Click here to download all references as Bib-File.•
2020-10-21
⋅
Symantec
⋅
Seedworm: Iran-Linked Group Continues to Target Organizations in the Middle East PowGoop |
2020-10-16
⋅
ThreatConnect
⋅
ThreatConnect Research Roundup: Possible Ryuk Infrastructure Ryuk |
2020-10-16
⋅
Proofpoint
⋅
Geofenced Amazon Japan Credential Phishing Volumes Rival Emotet Emotet |
2020-10-16
⋅
CrowdStrike
⋅
WIZARD SPIDER Update: Resilient, Reactive and Resolute BazarBackdoor Conti Ryuk TrickBot |
2020-10-14
⋅
CrowdStrike
⋅
Duck Hunting with Falcon Complete: Remediating a Fowl Banking Trojan, Part 3 QakBot |
2020-10-14
⋅
Malwarebytes
⋅
Silent Librarian APT right on schedule for 20/21 academic year |
2020-10-13
⋅
⋅
Qianxin
⋅
血茜草:永不停歇的华语情报搜集活动 |
2020-10-12
⋅
Malwarebytes Labs
⋅
Winnti APT group docks in Sri Lanka for new campaign DBoxAgent SerialVlogger Winnti |
2020-10-12
⋅
Symantec
⋅
Trickbot: U.S. Court Order Hits Botnet’s Infrastructure Ryuk TrickBot |
2020-10-12
⋅
Microsoft
⋅
Trickbot disrupted TrickBot |
2020-10-08
⋅
Malwarebytes
⋅
Credit card skimmer targets virtual conference platform |
2020-10-08
⋅
Microsoft
⋅
Sophisticated new Android malware marks the latest evolution of mobile ransomware |
2020-10-07
⋅
Team Cymru
⋅
GhostDNSbusters (Part 2) |
2020-10-07
⋅
CrowdStrike
⋅
Duck Hunting with Falcon Complete: Analyzing a Fowl Banking Trojan, Part 2 QakBot Zloader |
2020-10-06
⋅
CrowdStrike
⋅
Double Trouble: Ransomware with Data Leak Extortion, Part 2 Maze MedusaLocker REvil VIKING SPIDER |
2020-10-05
⋅
paloalto Networks Unit 42
⋅
Black-T: New Cryptojacking Variant from TeamTnT |
2020-10-01
⋅
Proofpoint
⋅
Emotet Makes Timely Adoption of Political and Elections Lures Emotet |
2020-09-30
⋅
Aqua Nautilus
⋅
Threat Alert: TeamTNT is Back and Attacking Vulnerable Redis Servers TeamTNT |
2020-09-30
⋅
Team Cymru
⋅
Pandamic: Emissary Pandas in the Middle East HyperBro HyperSSL |
2020-09-30
⋅
Blueliv
⋅
Rooty Dolphin uses Mekotio to target bank clients in South America and Europe Mekotio |