Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-13K7 SecurityK7 Labs
Matiex on Sale Underground
Matiex
2020-08-13Trend Micro
Lemon Duck Cryptocurrency-mining Malware Information
Lemon Duck
2020-08-13ESET Research
Mekotio: These aren’t the security updates you’re looking for…
Mekotio
2020-08-13Trend MicroMac Threat Response and Mobile Research Team
The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits (Technical Brief)
XCSSET
2020-08-13Trend MicroMac Threat Response and Mobile Research Team
XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits
XCSSET
2020-08-13NSANSA
NSA and FBI Expose Russian Previously Undisclosed Malware “Drovorub” in Cybersecurity Advisory
2020-08-13Talos IntelligenceMartin Lee, Paul Rascagnères, Vitor Ventura
Attribution: A Puzzle
WellMail elf.wellmess AcidBox WellMess
2020-08-13MalwarebytesPieter Arntz
Chrome extensions that lie about their permissions
2020-08-13ESET ResearchESET Research
Mekotio: These aren’t the security updates you’re looking for…
2020-08-13SentinelOneSentinelLabs
Case Study: Catching a Human-Operated Maze Ransomware Attack In Action
Maze
2020-08-13Kaspersky LabsKonstantin Zykov
CactusPete APT group’s updated Bisonal backdoor
Korlia Tonto Team
2020-08-13National Security AgencyFederal Bureau of Investigation, National Security Agency
Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware
2020-08-13Department of JusticeDepartment of Justice
Global Disruption of Three Terror Finance Cyber-Enabled Campaigns
2020-08-12SophosLabs UncutSean Gallagher
Color by numbers: inside a Dharma ransomware-as-a-service attack
Dharma
2020-08-12CERT SantéCERT Santé
Retour d’expérience suite à une attaque par rançongiciel contre une structure de santé
Dharma
2020-08-12DeepInstinctRon Ben Yizhak
Why Emotet’s Latest Wave is Harder to Catch than Ever Before
Emotet
2020-08-12JuniperPaul Kimayong
IcedID Campaign Strikes Back
IcedID
2020-08-12Intel 471Intel 471
Prioritizing “critical” vulnerabilities: A threat intelligence perspective
2020-08-12HackDig
Antiy's analysis report on the recent APT attacks against the Green Spot organization
2020-08-12Kaspersky LabsBoris Larin
Internet Explorer and Windows zero-day exploits used in Operation PowerFall