Click here to download all references as Bib-File.•
2020-09-15
⋅
Recorded Future
⋅
Back Despite Disruption: RedDelta Resumes Operations PlugX |
2020-09-14
⋅
KELA
⋅
Back to School: Why Cybercriminals Continue to Target the Education Sector | Part Two |
2020-09-14
⋅
Github (AlessandroZ)
⋅
The LaZagne Project !!! LaZagne |
2020-09-14
⋅
Trend Micro
⋅
Analysis of a Convoluted Attack Chain Involving Ngrok |
2020-09-14
⋅
US-CERT
⋅
Alert (AA20-258A): Chinese Ministry of State Security-Affiliated Cyber Threat Actor Activity |
2020-09-13
⋅
Twitter (@bartblaze)
⋅
Tweet on Cryakl 2.0.0.0 Cryakl |
2020-09-11
⋅
VinCSS
⋅
[RE016] Malware Analysis: ModiLoader DBatLoader |
2020-09-11
⋅
RSA Conference (YouTube)
⋅
Two weeks with a Russian Ransomware Cell HILDACRYPT |
2020-09-11
⋅
Twitter (@Arkbird_SOLG)
⋅
Tweet on discovery of a sample Turla SilentMoon |
2020-09-11
⋅
ThreatConnect
⋅
Research Roundup: Activity on Previously Identified APT33 Domains Emotet PlugX APT33 |
2020-09-11
⋅
⋅
KISA
⋅
Analysis of attacker's strategy of using malicious code |
2020-09-10
⋅
QuoSec GmbH
⋅
grap: Automating QakBot strings decryption QakBot |
2020-09-10
⋅
Kaspersky Labs
⋅
An overview of targeted attacks and APTs on Linux Cloud Snooper Dacls DoubleFantasy MESSAGETAP Penquin Turla Tsunami elf.wellmess X-Agent |
2020-09-10
⋅
FBI
⋅
FBI PIN NUMBER 20200910-001: Cyber Actors Conduct CredentialStuffing Attacks Against US Financial Sector |
2020-09-10
⋅
Microsoft
⋅
STRONTIUM: Detecting new patterns in credential harvesting APT28 |
2020-09-10
⋅
Group-IB
⋅
Lock Like a Pro: Dive in Recent ProLock's Big Game Hunting PwndLocker QakBot |
2020-09-10
⋅
ESET Research
⋅
Who is calling? CDRThief targets Linux VoIP softswitches CDRThief |
2020-09-10
⋅
SANS ISC InfoSec Forums
⋅
Recent Dridex activity Dridex |
2020-09-10
⋅
Medium mariohenkel
⋅
Decrypting NanoCore config and dump all plugins Nanocore RAT |
2020-09-10
⋅
Microsoft
⋅
New cyberattacks targeting U.S. elections |