Click here to download all references as Bib-File.•
2020-02-26
⋅
Secureworks
⋅
Business as Usual For Iranian Operations Despite Increased Tensions |
2020-02-24
⋅
Dragos
⋅
2019 Year In Review: The ICS Landscape and Threat Actviity Groups Fox Kitten |
2020-02-24
⋅
The MalwareMustDie Blog
⋅
MMD-0066-2020 - Linux/Mirai-Fbot - A re-emerged IoT threat FBot Mirai |
2020-02-21
⋅
ADEO DFIR
⋅
APT10 Threat Analysis Report CHINACHOPPER HTran MimiKatz PlugX Quasar RAT |
2020-02-20
⋅
Carbon Black
⋅
Threat Analysis: Active C2 Discovery Using Protocol Emulation Part2 (Winnti 4.0) Winnti |
2020-02-13
⋅
Talos
⋅
Threat actors attempt to capitalize on coronavirus outbreak Emotet Nanocore RAT Parallax RAT |
2020-02-13
⋅
Qianxin
⋅
APT Report 2019 Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy |
2020-02-06
⋅
Prevailion
⋅
The Triune Threat: MasterMana Returns Azorult Loki Password Stealer (PWS) |
2020-02-02
⋅
360 netlab
⋅
New Threat: Matryosh Botnet Is Spreading Matryosh |
2020-02-01
⋅
ThreatFabric
⋅
2020 - Year of the RAT Anubis Cerberus Ginp Gustuff Hydra |
2020-01-31
⋅
YouTube (Context Information Security)
⋅
New AVIVORE threat group – how they operate and managing the risk PlugX |
2020-01-30
⋅
Digital Shadows
⋅
Competitions on Russian-language cybercriminal forums: Sharing expertise or threat actor showboating? REvil |
2020-01-27
⋅
QuoScient
⋅
The Chicken Keeps Laying New Eggs: Uncovering New GC MaaS Tools Used By Top-tier Threat Actors TerraRecon TerraStealer TerraTV VenomLNK |
2020-01-23
⋅
Threatpost
⋅
Shlayer, No. 1 Threat for Mac, Targets YouTube, Wikipedia Shlayer |
2020-01-23
⋅
Bleeping Computer
⋅
Sodinokibi Ransomware Threatens to Publish Data of Automotive Group REvil |
2020-01-21
⋅
Bleeping Computer
⋅
BitPyLock Ransomware Now Threatens to Publish Stolen Data BitPyLock |
2020-01-15
⋅
AT&T Cybersecurity
⋅
Alien Labs 2019 Analysis of Threat Groups Molerats and APT-C-37 Houdini |
2020-01-15
⋅
Marco Ramilli's Blog
⋅
Iranian Threat Actors: Preliminary Analysis POWERSTATS |
2020-01-10
⋅
CSIS
⋅
Threat Matrix H1 2019 Gustuff magecart Emotet Gandcrab Ramnit TrickBot |
2020-01-10
⋅
Malwarebytes
⋅
Threat spotlight: Phobos ransomware lives up to its name Phobos |