Click here to download all references as Bib-File.•
2020-09-14
⋅
US-CERT
⋅
Alert (AA20-258A): Chinese Ministry of State Security-Affiliated Cyber Threat Actor Activity |
2020-08-07
⋅
⋅
CSIRT Italia
⋅
New Phishing-As-A-Service framework |
2020-08-04
⋅
SophosLabs Uncut
⋅
WastedLocker’s techniques point to a familiar heritage WastedLocker |
2020-07-29
⋅
Atlantic Council
⋅
BREAKING TRUST: Shades of Crisis Across an Insecure Software Supply Chain EternalPetya GoldenSpy Kwampirs Stuxnet |
2020-07-27
⋅
Trend Micro
⋅
Ensiko: A Webshell With Ransomware Capabilities Ensikology |
2020-07-22
⋅
SentinelOne
⋅
Enter the Maze: Demystifying an Affiliate Involved in Maze (SNOW) ISFB Maze TrickBot Zloader |
2020-07-21
⋅
Report on Russian disinformation campaign by Intelligence and Security Committee of Parliament |
2020-07-17
⋅
Proofpoint
⋅
TA547 Pivots from Ursnif Banking Trojan to Ransomware in Australian Campaign Adhubllka |
2020-07-14
⋅
Kaspersky Labs
⋅
The Tetrade: Brazilian banking malware goes global Astaroth Grandoreiro Melcoz |
2020-06-19
⋅
ACSC
⋅
Copy-paste compromises Copy-Paste |
2020-06-19
⋅
Australian Signals Directorate
⋅
Advisory 2020-008: Copy-paste compromises - tactics, techniques and procedures used to target multiple Australian networks Copy-Paste |
2020-06-18
⋅
Australian Cyber Security Centre
⋅
Advisory 2020-008: Copy-Paste Compromises –tactics, techniques and procedures used to target multiple Australian networks TwoFace Cobalt Strike Empire Downloader |
2020-06-05
⋅
Hornetsecurity
⋅
Avaddon: From seeking affiliates to in-the-wild in 2 days Avaddon |
2020-05-23
⋅
Australian Cyber Security Centre
⋅
Summary of Tradecraft Trends for 2019-20: Tactics, Techniques and Procedures Used to Target Australian Networks |
2020-05-22
⋅
Yoroi
⋅
Cyber-Criminal espionage Operation insists on Italian Manufacturing Agent Tesla |
2020-05-06
⋅
Seguranca Informatica
⋅
Brazilian trojan banker is targeting Portuguese users using browser overlay |
2020-03-31
⋅
Intel 471
⋅
REvil Ransomware-as-a-Service – An analysis of a ransomware affiliate operation Gandcrab REvil |
2020-03-24
⋅
Trend Micro
⋅
Technical Brief: Operation Poisoned News: Hong Kong Users Targeted with Mobile Malware via Local News Links dmsSpy lightSpy |
2020-03-24
⋅
Trend Micro
⋅
Operation Poisoned News: Hong Kong Users Targeted With Mobile Malware via Local News Links dmsSpy lightSpy |
2020-02-05
⋅
FireEye
⋅
STOMP 2 DIS: Brilliance in the (Visual) Basics MINEBRIDGE |