Click here to download all references as Bib-File.•
2020-08-19
⋅
SecurityLiterate
⋅
Chantay’s Resume: Investigating a CV-Themed ZLoader Malware Zloader |
2020-08-18
⋅
Menlo Security
⋅
New Attack Alert: Duri |
2020-08-17
⋅
Cado Security
⋅
Team TNT – The First Crypto-Mining Worm to Steal AWS Credentials TeamTNT TeamTNT |
2020-08-17
⋅
Cado Security
⋅
Team TNT - The First Crypto-Mining Worm to Steal AWS Credentials TeamTNT |
2020-08-14
⋅
Department of Homeland Security
⋅
Alert (AA20-227A): Phishing Emails Used to Deploy KONNI Malware Konni |
2020-08-13
⋅
K7 Security
⋅
Matiex on Sale Underground Matiex |
2020-08-13
⋅
Mekotio: These aren’t the security updates you’re looking for… Mekotio |
2020-08-13
⋅
NSA
⋅
NSA and FBI Expose Russian Previously Undisclosed Malware “Drovorub” in Cybersecurity Advisory |
2020-08-13
⋅
ESET Research
⋅
Mekotio: These aren’t the security updates you’re looking for… |
2020-08-13
⋅
National Security Agency
⋅
Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware |
2020-08-11
⋅
FireEye
⋅
COOKIEJAR: Tracking Adversaries With FireEye Endpoint Security’s Logon Tracker Module |
2020-08-01
⋅
Acronis
⋅
DarkSide Ransomware Does Not Attack Hospitals, Schools and Governments DarkSide |
2020-08-01
⋅
VISA
⋅
‘Baka’ JavaScript Skimmer Identified |
2020-07-31
⋅
Hornetsecurity
⋅
The webshells powering Emotet Emotet |
2020-07-29
⋅
FireEye
⋅
'Ghostwriter' Influence Campaign: Unknown Actors Leverage Website Compromises and Fabricated Content to Push Narratives Aligned With Russian Security Interests Ghostwriter |
2020-07-29
⋅
Mandiant
⋅
‘Ghostwriter’ Influence Campaign: Unknown Actors Leverage Website Compromises and Fabricated Content to Push Narratives Aligned with Russian Security Interests |
2020-07-29
⋅
ESET Research
⋅
THREAT REPORT Q2 2020 DEFENSOR ID HiddenAd Bundlore Pirrit Agent.BTZ Cerber ClipBanker CROSSWALK Cryptowall CTB Locker DanaBot Dharma Formbook Gandcrab Grandoreiro Houdini ISFB LockBit Locky Mailto Maze Microcin Nemty NjRAT Phobos PlugX Pony REvil Socelars STOP Tinba TrickBot WannaCryptor |
2020-07-28
⋅
Securonix
⋅
Detecting WastedLocker Ransomware Using Security Analytics WastedLocker |
2020-07-28
⋅
⋅
NTT
⋅
CraftyPanda 標的型攻撃解析レポート Ghost RAT PlugX |
2020-07-25
⋅
⋅
ESTsecurity
⋅
[Special Report] Thallium Group sued by Microsoft in the US, threatens 'Fake Striker' APT campaign against South Korea |