Click here to download all references as Bib-File.•
2020-05-26
⋅
DataBreaches.net
⋅
A former DarkSide listing shows up on REvil’s leak site DarkSide REvil |
2020-05-26
⋅
EpicTurla
⋅
ACIDBOX Clustering AcidBox |
2020-05-24
⋅
Palo Alto Networks Unit 42
⋅
Using AI to Detect Malicious C2 Traffic Emotet Sality |
2020-05-23
⋅
360 netlab
⋅
New activity of DoubleGuns Group, control hundreds of thousands of bots via public cloud service |
2020-05-23
⋅
Australian Cyber Security Centre
⋅
Summary of Tradecraft Trends for 2019-20: Tactics, Techniques and Procedures Used to Target Australian Networks |
2020-05-22
⋅
Yoroi
⋅
Cyber-Criminal espionage Operation insists on Italian Manufacturing Agent Tesla |
2020-05-22
⋅
Positive Technologies
⋅
Operation TA505: investigating the ServHelper backdoor with NetSupport RAT. Part 2. NetSupportManager RAT ServHelper |
2020-05-21
⋅
Sophos
⋅
Asnarök attackers twice modified attack midstream NOTROBIN Ragnarok |
2020-05-21
⋅
Malwarebytes
⋅
Cybercrime tactics and techniques Ave Maria Azorult DanaBot Loki Password Stealer (PWS) NetWire RC |
2020-05-21
⋅
Sophos
⋅
Ragnar Locker ransomware deploys virtual machine to dodge security RagnarLocker |
2020-05-21
⋅
VMWare Carbon Black
⋅
TAU Technical Report: New Attack Combines TinyPOS With Living-off-the-Land Techniques for Scraping Credit Card Data AbaddonPOS |
2020-05-21
⋅
Trend Micro
⋅
Backdoor, Devil Shadow Botnet Hidden in Fake Zoom Installers |
2020-05-19
⋅
zero2auto
⋅
Netwalker Ransomware - From Static Reverse Engineering to Automatic Extraction Mailto |
2020-05-19
⋅
Hornetsecurity
⋅
Information Stealer Campaign Targeting German HR Contacts LALALA Stealer |
2020-05-19
⋅
Symantec
⋅
Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia ISMAgent ISMDoor |
2020-05-19
⋅
Cisco Talos
⋅
The wolf is back... WolfRAT |
2020-05-18
⋅
ZDNet
⋅
FBI: ProLock ransomware gains access to victim networks via Qakbot infections PwndLocker |
2020-05-18
⋅
One Night in Norfolk
⋅
Looking Back at LiteDuke LiteDuke |
2020-05-17
⋅
CrowdStrike
⋅
CrowdStrike Falcon Detects Kernel Attacks Exploiting Vulnerable Dell Driver (CVE-2021-21551) |
2020-05-16
⋅
atdotde
⋅
High Performance Hackers Loerbas |