Click here to download all references as Bib-File.•
2020-10-08
⋅
Microsoft
⋅
Sophisticated new Android malware marks the latest evolution of mobile ransomware |
2020-10-01
⋅
Proofpoint
⋅
Emotet Makes Timely Adoption of Political and Elections Lures Emotet |
2020-09-29
⋅
Proofpoint
⋅
TA2552 Uses OAuth Access Token Phishing to Exploit Read-Only Risks TA2552 |
2020-09-28
⋅
ThreatConnect
⋅
Kimsuky Phishing Operations Putting In Work |
2020-09-28
⋅
fmmresearch wordpress
⋅
The Emerald Connection: EquationGroup collaboration with Stuxnet Fanny Stuxnet |
2020-09-28
⋅
fmmresearch wordpress
⋅
The Emerald Connection: Equation Group collaboration with Stuxnet Fanny Stuxnet |
2020-09-11
⋅
ThreatConnect
⋅
Research Roundup: Activity on Previously Identified APT33 Domains Emotet PlugX APT33 |
2020-08-28
⋅
White Ops
⋅
TERRACOTTA Android Malware: A Technical Study |
2020-08-28
⋅
Proofpoint
⋅
A Comprehensive Look at Emotet’s Summer 2020 Return Emotet MUMMY SPIDER |
2020-08-27
⋅
ClearSky
⋅
The Kittens Are Back in Town 3: Charming Kitten Campaign Evolved and Deploying Spear-Phishing link by WhatsApp |
2020-08-26
⋅
Proofpoint
⋅
Threat Actor Profile: TA2719 Uses Colorful Lures to Deliver RATs in Local Languages AsyncRAT Nanocore RAT TA2719 |
2020-08-21
⋅
⋅
Baidu Security Emergency Response Center
⋅
Recurrence and research of macro attacks under macOS |
2020-08-13
⋅
ClearSky
⋅
Operation ‘Dream Job’ Widespread North Korean Espionage Campaign DRATzarus LPEClient NedDnLoader |
2020-08-13
⋅
Trend Micro
⋅
The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits (Technical Brief) XCSSET |
2020-08-13
⋅
Trend Micro
⋅
XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits XCSSET |
2020-08-10
⋅
Anomali
⋅
Anomali Threat Research Releases First Public Analysis of Smaug Ransomware as a Service SMAUG |
2020-07-16
⋅
F-Secure
⋅
US, UK, and Canada’s COVID-19 research targeted by APT29 |
2020-07-16
⋅
SecurityIntelligence
⋅
New Research Exposes Iranian Threat Group (APT35/ITG18) Operations |
2020-07-08
⋅
Trend Micro
⋅
Ransomware Report: Avaddon and New Techniques Emerge, Industrial Sector Targeted Avaddon |
2020-07-06
⋅
Sansec
⋅
North Korean hackers implicated in stealing from US and European shoppers magecart |