Click here to download all references as Bib-File.•
| 2020-10-23
            
            ⋅
            
             Tweet: An interesting tidbit: it has a Mach-O bin Xloader  | 
| 2020-10-23
            
            ⋅
            
            Hornetsecurity
            ⋅
            
             Leakware-Ransomware-Hybrid Attacks Avaddon Clop Conti DarkSide DoppelPaymer Mailto Maze Mespinoza Nefilim RagnarLocker REvil Sekhmet SunCrypt  | 
| 2020-10-20
            
            ⋅
            
            National Security Agency
            ⋅
            
             Chinese State-Sponsored Actors Exploit Publicly Known Vulnerabilities  | 
| 2020-10-19
            
            ⋅
            
            IBM Security
            ⋅
            
             New Vizom Malware Discovered Targets Brazilian Bank Customers with Remote Overlay Attacks Vizom  | 
| 2020-10-16
            
            ⋅
            
            Hornetsecurity
            ⋅
            
             VBA Purging Malspam Campaigns Agent Tesla Formbook  | 
| 2020-10-15
            
            ⋅
            
            
            ⋅
            
            NTT Security
            ⋅
            
             Panda’s New Arsenal: Part 1 Tmanger Tmanger  | 
| 2020-10-14
            
            ⋅
            
            360 Total Security
            ⋅
            
             Secret Stealing Trojan Active in Brazil Releases the New Framework SolarSys  | 
| 2020-10-13
            
            ⋅
            
            Hornetsecurity
            ⋅
            
             BazarLoader Campaign with Fake Termination Emails BazarBackdoor  | 
| 2020-10-06
            
            ⋅
            
            Department of Homeland Security
            ⋅
            
             Homeland Threat Assessment October 2020  | 
| 2020-10-06
            
            ⋅
            
            Twitter (@MsftSecIntel)
            ⋅
            
             Tweet on TA505 threat actor exploiting Zerologon (CVE-2020-1472) Vulnerability  | 
| 2020-10-02
            
            ⋅
            
            Health Sector Cybersecurity Coordination Center (HC3)
            ⋅
            
             Report 202010021600: Recent Bazarloader Use in Ransomware Campaigns BazarBackdoor Cobalt Strike Ryuk TrickBot  | 
| 2020-10-02
            
            ⋅
            
            KrebsOnSecurity
            ⋅
            
             Attacks Aimed at Disrupting the Trickbot Botnet TrickBot  | 
| 2020-10-01
            
            ⋅
            
            Centre for Cyber Security
            ⋅
            
             The Anatomy of Targeted Ransomware Attacks  | 
| 2020-09-30
            
            ⋅
            
            NTT Security
            ⋅
            
             Unveiling the CryptoMimic (Paper)  | 
| 2020-09-30
            
            ⋅
            
            NTT Security
            ⋅
            
             Unveiling the CryptoMimic (Slides)  | 
| 2020-09-30
            
            ⋅
            
            NTT Security
            ⋅
            
             Operation LagTime IT: colourful Panda footprint (Slides) Cotx RAT nccTrojan Poison Ivy Tmanger  | 
| 2020-09-30
            
            ⋅
            
            NTT Security
            ⋅
            
             Operation LagTime IT: colourful Panda footprint Cotx RAT nccTrojan Poison Ivy Tmanger  | 
| 2020-09-25
            
            ⋅
            
            VISA
            ⋅
            
             Visa Security Alert: New Malware Samples identified in Point-of-Sale Compromises BlackPOS pwnpos rtpos  | 
| 2020-09-25
            
            ⋅
            
            360 Total Security
            ⋅
            
             APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries - HpReact campaign PyArk El Machete  | 
| 2020-09-24
            
            ⋅
            
            Microsoft
            ⋅
            
             Microsoft Security—detecting empires in the cloud  |