Click here to download all references as Bib-File.•
2020-06-15
⋅
Sansec
⋅
Magecart strikes amid Corona lockdown magecart |
2020-06-15
⋅
NCC Group
⋅
Striking Back at Retired Cobalt Strike: A look at a legacy vulnerability Cobalt Strike |
2020-06-15
⋅
Amnesty International
⋅
India: Human Rights Defenders Targeted by a Coordinated Spyware Operation NetWire RC |
2020-06-13
⋅
Seguranca Informatica
⋅
TroyStealer – A new info stealer targeting Portuguese Internet users troystealer |
2020-06-12
⋅
Hornetsecurity
⋅
Trickbot Malspam Leveraging Black Lives Matter as Lure TrickBot |
2020-06-12
⋅
SUCURI
⋅
What is the Gibberish Hack? |
2020-06-12
⋅
ThreatConnect
⋅
Probable Sandworm Infrastructure Avaddon Emotet Kimsuky |
2020-06-11
⋅
Trend Micro
⋅
Phishing Attacks from Earth Empusa Reveal ActionSpy ActionSpy POISON CARP |
2020-06-11
⋅
SCYTHE
⋅
#ThreatThursday - Buhtrap Buhtrap |
2020-06-11
⋅
Zscaler
⋅
The Return of the Higaisa APT Unidentified 076 (Higaisa LNK to Shellcode) |
2020-06-11
⋅
Trend Micro
⋅
New Android Spyware ActionSpy Revealed via Phishing Attacks from Earth Empusa ActionSpy PoisonCarp |
2020-06-10
⋅
m.alvar.es
⋅
Unpacking Smokeloader and Reconstructing PE Programatically using LIEF SmokeLoader |
2020-06-10
⋅
FR3D.HK
⋅
MassLogger - Frankenstein's Creation MASS Logger |
2020-06-10
⋅
FRat Reporting, YARA, and IoCs FRat Loader FRat |
2020-06-10
⋅
Gdata
⋅
Harmful Logging - Diving into MassLogger MASS Logger |
2020-06-09
⋅
Sophos Labs
⋅
Kingminer escalates attack complexity for cryptomining Kingminer |
2020-06-09
⋅
Github (citizenlab)
⋅
Dark Basin Indicators of Compromise Dark Basin |
2020-06-09
⋅
Kaspersky Labs
⋅
Looking at Big Threats Using Code Similarity. Part 1 Penquin Turla CCleaner Backdoor EternalPetya Regin WannaCryptor XTunnel |
2020-06-09
⋅
CitizenLab
⋅
Dark Basin Uncovering a Massive Hack-For-Hire Operation Dark Basin |
2020-06-09
⋅
RAND Corporation
⋅
The Past, Present, and Future of Russia’s Cyber Strategy and Forces |