Click here to download all references as Bib-File.•
2020-08-28
⋅
Checkpoint
⋅
Gozi: The Malware with a Thousand Faces DreamBot ISFB LOLSnif SaiGon |
2020-08-28
⋅
White Ops
⋅
TERRACOTTA Android Malware: A Technical Study |
2020-08-28
⋅
Proofpoint
⋅
A Comprehensive Look at Emotet’s Summer 2020 Return Emotet MUMMY SPIDER |
2020-08-27
⋅
ClearSky
⋅
The Kittens Are Back in Town 3: Charming Kitten Campaign Evolved and Deploying Spear-Phishing link by WhatsApp |
2020-08-26
⋅
Proofpoint
⋅
Threat Actor Profile: TA2719 Uses Colorful Lures to Deliver RATs in Local Languages AsyncRAT Nanocore RAT TA2719 |
2020-08-21
⋅
⋅
Baidu Security Emergency Response Center
⋅
Recurrence and research of macro attacks under macOS |
2020-08-13
⋅
ClearSky
⋅
Operation ‘Dream Job’ Widespread North Korean Espionage Campaign DRATzarus LPEClient NedDnLoader |
2020-08-13
⋅
Mekotio: These aren’t the security updates you’re looking for… Mekotio |
2020-08-13
⋅
Trend Micro
⋅
The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits (Technical Brief) XCSSET |
2020-08-13
⋅
Trend Micro
⋅
XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits XCSSET |
2020-08-13
⋅
ESET Research
⋅
Mekotio: These aren’t the security updates you’re looking for… |
2020-08-10
⋅
Anomali
⋅
Anomali Threat Research Releases First Public Analysis of Smaug Ransomware as a Service SMAUG |
2020-08-07
⋅
ESET Research
⋅
Stadeo: Deobfuscating Stantinko and more Stantinko |
2020-07-29
⋅
ESET Research
⋅
THREAT REPORT Q2 2020 DEFENSOR ID HiddenAd Bundlore Pirrit Agent.BTZ Cerber ClipBanker CROSSWALK Cryptowall CTB Locker DanaBot Dharma Formbook Gandcrab Grandoreiro Houdini ISFB LockBit Locky Mailto Maze Microcin Nemty NjRAT Phobos PlugX Pony REvil Socelars STOP Tinba TrickBot WannaCryptor |
2020-07-21
⋅
Department of Justice
⋅
Two Chinese Hackers Working with the Ministry of State Security Charged with Global Computer Intrusion Campaign Targeting Intellectual Property and Confidential Business Information, Including COVID-19 Research CHINACHOPPER BRONZE SPRING |
2020-07-16
⋅
F-Secure
⋅
US, UK, and Canada’s COVID-19 research targeted by APT29 |
2020-07-16
⋅
SecurityIntelligence
⋅
New Research Exposes Iranian Threat Group (APT35/ITG18) Operations |
2020-07-16
⋅
ESET Research
⋅
Mac cryptocurrency trading application rebranded, bundled with malware Gmera |
2020-07-16
⋅
ESET Research
⋅
High‑profile Twitter accounts hacked to promote Bitcoin scam |
2020-07-14
⋅
ESET Research
⋅
Welcome Chat as a secure messaging app? Nothing could be further from the truth BadPatch |