Click here to download all references as Bib-File.•
2020-07-31
⋅
Department of Justice
⋅
Malware Author Pleads Guilty for Role in Transnational Cybercrime Organization Responsible for more than $568 Million in Losses FastPOS |
2020-07-30
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: WastedLocker Ransomware WastedLocker |
2020-07-30
⋅
WILDIRE LABS
⋅
Dissecting Ragnar Locker: The Case Of EDP RagnarLocker |
2020-07-30
⋅
FireEye
⋅
Obscured by Clouds: Insights into Office 365 Attacks and How Mandiant Managed Defense Investigates |
2020-07-30
⋅
Spamhaus
⋅
Spamhaus Botnet Threat Update Q2 2020 AdWind Agent Tesla Arkei Stealer AsyncRAT Ave Maria Azorult DanaBot Emotet IcedID ISFB KPOT Stealer Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT Pony Raccoon RedLine Stealer Remcos Zloader |
2020-07-29
⋅
McAfee
⋅
Operation (노스 스타) North Star A Job Offer That’s Too Good to be True? NedDnLoader |
2020-07-29
⋅
Kaspersky Labs
⋅
APT trends report Q2 2020 Vicious Panda |
2020-07-29
⋅
FireEye
⋅
'Ghostwriter' Influence Campaign: Unknown Actors Leverage Website Compromises and Fabricated Content to Push Narratives Aligned With Russian Security Interests Ghostwriter |
2020-07-29
⋅
AmosSys
⋅
Sodinokibi / REvil Malware Analysis REvil |
2020-07-29
⋅
ZDNet
⋅
Kaspersky: New hacker-for-hire mercenary group is targeting European law firms |
2020-07-29
⋅
Atlantic Council
⋅
BREAKING TRUST: Shades of Crisis Across an Insecure Software Supply Chain EternalPetya GoldenSpy Kwampirs Stuxnet |
2020-07-29
⋅
Zscaler
⋅
Android Spyware Targeting Tanzania Premier League SpyMax |
2020-07-29
⋅
Kaspersky Labs
⋅
APT trends report Q2 2020 PhantomLance Dacls Penquin Turla elf.wellmess AppleJeus Dacls AcidBox Cobalt Strike Dacls EternalPetya Godlike12 Olympic Destroyer PlugX shadowhammer ShadowPad Sinowal VHD Ransomware Volgmer WellMess X-Agent XTunnel |
2020-07-29
⋅
Mandiant
⋅
‘Ghostwriter’ Influence Campaign: Unknown Actors Leverage Website Compromises and Fabricated Content to Push Narratives Aligned with Russian Security Interests |
2020-07-29
⋅
Recorded Future
⋅
Chinese State-sponsored Group RedDelta Targets the Vatican and Catholic Organizations PlugX |
2020-07-29
⋅
Sophos Labs
⋅
Emotet’s return is the canary in the coal mine Emotet |
2020-07-29
⋅
ESET Research
⋅
THREAT REPORT Q2 2020 DEFENSOR ID HiddenAd Bundlore Pirrit Agent.BTZ Cerber ClipBanker CROSSWALK Cryptowall CTB Locker DanaBot Dharma Formbook Gandcrab Grandoreiro Houdini ISFB LockBit Locky Mailto Maze Microcin Nemty NjRAT Phobos PlugX Pony REvil Socelars STOP Tinba TrickBot WannaCryptor |
2020-07-28
⋅
Securonix
⋅
Detecting WastedLocker Ransomware Using Security Analytics WastedLocker |
2020-07-28
⋅
FBI
⋅
Indicators Associated with Netwalker Ransomware Mailto |
2020-07-28
⋅
Medium (@vishal_thakur)
⋅
LOLSnif Malware LOLSnif |