Click here to download all references as Bib-File.•
2020-07-24
⋅
VMWare Carbon Black
⋅
TAU Threat Discovery: Cryptocurrency Clipper Malware Evolves Poulight Stealer |
2020-07-08
⋅
COLUMBIA | SIPA
⋅
Named But Hardly Shamed: What is the Impact of Information Disclosures on an APT Operations? |
2020-07-08
⋅
VMWare Carbon Black
⋅
TAU Threat Discovery: Conti Ransomware Conti |
2020-07-06
⋅
Cisco Talos
⋅
WastedLocker Goes "Big-Game Hunting" in 2020 WastedLocker |
2020-07-01
⋅
Cisco Talos
⋅
Threat Spotlight: Valak Slithers Its Way Into Manufacturing and Transportation Networks Valak IcedID ISFB MyKings Spreader |
2020-07-01
⋅
Lookout
⋅
Multiyear Surveillance Campaigns Discovered Targeting Uyghurs |
2020-06-29
⋅
Twitter (@dineshdina04)
⋅
Tweet on initial Discovery of EvilQuest EvilQuest |
2020-06-29
⋅
Cisco Talos
⋅
PROMETHIUM extends global reach with StrongPity3 APT StrongPity |
2020-06-26
⋅
Symantec
⋅
WastedLocker: Symantec Identifies Wave of Attacks Against U.S. Organizations donut_injector WastedLocker |
2020-06-24
⋅
Twitter (@struppigel)
⋅
Tweet on DiscordTokenStealer |
2020-06-23
⋅
Symantec
⋅
Sodinokibi: Ransomware Attackers also Scanning for PoS Software, Leveraging Cobalt Strike Cobalt Strike REvil |
2020-06-18
⋅
Dragos
⋅
EKANS Ransomware Misconceptions and Misunderstandings Snake |
2020-06-15
⋅
Cisco Talos
⋅
Quarterly report: Incident Response trends in Summer 2020 Ryuk |
2020-06-10
⋅
Microsoft
⋅
Misconfigured Kubeflow workloads are a security risk |
2020-06-09
⋅
RiskIQ
⋅
Misconfigured Amazon S3 Buckets Continue to be a Launchpad for Malicious Code magecart |
2020-06-03
⋅
Malwarebytes
⋅
New LNK attack tied to Higaisa APT discovered Higaisa |
2020-05-28
⋅
⋅
Tagesschau
⋅
Russische Bären unter Hackerverdacht |
2020-05-26
⋅
Youtube (GRIMM Cyber)
⋅
Passive DNS for Threat Detection & Hunting (Discussing some infrastructure related to APT32) METALJACK |
2020-05-19
⋅
Symantec
⋅
Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia ISMAgent ISMDoor |
2020-05-19
⋅
Cisco Talos
⋅
The wolf is back... WolfRAT |