Click here to download all references as Bib-File.•
2020-10-14
⋅
360 Total Security
⋅
Secret Stealing Trojan Active in Brazil Releases the New Framework SolarSys |
2020-10-13
⋅
Hornetsecurity
⋅
BazarLoader Campaign with Fake Termination Emails BazarBackdoor |
2020-10-06
⋅
Department of Homeland Security
⋅
Homeland Threat Assessment October 2020 |
2020-10-06
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on TA505 threat actor exploiting Zerologon (CVE-2020-1472) Vulnerability |
2020-10-02
⋅
Health Sector Cybersecurity Coordination Center (HC3)
⋅
Report 202010021600: Recent Bazarloader Use in Ransomware Campaigns BazarBackdoor Cobalt Strike Ryuk TrickBot |
2020-10-02
⋅
KrebsOnSecurity
⋅
Attacks Aimed at Disrupting the Trickbot Botnet TrickBot |
2020-10-01
⋅
Centre for Cyber Security
⋅
The Anatomy of Targeted Ransomware Attacks |
2020-09-30
⋅
NTT Security
⋅
Unveiling the CryptoMimic (Paper) |
2020-09-30
⋅
NTT Security
⋅
Unveiling the CryptoMimic (Slides) |
2020-09-30
⋅
NTT Security
⋅
Operation LagTime IT: colourful Panda footprint (Slides) Cotx RAT nccTrojan Poison Ivy Tmanger |
2020-09-30
⋅
NTT Security
⋅
Operation LagTime IT: colourful Panda footprint Cotx RAT nccTrojan Poison Ivy Tmanger |
2020-09-25
⋅
VISA
⋅
Visa Security Alert: New Malware Samples identified in Point-of-Sale Compromises BlackPOS pwnpos rtpos |
2020-09-25
⋅
360 Total Security
⋅
APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries - HpReact campaign PyArk El Machete |
2020-09-24
⋅
Microsoft
⋅
Microsoft Security—detecting empires in the cloud |
2020-09-24
⋅
Github (FortyNorthSecurity)
⋅
Offensive Maldocs in 2020 |
2020-09-24
⋅
Microsoft
⋅
Microsoft Security—detecting empires in the cloud CACTUSTORCH LazyCat APT40 |
2020-09-22
⋅
⋅
Heise Security
⋅
Uniklinik Düsseldorf: Ransomware "DoppelPaymer" soll hinter dem Angriff stecken DoppelPaymer |
2020-09-17
⋅
Joe Security's Blog
⋅
GuLoader's VM-Exit Instruction Hammering explained CloudEyE |
2020-09-14
⋅
US-CERT
⋅
Alert (AA20-258A): Chinese Ministry of State Security-Affiliated Cyber Threat Actor Activity |
2020-09-08
⋅
PTSecurity
⋅
ShadowPad: new activity from the Winnti group CCleaner Backdoor Korlia ShadowPad TypeHash |