Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-18MicrosoftMicrosoft 365 Defender Research Team, Microsoft Threat Intelligence Center (MSTIC)
Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers
SUNBURST SUPERNOVA TEARDROP UNC2452
2020-12-17ESET ResearchIgnacio Sanmillan, Matthieu Faou
Operation SignSight: Supply‑chain attack against a certification authority in Southeast Asia
SManager
2020-12-17ClearSkyClearSky Research Team
Pay2Kitten: Pay2Key Ransomware - A New Campaign by Fox Kitten
Pay2Key
2020-12-15ThreatConnectThreatConnect Research Team
Infrastructure Research and Hunting: Boiling the Domain Ocean
2020-12-14Trend MicroTrend Micro Research
Egregor Ransomware Launches String of High-Profile Attacks to End 2020
Egregor
2020-12-14VolexityDamien Cash, Matthew Meltzer, Sean Koessel, Steven Adair, Thomas Lancaster, Volexity Threat Research
Dark Halo Leverages SolarWinds Compromise to Breach Organizations
SUNBURST
2020-12-11BlackberryBlackBerry Research and Intelligence team
MountLocker Ransomware-as-a-Service Offers Double Extortion Capabilities to Affiliates
Cobalt Strike Mount Locker
2020-12-10ESET ResearchMathieu Tartare
Operation StealthyTrident: corporate software under attack
HyperBro PlugX Tmanger TA428
2020-12-10MicrosoftMicrosoft 365 Defender Research Team
Widespread malware campaign seeks to silently inject ads into search results, affects multiple browsers
2020-12-10ESET ResearchMathieu Tartare
Operation StealthyTrident: corporate software under attack
HyperBro PlugX ShadowPad Tmanger
2020-12-09MicrosoftMicrosoft 365 Defender Research Team
EDR in block mode stops IcedID cold
IcedID
2020-12-08Red CanaryMatt Graeber
The why, what, and how of threat research
2020-12-07ProofpointProofpoint Threat Research Team
Commodity .NET Packers use Embedded Images to Hide Payloads
Agent Tesla Loki Password Stealer (PWS) Remcos
2020-12-03TelsyTelsy Research Team
When a false flagdoesn’t work: Exploring the digital-crimeunderground at campaign preparation stage
Agent Tesla
2020-12-03Check Point ResearchAviran Hazum, Jonathan Shimonovich
Vulnerability in Google Play Core Library Remains Unpatched in Google Play Applications
2020-12-02SansecSansec Threat Research Team
Persistent parasite in EOL Magento 2 stores wakes at Black Friday
magecart
2020-12-02CyberIntCyberint Research
IcedID Stealer Man-in-the-browser Banking Trojan
IcedID
2020-12-02ESET ResearchMatthieu Faou
Turla Crutch: Keeping the “back door” open
Crutch Gazer Turla
2020-11-27Microstep Intelligence BureauMicrostep online research response team
钱包黑洞:Lazarus 组织近期在加密货币方面的隐蔽攻击活动
Manuscrypt
2020-11-26Check PointCheckpoint Research
Bandook: Signed & Delivered
Bandook Dark Caracal