Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-06-17MalwarebytesHossein Jazi, Jérôme Segura
Multi-stage APT attack drops Cobalt Strike using Malleable C2 feature
Cobalt Strike
2020-06-17Youtube (Red Canary)Red Canary
Threat Detection: Blue Mockingbird
2020-06-17Youtube (Red Canary)Adam Pennington, David Kaplan, Erika Noerenberg, Matt Graeber
ATT&CK® Deep Dive: Process Injection
ISFB Ramnit TrickBot
2020-06-17Twitter (@Timele9527)Timele12138
Tweet on MoriAgent uesd by MuddyWater (incl YARA rule)
MoriAgent
2020-06-17Kaspersky LabsKaspersky Lab ICS CERT
Targeted attacks on industrial companies using Snake ransomware
Snake
2020-06-17Der SpiegelPatrick Beuth
Die erste Cyberwaffe und ihre Folgen
Stuxnet
2020-06-17Nettitude LabsRob Bone
Detecting PoshC2 – Indicators of Compromise
PoshC2
2020-06-17CognizantCognizant
Notice of Data Breach
Maze
2020-06-17paloalto Networks Unit 42Dominik Reichel, Esmid Idrizovic
AcidBox: Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations
AcidBox
2020-06-17ESET ResearchDominik Breitenbacher, Kaspars Osis
Operation In(ter)ception: Targeted Attacks against European Aerospace and Military Companies
Interception
2020-06-16MicrosoftMicrosoft Threat Protection Intelligence Team
Exploiting a crisis: How cybercriminals behaved during the outbreak
2020-06-16BleepingComputerSergiu Gatlan
Chipmaker MaxLinear reports data breach after Maze Ransomware attack
Maze
2020-06-16IBMIBM Security X-Force® Incident Responseand Intelligence Services (IRIS)
Cloud ThreatLandscape Report 2020
QNAPCrypt RokRAT
2020-06-16PTSecurityPT ESC Threat Intelligence
Cobalt: tactics and tools update
CobInt
2020-06-16IntezerAviygayil Mechtinger
ELF Malware Analysis 101: Linux Threats No Longer an Afterthought
Cloud Snooper Dacls EvilGnome HiddenWasp MESSAGETAP NOTROBIN QNAPCrypt Winnti
2020-06-16The DFIR ReportThe DFIR Report
The Little Ransomware That Couldn’t (Dharma)
Dharma
2020-06-16G DataKarsten Hahn
New Java STRRAT ships with .crimson ransomware module
STRRAT
2020-06-15FortinetFred Gutierrez, Val Saengphaibul
Global Malicious Spam Campaign Using Black Lives Matter as a Lure
TrickBot
2020-06-15VMWare Carbon BlackA C
TAU Threat Analysis: Relations to Hakbit Ransomware
Hakbit
2020-06-15ZDNetCatalin Cimpanu
Web skimmers found on the websites of Intersport, Claire's, and Icing
magecart