Click here to download all references as Bib-File.•
2020-10-14
⋅
FBI
⋅
FBI FLASH MU-000136-MW: Cyber ActorsTarget Misconfigured SonarQube Instances to Access Proprietary Source Code of US Government Agencies and Businesses |
2020-10-14
⋅
FireEye
⋅
FIN11: Widespread Email Campaigns as Precursor for Ransomware and Data Theft FIN11 |
2020-10-14
⋅
Medium CyCraft
⋅
Taiwan Government Targeted by Multiple Cyberattacks in April 2020 Part 2: Owlproxy Malware Owlproxy |
2020-10-14
⋅
360 Total Security
⋅
Secret Stealing Trojan Active in Brazil Releases the New Framework SolarSys |
2020-10-14
⋅
Avast Decoded
⋅
FakeMBAM: Backdoor Delivered Through Software Updates |
2020-10-14
⋅
Malwarebytes
⋅
Silent Librarian APT right on schedule for 20/21 academic year |
2020-10-14
⋅
Sophos
⋅
They’re back: inside a new Ryuk ransomware attack Cobalt Strike Ryuk SystemBC |
2020-10-13
⋅
blackarrow
⋅
Attackers Abuse MobileIron’s RCE to deliver Kaiten Kaiten |
2020-10-13
⋅
VirusTotal
⋅
Tracing fresh Ryuk campaigns itw Ryuk |
2020-10-12
⋅
Tenable
⋅
CVE-2020-1472: Advanced Persistent Threat Actors Use Zerologon Vulnerability In Exploit Chain with Unpatched Vulnerabilities TA505 |
2020-10-12
⋅
KELA
⋅
KELA’s 100 Over 100: September 2020 in Network Access Sales |
2020-10-12
⋅
Advanced Intelligence
⋅
"Front Door" into BazarBackdoor: Stealthy Cybercrime Weapon BazarBackdoor Cobalt Strike Ryuk |
2020-10-12
⋅
Lumen
⋅
A Look Inside The TrickBot Botnet TrickBot |
2020-10-12
⋅
Microsoft
⋅
New action to combat ransomware ahead of U.S. elections Ryuk TrickBot |
2020-10-10
⋅
The Washington Post
⋅
Cyber Command has sought to disrupt the world’s largest botnet, hoping to reduce its potential impact on the election TrickBot |
2020-10-09
⋅
US-CERT
⋅
Alert (AA20-283A): APT Actors Chaining Vulnerabilities Against SLTT, Critical Infrastructure, and Elections Organizations |
2020-10-08
⋅
ZDNet
⋅
Waterbear malware used in attack wave against government agencies Waterbear |
2020-10-08
⋅
Medium CyCraft
⋅
Taiwan Government Targeted by Multiple Cyberattacks in April 2020 Part 1: Waterbear Malware |
2020-10-08
⋅
ZDNet
⋅
German tech giant Software AG down after ransomware attack Clop |
2020-10-08
⋅
Telsy
⋅
Operation “Space Race”: Reaching the Stars through Professional Social Networks |