Click here to download all references as Bib-File.•
2019-09-22
⋅
Proofpoint
⋅
LookBack Forges Ahead: Continued Targeting of the United States’ Utilities Sector Reveals Additional Adversary TTPs Lookback TA410 |
2019-09-19
⋅
NSHC
⋅
Hagga of SectorH01 continues abusing Bitly, Blogger and Pastebin to deliver RevengeRAT and NanoCore Nanocore RAT Revenge RAT |
2019-09-18
⋅
Symantec
⋅
Tortoiseshell Group Targets IT Providers in Saudi Arabia in Probable Supply Chain Attacks SysKit Tortoiseshell |
2019-09-16
⋅
Malwarebytes
⋅
Emotet is back: botnet springs back to life with new spam campaign Emotet |
2019-09-11
⋅
Secureworks
⋅
COBALT DICKENS Goes Back to School…Again Silent Librarian |
2019-09-06
⋅
Proofpoint
⋅
PsiXBot Now Using Google DNS over HTTPS and Possible New Sexploitation Module PsiX |
2019-09-05
⋅
Proofpoint
⋅
Seems Phishy: Back to School Lures Target University Students and Staff Silent Librarian |
2019-09-04
⋅
SonicWall
⋅
HILDACRYPT ransomware actively spreading in the wild HILDACRYPT |
2019-08-29
⋅
ThreatRecon
⋅
SectorJ04 Group’s Increased Activity in 2019 FlawedAmmyy ServHelper TA505 |
2019-08-28
⋅
Cylance
⋅
Inside the APT28 DLL Backdoor Blitz PocoDown |
2019-08-27
⋅
Secureworks
⋅
TrickBot Modifications Target U.S. Mobile Users TrickBot WIZARD SPIDER |
2019-08-27
⋅
Secureworks
⋅
LYCEUM Takes Center Stage in Middle East Campaign LYCEUM |
2019-08-26
⋅
Qianxin
⋅
APT-C-09 Reappeared as Conflict Intensified Between India and Pakistan BadNews |
2019-08-12
⋅
Proofpoint
⋅
PsiXBot Continues to Evolve with Updated DNS Infrastructure PsiX |
2019-08-05
⋅
Microsoft
⋅
Corporate IoT – a path to intrusion (APT28/STRONTIUM) VPNFilter |
2019-08-02
⋅
NSHC
⋅
SectorE02 Updates YTY Framework in New Targeted Campaign Against Pakistan Government yty |
2019-08-01
⋅
Proofpoint
⋅
LookBack Malware Targets the United States Utilities Sector with Phishing Attacks Impersonating Engineering Licensing Boards GUP Proxy Tool Lookback TA410 |
2019-07-31
⋅
Proofpoint
⋅
SystemBC is like Christmas in July for SOCKS5 Malware and Exploit Kits SystemBC |
2019-07-25
⋅
Team Cymru
⋅
Unmasking AVE_MARIA Ave Maria |
2019-07-24
⋅
Secureworks
⋅
Updated Karagany Malware Targets Energy Sector Karagany |