Click here to download all references as Bib-File.•
2020-09-30
⋅
CERT-XLM
⋅
Another Threat Actor day... SDBbot |
2020-09-30
⋅
Virus Bulletin
⋅
XDSPY: STEALING GOVERNMENT SECRETS SINCE 2011 XDSpy XDSpy |
2020-09-30
⋅
Blueliv
⋅
Rooty Dolphin uses Mekotio to target bank clients in South America and Europe Mekotio |
2020-09-30
⋅
FBI
⋅
Alert Number I-093020-PSA: Distributed Denial of Service Attacks Could Hinder Access to Voting Information, Would Not Prevent Voting |
2020-09-30
⋅
ESET Research
⋅
APT‑C‑23 group evolves its Android spyware SpyC23 |
2020-09-30
⋅
House Permanent Select Committee on Intelligence
⋅
The China Deep Dive: A Report on the Intelligence Community’s Capabilities and Competencies with Respect to the People’s Republic of China |
2020-09-29
⋅
The Missing Report
⋅
Cerberus and Alien: the malware that has put Android in a tight spot Alien Cerberus |
2020-09-29
⋅
PWC UK
⋅
What's behind the increase in ransomware attacks this year? DarkSide Avaddon Clop Conti DoppelPaymer Dridex Emotet FriedEx Mailto PwndLocker QakBot REvil Ryuk SMAUG SunCrypt TrickBot WastedLocker |
2020-09-29
⋅
Seqrite
⋅
The return of the Emotet as the world unlocks! Emotet |
2020-09-29
⋅
Zscaler
⋅
Spear Phishing Campaign Delivers Buer and Bazar Malware BazarBackdoor Buer |
2020-09-29
⋅
Github (Apr4h)
⋅
CobaltStrikeScan Cobalt Strike |
2020-09-29
⋅
CrowdStrike
⋅
Getting the Bacon from the Beacon Cobalt Strike |
2020-09-29
⋅
Microsoft
⋅
Microsoft Digital Defense Report Emotet IcedID Mailto Maze QakBot REvil RobinHood TrickBot |
2020-09-29
⋅
Proofpoint
⋅
TA2552 Uses OAuth Access Token Phishing to Exploit Read-Only Risks TA2552 |
2020-09-29
⋅
Zscaler
⋅
Targeted Attacks on Oil and Gas Supply Chain Industries in the Middle East Azorult |
2020-09-29
⋅
Symantec
⋅
Palmerworm: Espionage Gang Targets the Media, Finance, and Other Sectors KIVARS PLEAD BlackTech |
2020-09-29
⋅
Cisco Talos
⋅
LodaRAT Update: Alive and Well Loda |
2020-09-29
⋅
JPCERT/CC
⋅
BLINDINGCAN - Malware Used by Lazarus BLINDINGCAN Lazarus Group |
2020-09-28
⋅
FBI
⋅
Alert Number I-092820-PSA: False Claims of Hacked Voter Information Likely Intended to Cast Doubt on Legitimacy of U.S. Elections |
2020-09-28
⋅
ThreatConnect
⋅
Kimsuky Phishing Operations Putting In Work |