Click here to download all references as Bib-File.•
2020-01-10
⋅
ETH Zürich
⋅
A one-sided Affair: Japan and the People's Republic of China in Cyberspace Hotspot Analysis Budminer |
2020-01-09
⋅
SentinelOne
⋅
Top-Tier Russian Organized Cybercrime Group Unveils Fileless Stealthy “PowerTrick” Backdoor for High-Value Targets TrickBot WIZARD SPIDER |
2020-01-03
⋅
⋅
DayDayNews
⋅
Waterbear, a cyber espionage virus, has a new variant with its own anti-virus function Waterbear |
2020-01-01
⋅
CrowdStrike
⋅
Cyber Front Lines Report OUTLAW SPIDER TRAVELING SPIDER |
2020-01-01
⋅
Dragos
⋅
North American Electric Cyber Threat Perspective Fox Kitten |
2019-12-19
⋅
KrebsOnSecurity
⋅
Inside ‘Evil Corp,’ a $100M Cybercrime Menace Dridex Gameover P2P Zeus Evil Corp |
2019-12-17
⋅
Palo Alto Networks Unit 42
⋅
Rancor: Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia DDKONG Derusbi KHRAT |
2019-12-15
⋅
Bleeping Computer
⋅
Ryuk Ransomware Likely Behind New Orleans Cyberattack Ryuk |
2019-12-12
⋅
FireEye
⋅
Cyber Threat Landscape in Japan – Revealing Threat in the Shadow Cerberus TSCookie Cobalt Strike Dtrack Emotet Formbook IcedID Icefog IRONHALO Loki Password Stealer (PWS) PandaBanker PLEAD poisonplug TrickBot BlackTech |
2019-12-12
⋅
Virus Bulletin
⋅
Cyber espionage in the Middle East: unravelling OSX.WindTail WindTail |
2019-12-11
⋅
Bleeping Computer
⋅
Maze Ransomware Behind Pensacola Cyberattack, $1M Ransom Demand Maze |
2019-12-11
⋅
Cybereason
⋅
Dropping Anchor: From a TrickBot Infection to the Discovery of the Anchor Malware Anchor WIZARD SPIDER |
2019-12-06
⋅
⋅
Bundesamt für Verfassungsschutz
⋅
BfV Cyber-Brief: Hinweis auf aktuelle Angriffskampagne |
2019-12-05
⋅
U.S. Department of the Treasury
⋅
Treasury Sanctions Evil Corp, the Russia-Based Cybercriminal Group Behind Dridex Malware Dridex |
2019-12-01
⋅
VISA
⋅
Cybercrime Groups (FIN8) Targeting Fuel Dispenser Merchants Grateful POS |
2019-11-29
⋅
Deloitte
⋅
Cyber Threat Intelligence & Incident Response Cobalt Strike |
2019-11-29
⋅
Github (fboldewin)
⋅
Libertad y gloria - A Mexican cyber heist story - CyberCrimeCon19 Singapore JavaDispCash |
2019-11-28
⋅
Kaspersky Labs
⋅
RevengeHotels: cybercrime targeting hotel front desks worldwide Revenge RAT ProCC RevengeHotels |
2019-11-22
⋅
SANS Cyber Security Summit
⋅
Need for PLEAD: BlackTech Pursuit BLUETHER PLEAD |
2019-11-21
⋅
Cyberbit
⋅
Dtrack: In-depth analysis of APT on a nuclear power plant Dtrack |