Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-21Baidu Security Emergency Response CenterBaidu Security Emergency Response Center
Recurrence and research of macro attacks under macOS
2020-08-13ClearSkyClearSky Research Team
Operation ‘Dream Job’ Widespread North Korean Espionage Campaign
DRATzarus LPEClient NedDnLoader
2020-08-13Trend MicroMac Threat Response and Mobile Research Team
The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits (Technical Brief)
XCSSET
2020-08-13Trend MicroMac Threat Response and Mobile Research Team
XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits
XCSSET
2020-08-10AnomaliJoakim Kennedy, Rory Gould
Anomali Threat Research Releases First Public Analysis of Smaug Ransomware as a Service
SMAUG
2020-07-16F-SecureAdam Pilkey
US, UK, and Canada’s COVID-19 research targeted by APT29
2020-07-16SecurityIntelligenceAllison Wikoff, Richard Emerson
New Research Exposes Iranian Threat Group (APT35/ITG18) Operations
2020-07-08Trend MicroTrend Micro Threat Research Team
Ransomware Report: Avaddon and New Techniques Emerge, Industrial Sector Targeted
Avaddon
2020-07-06SansecSansec Threat Research Team
North Korean hackers implicated in stealing from US and European shoppers
magecart
2020-06-24ClearSkyClearSky Research Team
CryptoCore Group : A Threat Actor Targeting Cryptocurrency Exchanges
CageyChameleon
2020-06-24ClearSkyClearSky Research Team
CryptoCore: A Threat Actor Targeting Cryptocurrency Exchanges
CageyChameleon
2020-06-22ProofpointProofpoint Threat Research Team, Sherrod DeGrippo
Hakbit Ransomware Campaign Against Germany, Austria, Switzerland
CloudEyE Hakbit
2020-06-15SansecSansec Threat Research Team
Magecart strikes amid Corona lockdown
magecart
2020-06-12ThreatConnectThreatConnect Research Team
Probable Sandworm Infrastructure
Avaddon Emotet Kimsuky
2020-06-08ProofpointDennis Schwarz, Georgi Mladenov, Michael Raggi, Proofpoint Threat Research Team
TA410: The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware
FlowCloud Lookback APT10 TA410
2020-06-05VotiroVotiro’s Research Team
Anatomy of a Well-Crafted UPS, FedEx, and DHL Phishing Email During COVID-19
Dridex
2020-06-03Norwegian Defence Research Establishment (FFI)Aasmund Thuv, Geir Enemo, Janita A. Bruvoll
Handling of ICT security incidents in Health South-East and the county governor's offices - an assessment (APT31 page-37)
2020-05-22ThreatConnectThreatConnect Research Team
ThreatConnect Research Roundup: Possible APT33 Infrastructure
2020-05-20ProofpointDennis Schwarz, Matthew Mesa, Proofpoint Threat Research Team
ZLoader Loads Again: New ZLoader Variant Returns
Zloader
2020-04-23ProofpointProofpoint Threat Research Team
Threat Actors Repurpose Hupigon in Adult Dating Attacks Targeting US Universities
Hupigon