran’s Islamic Revolutionary Guard Corps |
2020-09-23
⋅
Kaspersky Labs
⋅
Looking for sophisticated malware in IoT devices |
2020-09-18
⋅
Trend Micro
⋅
U.S. Justice Department Charges APT41 Hackers over Global Cyberattacks Cobalt Strike ColdLock |
2020-09-16
⋅
Department of Justice
⋅
Seven International Cyber Defendants, Including “Apt41” Actors, Charged In Connection With Computer Intrusion Campaigns Against More Than 100 Victims Globally APT41 RedGolf |
2020-09-15
⋅
Seguranca Informatica
⋅
Threat analysis: The emergent URSA trojan impacts many countries using a sophisticated loader Mispadu |
2020-09-10
⋅
Microsoft
⋅
STRONTIUM: Detecting new patterns in credential harvesting APT28 |
2020-08-31
⋅
Symantec
⋅
Sophisticated Groups and Cyber Criminals Set Sights on Lucrative Financial Sector WastedLocker |
2020-08-13
⋅
Department of Justice
⋅
Global Disruption of Three Terror Finance Cyber-Enabled Campaigns |
2020-07-31
⋅
Department of Justice
⋅
Malware Author Pleads Guilty for Role in Transnational Cybercrime Organization Responsible for more than $568 Million in Losses FastPOS |
2020-07-21
⋅
Department of Justice
⋅
Two Chinese Hackers Working with the Ministry of State Security Charged with Global Computer Intrusion Campaign Targeting Intellectual Property and Confidential Business Information, Including COVID-19 Research CHINACHOPPER BRONZE SPRING |