Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-06-19Australian Signals DirectorateAustralian Cyber Security Centre (ACSC)
Advisory 2020-008: Copy-paste compromises - tactics, techniques and procedures used to target multiple Australian networks
Copy-Paste
2020-06-19Panda SecurityAaron Jornet Sales, Javier Muñoz Alcázar, Jorge Barelles Menes, Pablo Cardós Marqués
Sodinokibi Malware report
REvil
2020-06-19Yet Another Security BlogMichael Weber
Further Evasion in the Forgotten Corners of MS-XLS
Zloader
2020-06-18NTT SecuritySecurity division of NTT Ltd.
Behind the scenes of the Emotet Infrastructure
Emotet
2020-06-18IBM SecurityPavel Asinovsky
Ginp Malware Operations are on the Rise, Aiming to Expand in Turkey
Ginp
2020-06-18Australian Cyber Security CentreAustralian Cyber Security Centre (ACSC)
Advisory 2020-008: Copy-Paste Compromises –tactics, techniques and procedures used to target multiple Australian networks
TwoFace Cobalt Strike Empire Downloader
2020-06-17Twitter (@MsftSecIntel)Microsoft Security Intelligence
A tweet thread on TA505 using CAPTCHA to avoid detection and infecting victims with FlawedGrace
FlawedGrace
2020-06-16HornetsecuritySecurity Lab
QakBot malspam leading to ProLock: Nothing personal just business
PwndLocker QakBot
2020-06-16IBMIBM Security X-Force® Incident Responseand Intelligence Services (IRIS)
Cloud ThreatLandscape Report 2020
QNAPCrypt RokRAT
2020-06-16PTSecurityPT ESC Threat Intelligence
Cobalt: tactics and tools update
CobInt
2020-06-12HornetsecuritySecurity Lab
Trickbot Malspam Leveraging Black Lives Matter as Lure
TrickBot
2020-06-11Twitter (@Securityinbits)Security-in-Bits
Tweet on Avaddon ransomware with Python script for decrypting strings
Avaddon
2020-06-11Cado SecurityChris Doman, James Campbell
An Ongoing AWS Phishing Campaign
2020-06-10MicrosoftYossi Weizman
Misconfigured Kubeflow workloads are a security risk
2020-06-08IBM SecurityClaire Zaboeva
German Task Force for COVID-19 Medical Equipment Targeted in Ongoing Phishing Campaign
2020-06-08Security Soup BlogRyan Campbell
Analysis of Valak Maldoc
Valak
2020-06-05HornetsecuritySecurity Lab
Avaddon: From seeking affiliates to in-the-wild in 2 days
Avaddon
2020-06-04PTSecurityPT ESC Threat Intelligence
COVID-19 and New Year greetings: an investigation into the tools and methods used by the Higaisa group
Ghost RAT SongXY
2020-06-04Sophos Naked SecurityLisa Vaas
Nuclear missile contractor hacked in Maze ransomware attack
Maze
2020-06-03Norwegian Defence Research Establishment (FFI)Aasmund Thuv, Geir Enemo, Janita A. Bruvoll
Handling of ICT security incidents in Health South-East and the county governor's offices - an assessment (APT31 page-37)