Click here to download all references as Bib-File.•
| 2020-09-07
            
            ⋅
            
            CERT NZ
            ⋅ Emotet Malware being spread via email Emotet | 
| 2020-09-06
            
            ⋅
            
            Twitter (@3xp0rtblog)
            ⋅ Tweet and description of NixScare Stealer NixScare Stealer | 
| 2020-09-04
            
            ⋅
            
            VB Localhost
            ⋅ To catch a Banshee: How Kimsuky’s tradecraft betrays its complementary campaigns and mission FlowerPower | 
| 2020-09-04
            
            ⋅
            
            QuoSec GmbH
            ⋅ Navigating QakBot samples with grap QakBot | 
| 2020-09-04
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Thanos Ransomware: Destructive Variant Targeting State-Run Organizations in the Middle East and North Africa PowGoop Hakbit | 
| 2020-09-04
            
            ⋅
            
            Bellingcat
            ⋅ Post-Mortem of a Triple Poisoning: New Details Emerge in GRU's Failed Murder Attempts in Bulgaria | 
| 2020-09-04
            
            ⋅
            
            KrabsOnSecurity
            ⋅ BitRAT pt. 2: Hidden Browser, SOCKS5 proxy, and UnknownProducts Unmasked BitRAT WebMonitor RAT | 
| 2020-09-03
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496 Mirai PerlBot | 
| 2020-09-03
            
            ⋅
            
            Kaspersky Labs
            ⋅ IT threat evolution Q2 2020 PhantomLance Aria-body COMpfun Vicious Panda | 
| 2020-09-03
            
            ⋅
            
            Twitter (@Arkbird_SOLG)
            ⋅ Tweet on development in more_eggs More_eggs | 
| 2020-09-03
            
            ⋅
            
            
            ⋅
            
            Viettel Cybersecurity
            ⋅ APT32 deobfuscation arsenal: Deobfuscating một vài loại Obfucation Toolkit của APT32 (Phần 2) Cobalt Strike | 
| 2020-09-03
            
            ⋅
            
            Intezer
            ⋅ Turning Open Source Against Malware | 
| 2020-09-03
            
            ⋅
            
            SentinelOne
            ⋅ Multi-Platform SMAUG RaaS Aims To See Off Competitors SMAUG | 
| 2020-09-03
            
            ⋅
            
            ZenGo
            ⋅ The Bitcoin Ransomware Detective Strikes Again: The UCSF Case Mailto | 
| 2020-09-03
            
            ⋅
            
            Recorded Future
            ⋅ Russian-related Threats to the 2020 U.S. Presidential Election | 
| 2020-09-03
            
            ⋅
            
            Cybereason
            ⋅ No Rest for the Wicked: Evilnum Unleashes PyVil RAT PyVil | 
| 2020-09-03
            
            ⋅
            
            Medium mariohenkel
            ⋅ Decrypting AgentTesla strings and config Agent Tesla | 
| 2020-09-02
            
            ⋅
            
            Sangfor
            ⋅ [Alert] New GlobeImposter of Olympian Gods 2.0 is coming Maoloa | 
| 2020-09-02
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Cybersquatting: Attackers Mimicking Domains of Major Brands Including Facebook, Apple, Amazon and Netflix to Scam Consumers Azorult | 
| 2020-09-02
            
            ⋅
            
            
            ⋅
            
            Viettel Cybersecurity
            ⋅ APT32 deobfuscation arsenal: Deobfuscating một vài loại Obfucation Toolkit của APT32 (Phần 1) METALJACK SOUNDBITE |