Click here to download all references as Bib-File.•
2020-12-10
⋅
CyberInt
⋅
Ryuk Crypto-Ransomware Ryuk TrickBot |
2020-12-10
⋅
Guardicore
⋅
PLEASE_READ_ME: The Opportunistic Ransomware Devastating MySQL Servers |
2020-12-10
⋅
⋅
Qianxin
⋅
APT model worker: A summary of the activities of the Eastern European hacker group using spear phishing emails to attack Ukraine |
2020-12-10
⋅
Facebook
⋅
Taking Action Against Hackers in Bangladesh and Vietnam OceanLotus |
2020-12-10
⋅
PICUS Security
⋅
Tactics, Techniques and Procedures (TTPs) Utilized by FireEye’s Red Team Tools |
2020-12-10
⋅
Palo Alto Networks Unit 42
⋅
PGMiner: New Cryptocurrency Mining Botnet Delivered via PostgreSQL |
2020-12-10
⋅
Electronic Frontier Foundation
⋅
Dark Caracal: You Missed a Spot Bandook |
2020-12-10
⋅
Reuters
⋅
Dutch expel two Russian diplomats for suspected espionage |
2020-12-10
⋅
US-CERT
⋅
Alert (AA20-345A): Cyber Actors Target K-12 Distance Learning Education to Cause Disruptions and Steal Data PerlBot Shlayer Agent Tesla Cerber Dridex Ghost RAT Kovter Maze MedusaLocker Nanocore RAT Nefilim REvil Ryuk Zeus |
2020-12-10
⋅
⋅
NRI SECURE
⋅
マルウェア「IcedID」の検知傾向と感染に至るプロセスを徹底解説 IcedID |
2020-12-10
⋅
Microsoft
⋅
Widespread malware campaign seeks to silently inject ads into search results, affects multiple browsers |
2020-12-10
⋅
JPCERT/CC
⋅
Attack Activities by Quasar Family AsyncRAT Quasar RAT Venom RAT XPCTRA |
2020-12-10
⋅
Intel 471
⋅
No pandas, just people: The current state of China’s cybercrime underground Anubis SpyNote AsyncRAT Cobalt Strike Ghost RAT NjRAT |
2020-12-10
⋅
ESET Research
⋅
Operation StealthyTrident: corporate software under attack HyperBro PlugX ShadowPad Tmanger |
2020-12-09
⋅
Avast Decoded
⋅
APT Group Targeting Governmental Agencies in East Asia LaZagne Albaniiutas HyperBro MimiKatz PolPo Tmanger TaskMasters |
2020-12-09
⋅
Avast Decoded
⋅
APT Group Targeting Governmental Agencies in East Asia Albaniiutas HyperBro PlugX Tmanger TA428 |
2020-12-09
⋅
Cybereason
⋅
MOLERATS IN THE CLOUD: New Malware Arsenal Abuses Cloud Platforms in Middle East Espionage Campaign DropBook JhoneRAT Molerat Loader Pierogi Quasar RAT SharpStage Spark |
2020-12-09
⋅
Linkedin
⋅
Yara Rules + Assembly == ?? |
2020-12-09
⋅
AlienVault OTX
⋅
SideWinder APT South Asian Territorial Themed Spear Phishing and Mobile Device Attacks SideWinder RAZOR TIGER |
2020-12-09
⋅
Avast Decoded
⋅
APT Group Targeting Governmental Agencies in East Asia Albaniiutas HyperBro PlugX PolPo Tmanger |