Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-11-13Youtube (The Standoff)Alexey Zakharov, Positive Technologies
FF_202_Eng - From old Higaisa samples to new Winnti backdoors: The story of one research
CROSSWALK Unidentified 076 (Higaisa LNK to Shellcode)
2020-11-13MicrosoftTom Burt
Cyberattacks targeting health care must stop
Ruby Sleet
2020-11-12BrightTALK (FireEye)Jacob Thompson, Justin Moore
Living Off The Land on a Private Island: An Overview of UNC1945
2020-11-12YouTube (Tomorrow Unlocked)Tomorrow Unlocked
Those hackers wanted to be found!
Olympic Destroyer
2020-11-12YouTube (Tomorrow Unlocked)Tomorrow Unlocked
Who hacked the 2018 Winter Games?
Olympic Destroyer
2020-11-12BlackberryBlackBerry Research and Intelligence team
The CostaRicto Campaign: Cyber-Espionage Outsourced
SombRAT CostaRicto
2020-11-12DragosDragos
Cyber Threat Perspective MANUFACTURING SECTOR
Industroyer Snake
2020-11-12ESET ResearchMartin Smolár
Hungry for data, ModPipe backdoor hits POS software used in hospitality sector
ModPipe
2020-11-12ESTsecurityAlyac
北 연계 탈륨조직, '블루 에스티메이트(Blue Estimate)' APT 캠페인 지속
2020-11-12Australian Cyber Security CentreAustralian Cyber Security Centre (ACSC)
Biotech research firm Miltenyi Biotec hit by ransomware, data leaked
SDBbot
2020-11-12databreachtodayMathew J. Schwartz
Darkside Ransomware Gang Launches Affiliate Program
DarkSide
2020-11-11RiskIQJordan Herman
Magecart Group 12: End of Life Magento Sites Infested with Ants and Cockroaches
magecart
2020-11-10laceworkChris Hall
Meet Muhstik – IoT Botnet Infecting Cloud Servers
Tsunami
2020-11-10KrebsOnSecurityBrian Krebs
Ransomware Group Turns to Facebook Ads
RagnarLocker
2020-11-09Digital14Ahmed Al Hashmi, Joseph Francis, Mylene Villacorte
The Exploitation of CVE-2020-0688 in the UAE
2020-11-09360360 Threat Intelligence Center
Analysis of the latest targeted attacks by Lugansk against Ukraine
2020-11-09Kaspersky LabsGReAT
Ghimob: a Tétrade threat actor moves to infect mobile devices
Ghimob
2020-11-09Palo Alto Networks Unit 42Robert Falcone
xHunt Campaign: Newly Discovered Backdoors Using Deleted Email Drafts and DNS Tunneling for Command and Control
Snugy
2020-11-06Palo Alto Networks Unit 42CRYPSIS, Drew Schmitt, Ryan Tracey
Indicators of Compromise related to Cobaltstrike, PyXie Lite, Vatet and Defray777
Cobalt Strike PyXie RansomEXX
2020-11-06Palo Alto Networks Unit 42CRYPSIS, Drew Schmitt, Ryan Tracey
Last, but Not Least: Defray777
PyXie RansomEXX