Click here to download all references as Bib-File.•
2020-03-09
⋅
PWC UK
⋅
Tracking ‘Kimsuky’, the North Korea-based cyber espionage group: Part 2 BabyShark MyDogs Kimsuky |
2020-03-05
⋅
SonicWall
⋅
MARRACRYPT RANSOMWARE ACTIVELY SPREADING IN THE WILD MarraCrypt |
2020-03-05
⋅
SophosLabs
⋅
Cloud Snooper Attack Bypasses AWS Security Measures Cloud Snooper Ghost RAT |
2020-03-05
⋅
⋅
secrss
⋅
Vietnam National Background APT organization "Sea Lotus" used the topic of the epidemic to attack our government agencies METALJACK |
2020-03-05
⋅
⋅
Microstep Intelligence Bureau
⋅
Vietnam National Background APT organization "Sea Lotus" used the topic of the epidemic to attack our government agencies METALJACK |
2020-03-05
⋅
⋅
VinCSS
⋅
[RE011] Unpack crypter của malware Netwire bằng x64dbg NetWire RC |
2020-03-05
⋅
JPCERT/CC
⋅
ELF_TSCookie - Linux Malware Used by BlackTech TSCookie |
2020-03-05
⋅
TechCrunch
⋅
Defense contractor CPI knocked offline by ransomware attack |
2020-03-05
⋅
Microsoft
⋅
Human-operated ransomware attacks: A preventable disaster Dharma DoppelPaymer Dridex EternalPetya Gandcrab Hermes LockerGoga MegaCortex MimiKatz REvil RobinHood Ryuk SamSam TrickBot WannaCryptor PARINACOTA |
2020-03-04
⋅
Bleeping Computer
⋅
Ryuk Ransomware Attacked Epiq Global Via TrickBot Infection Ryuk TrickBot |
2020-03-04
⋅
Cobalt Strike
⋅
Cobalt Strike joins Core Impact at HelpSystems, LLC Cobalt Strike |
2020-03-03
⋅
Extracting Embedded Payloads From Malware |
2020-03-03
⋅
Bleeping Computer
⋅
Ransomware Attackers Use Your Cloud Backups Against You DoppelPaymer Maze |
2020-03-03
⋅
Palo Alto Networks Unit 42
⋅
Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations Downeks JhoneRAT Molerat Loader Spark |
2020-03-02
⋅
TechCrunch
⋅
Visser, a parts manufacturer for Tesla and SpaceX, confirms data breach DoppelPaymer |
2020-03-02
⋅
Telsy
⋅
APT34 (aka OilRig, aka Helix Kitten) attacks Lebanon government entities with MailDropper implants Karkoff |
2020-03-02
⋅
Qihoo 360 Technology
⋅
The CIA Hacking Group (APT-C-39) Conducts Cyber-Espionage Operation on China's Critical Industries for 11 Years Longhorn |
2020-03-02
⋅
Virus Bulletin
⋅
Pulling the PKPLUG: the adversary playbook for the long-standing espionage activity of a Chinese nation-state adversary HenBox Farseer PlugX Poison Ivy |
2020-03-01
⋅
Dr.Web
⋅
BackDoor.Spyder.1 Spyder |
2020-02-28
⋅
Financial Security Institute
⋅
Profiling of TA505 Threat Group That Continues to Attack the Financial Sector Amadey Clop FlawedAmmyy Rapid Ransom SDBbot TinyMet |