Click here to download all references as Bib-File.•
2019-12-01
⋅
VISA
⋅
Cybercrime Groups (FIN8) Targeting Fuel Dispenser Merchants Grateful POS |
2019-11-27
⋅
Twitter (@Prosegur)
⋅
Tweet on Incident of Information Security Ryuk |
2019-11-25
⋅
Australian Strategic Policy Institute
⋅
The China Defence Universities Tracker - Exploring the military and security links of China’s universities |
2019-11-22
⋅
SANS Cyber Security Summit
⋅
Need for PLEAD: BlackTech Pursuit BLUETHER PLEAD |
2019-11-20
⋅
ClearSky
⋅
MuddyWater Uses New Attack Methods in a Recent Attack Wave QUADAGENT RogueRobin |
2019-11-18
⋅
Rewterz Information Security
⋅
REWTERZ THREAT ALERT – IRANIAN APT USES JOB SCAMS TO LURE TARGETS PoshC2 |
2019-11-11
⋅
⋅
PTSecurity
⋅
Operation TA505, part four. Twins |
2019-11-06
⋅
⋅
Heise Security
⋅
Emotet, Trickbot, Ryuk – ein explosiver Malware-Cocktail Emotet Ryuk TrickBot |
2019-11-04
⋅
⋅
Tencent
⋅
APT attack group "Higaisa" attack activity disclosed Ghost RAT Higaisa |
2019-11-01
⋅
Dodge This Security
⋅
Hancitor. Evasive new waves, and how COM objects can use Cached Credentials for Proxy Authentication Hancitor |
2019-10-31
⋅
PTSecurity
⋅
Calypso APT: new group attacking state institutions BYEBY FlyingDutchman Hussar PlugX |
2019-10-24
⋅
MeltX0R Security
⋅
10/24/2019 - APT28: Targeted attacks against mining corporations in Kazakhstan Zebrocy |
2019-10-19
⋅
Acronis
⋅
HILDACRYPT: A Ransomware Newcomer Hits Backup and Anti-virus Solutions HILDACRYPT |
2019-10-18
⋅
NTT
⋅
TrickBot variant “Anchor_DNS” communicating over DNS Anchor |
2019-09-20
⋅
Canadian Centre for Cyber Security
⋅
TFlower Ransomware Campaign TFlower |
2019-09-18
⋅
Symantec
⋅
Tortoiseshell Group Targets IT Providers in Saudi Arabia in Probable Supply Chain Attacks SysKit Tortoiseshell |
2019-08-29
⋅
Security Intelligence
⋅
More_eggs, Anyone? Threat Actor ITG08 Strikes Again More_eggs FIN6 |
2019-08-24
⋅
Persianov on Security
⋅
Windows worms. Forbix worm analysis forbiks |
2019-08-20
⋅
⋅
EST Security
⋅
Lazarus Continues 'Movie Coin' Campaign Disguised as Calling Document Request |
2019-08-19
⋅
⋅
EST Security
⋅
Konni APT organization emerges as an attack disguised as Russian document Konni |