Click here to download all references as Bib-File.•
2020-11-18
⋅
Minerva Labs
⋅
Stopping BuerLoader With Minerva Lab's Hostile Environment Simulation module Buer |
2020-11-17
⋅
SPUR
⋅
Iranian APT Utilizing Commercial VPN Services |
2020-11-17
⋅
Twitter (@VK_intel)
⋅
Tweet on a new fileless TrickBot loading method using code from MemoryModule TrickBot |
2020-11-17
⋅
Cisco Talos
⋅
Nibiru ransomware variant decryptor Nibiru |
2020-11-17
⋅
Chuongdong blog
⋅
RegretLocker RegretLocker |
2020-11-17
⋅
The Washington Post
⋅
Fewer opportunities and a changed political environment in the U.S. may have curbed Moscow’s election interference this year, analysts say |
2020-11-17
⋅
CyberScoop
⋅
FIN7 recruiter Andrii Kolpakov pleads guilty to role in global hacking scheme |
2020-11-17
⋅
The Record
⋅
Ukraine’s Top Cyber Cop on Defending Against Disinformation and Russian Hackers |
2020-11-17
⋅
malware.love
⋅
Trickbot tricks again TrickBot |
2020-11-17
⋅
Symantec
⋅
Japan-Linked Organizations Targeted in Long-Running and Sophisticated Attack Campaign Quasar RAT |
2020-11-16
⋅
Trend Micro
⋅
Malicious Actors Target Comm Apps such as Zoom, Slack, Discord WebMonitor RAT |
2020-11-16
⋅
sonatype
⋅
Massive threat campaign strikes open-source repos, Sonatype spots new CursedGrabber malware |
2020-11-16
⋅
Malwarebytes
⋅
Malsmoke operators abandon exploit kits in favor of social engineering scheme Zloader |
2020-11-16
⋅
ESET Research
⋅
Lazarus supply‑chain attack in South Korea BookCodes RAT Lazarus Group |
2020-11-16
⋅
JPCERT/CC
⋅
ELF_PLEAD - Linux Malware Used by BlackTech PLEAD |
2020-11-14
⋅
Bleeping Computer
⋅
The Week in Ransomware - November 13th 2020 - Extortion gone wild GOLD NORTHFIELD |
2020-11-14
⋅
Medium 0xastrovax
⋅
Deep Dive Into Ryuk Ransomware Hermes Ryuk |
2020-11-14
⋅
Bleeping Computer
⋅
Retail giant Cencosud hit by Egregor Ransomware attack, stores impacted Egregor |
2020-11-13
⋅
ID Ransomware
⋅
HelloKitty Ransomware HelloKitty |
2020-11-13
⋅
Youtube (The Standoff)
⋅
FF_202_Eng - From old Higaisa samples to new Winnti backdoors: The story of one research CROSSWALK Unidentified 076 (Higaisa LNK to Shellcode) |