Click here to download all references as Bib-File.•
2020-08-26
⋅
Proofpoint
⋅
Threat Actor Profile: TA2719 Uses Colorful Lures to Deliver RATs in Local Languages AsyncRAT Nanocore RAT TA2719 |
2020-08-25
⋅
Aqua Nautilus
⋅
Deep Analysis of TeamTNT Techniques Using Container Images to Attack TeamTNT Tsunami XMRIG |
2020-08-20
⋅
⋅
Seebug Paper
⋅
Use ZoomEye to track multiple Redteam C&C post-penetration attack frameworks Cobalt Strike Empire Downloader PoshC2 |
2020-08-19
⋅
⋅
TEAMT5
⋅
調查局 08/19 公布中國對台灣政府機關駭侵事件說明 Cobalt Strike Waterbear |
2020-08-18
⋅
F-Secure
⋅
Lazarus Group Campaign Targeting the Cryptocurrency Vertical |
2020-08-17
⋅
Cado Security
⋅
Team TNT – The First Crypto-Mining Worm to Steal AWS Credentials TeamTNT TeamTNT |
2020-08-17
⋅
Cado Security
⋅
Team TNT - The First Crypto-Mining Worm to Steal AWS Credentials TeamTNT |
2020-08-13
⋅
ClearSky
⋅
Operation ‘Dream Job’ Widespread North Korean Espionage Campaign DRATzarus LPEClient NedDnLoader |
2020-08-13
⋅
Trend Micro
⋅
The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits (Technical Brief) XCSSET |
2020-08-13
⋅
Trend Micro
⋅
XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits XCSSET |
2020-08-05
⋅
Blueliv
⋅
Playing with GuLoader Anti-VM techniques CloudEyE |
2020-08-03
⋅
McAfee
⋅
Take a “NetWalk” on the Wild Side Mailto |
2020-07-22
⋅
S2W LAB Inc.
⋅
'FormBook Tracker' unveiled on the Dark Web Formbook |
2020-07-16
⋅
Cybereason
⋅
A Bazar of Tricks: Following Team9’s Development Cycles (IOCs) BazarBackdoor |
2020-07-16
⋅
Cybereason
⋅
A Bazar of Tricks: Following Team9’s Development Cycles BazarBackdoor |
2020-07-14
⋅
CrowdStrike
⋅
Manufacturing Industry in the Adversaries’ Crosshairs ShadowPad Snake |
2020-07-08
⋅
Trend Micro
⋅
Ransomware Report: Avaddon and New Techniques Emerge, Industrial Sector Targeted Avaddon |
2020-07-06
⋅
Tweets on Basbanke Basbanke |
2020-07-06
⋅
Sansec
⋅
North Korean hackers implicated in stealing from US and European shoppers magecart |
2020-07-02
⋅
AhnLab
⋅
Malicious Hangul Word Processor Files Exploiting Ghostscript Vulnerability |