Click here to download all references as Bib-File.•
| 2020-09-16
            
            ⋅
            
            Qianxin
            ⋅ Target defense industry: Lazarus uses recruitment bait combined with continuously updated cyber weapons CRAT | 
| 2020-09-15
            
            ⋅
            
            CrowdStrike
            ⋅ Nowhere to Hide - 2020 Threat Hunting Report NedDnLoader RDAT TRACER KITTEN | 
| 2020-09-11
            
            ⋅
            
            ThreatConnect
            ⋅ Research Roundup: Activity on Previously Identified APT33 Domains Emotet PlugX APT33 | 
| 2020-09-09
            
            ⋅
            
            Malwarebytes
            ⋅ Malvertising campaigns come back in full swing Raccoon SmokeLoader Malsmoke | 
| 2020-09-09
            
            ⋅
            
            Malwarebytes
            ⋅ Malvertising campaigns come back in full swing Raccoon SmokeLoader | 
| 2020-09-08
            
            ⋅
            
            Team Cymru
            ⋅ GhostDNSbusters: Illuminating GhostDNS Infrastructure | 
| 2020-09-08
            
            ⋅
            
            Microsoft
            ⋅ TeamTNT activity targets Weave Scope deployments | 
| 2020-09-04
            
            ⋅
            
            Bellingcat
            ⋅ Post-Mortem of a Triple Poisoning: New Details Emerge in GRU's Failed Murder Attempts in Bulgaria | 
| 2020-08-31
            
            ⋅
            
            Symantec
            ⋅ Sophisticated Groups and Cyber Criminals Set Sights on Lucrative Financial Sector WastedLocker | 
| 2020-08-28
            
            ⋅
            
            White Ops
            ⋅ TERRACOTTA Android Malware: A Technical Study | 
| 2020-08-28
            
            ⋅
            
            Proofpoint
            ⋅ A Comprehensive Look at Emotet’s Summer 2020 Return Emotet MUMMY SPIDER | 
| 2020-08-27
            
            ⋅
            
            ClearSky
            ⋅ The Kittens Are Back in Town 3: Charming Kitten Campaign Evolved and Deploying Spear-Phishing link by WhatsApp | 
| 2020-08-26
            
            ⋅
            
            Proofpoint
            ⋅ Threat Actor Profile: TA2719 Uses Colorful Lures to Deliver RATs in Local Languages AsyncRAT Nanocore RAT TA2719 | 
| 2020-08-25
            
            ⋅
            
            Aqua Nautilus
            ⋅ Deep Analysis of TeamTNT Techniques Using Container Images to Attack TeamTNT Tsunami XMRIG | 
| 2020-08-20
            
            ⋅
            
            
            ⋅
            
            Seebug Paper
            ⋅ Use ZoomEye to track multiple Redteam C&C post-penetration attack frameworks Cobalt Strike Empire Downloader PoshC2 | 
| 2020-08-19
            
            ⋅
            
            
            ⋅
            
            TEAMT5
            ⋅ 調查局 08/19 公布中國對台灣政府機關駭侵事件說明 Cobalt Strike Waterbear | 
| 2020-08-18
            
            ⋅
            
            F-Secure
            ⋅ Lazarus Group Campaign Targeting the Cryptocurrency Vertical | 
| 2020-08-17
            
            ⋅
            
            Cado Security
            ⋅ Team TNT – The First Crypto-Mining Worm to Steal AWS Credentials TeamTNT TeamTNT | 
| 2020-08-17
            
            ⋅
            
            Cado Security
            ⋅ Team TNT - The First Crypto-Mining Worm to Steal AWS Credentials TeamTNT | 
| 2020-08-13
            
            ⋅
            
            ClearSky
            ⋅ Operation ‘Dream Job’ Widespread North Korean Espionage Campaign DRATzarus LPEClient NedDnLoader |