Click here to download all references as Bib-File.•
2019-10-03
⋅
Palo Alto Networks Unit 42
⋅
PKPLUG: Chinese Cyber Espionage Group Attacking Asia HenBox Farseer PlugX |
2019-10-03
⋅
Researchers Say They Uncovered Uzbekistan Hacking Operations Due to Spectacularly Bad OPSEC Chainshot |
2019-10-02
⋅
Virus Bulletin
⋅
Abusing third-party cloud services in targeted attacks BadNews SLUB |
2019-10-01
⋅
Sophos
⋅
Lemon_Duck PowerShell malware cryptojacks enterprise networks Lemon Duck |
2019-10-01
⋅
⋅
Macnica Networks
⋅
Trends in Cyber Espionage Targeting Japan 1st Half of 2019 PLEAD TSCookie Datper PLEAD |
2019-09-30
⋅
Lastline
⋅
HELO Winnti: Attack or Scan? Winnti |
2019-09-25
⋅
Cylance
⋅
PcShare Backdoor Attacks Targeting Windows Users with FakeNarrator Malware PcShare |
2019-09-25
⋅
Twitter (@QW5kcmV3)
⋅
Tweet on APT35 activity SysKit |
2019-09-24
⋅
Dissecting Malware
⋅
Return of the Mummy - Welcome back, Emotet Emotet |
2019-09-24
⋅
DARKReading
⋅
Iranian Government Hackers Target US Veterans SysKit Tortoiseshell |
2019-09-24
⋅
ESET Research
⋅
No summer vacations for Zebrocy Zebrocy |
2019-09-23
⋅
Palo Alto Networks Unit 42
⋅
xHunt Campaign: Attacks on Kuwait Shipping and Transportation Organizations Hisoka |
2019-09-23
⋅
Kaspersky Labs
⋅
Hello! My name is Dtrack Dtrack |
2019-09-22
⋅
Proofpoint
⋅
LookBack Forges Ahead: Continued Targeting of the United States’ Utilities Sector Reveals Additional Adversary TTPs Lookback TA410 |
2019-09-20
⋅
Trend Micro
⋅
Mac Malware that Spoofs Trading App Steals User Information, Uploads it to Website Gmera |
2019-09-18
⋅
SophosLabs Uncut
⋅
The WannaCry hangover WannaCryptor |
2019-09-18
⋅
Symantec
⋅
Tortoiseshell Group Targets IT Providers in Saudi Arabia in Probable Supply Chain Attacks SysKit Tortoiseshell |
2019-09-18
⋅
JPCERT/CC
⋅
Malware Used by BlackTech after Network Intrusion PLEAD |
2019-09-17
⋅
SophosLabs
⋅
WannaCry Aftershock WannaCryptor |
2019-09-17
⋅
Talos
⋅
Cryptocurrency miners aren’t dead yet: Documenting the voracious but simple “Panda” Ghost RAT |