Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-06-11SCYTHEJorge Orchilles
#ThreatThursday - Buhtrap
Buhtrap
2020-06-11Twitter (@bad_packets)Bad Packets Report
Tweet on Honda & Enel Critix(NetScaler) VPN server vulnerable to CVE-2019-19781, possibly targeted by SNAKE ransomware
Snake
2020-06-11CofenseJason Meurer
All You Need Is Text: Second Wave
TrickBot
2020-06-11Talos IntelligenceJoe Marshall, Kendall McKay
Tor2Mine is up to their old tricks — and adds a few new ones
Azorult Remcos
2020-06-11ZscalerAtinderpal Singh, Sudeep Singh
The Return of the Higaisa APT
Unidentified 076 (Higaisa LNK to Shellcode)
2020-06-11Twitter (@Securityinbits)Security-in-Bits
Tweet on Avaddon ransomware with Python script for decrypting strings
Avaddon
2020-06-11Cado SecurityChris Doman, James Campbell
An Ongoing AWS Phishing Campaign
2020-06-11Mishcon de ReyaMDR Cyber
SNOWSTORM: Hacker-for-hire and physical surveillance targeted financial analyst
2020-06-11Trend MicroEcular Xu, Joseph C. Chen
New Android Spyware ActionSpy Revealed via Phishing Attacks from Earth Empusa
ActionSpy PoisonCarp
2020-06-11JPCERT/CCKota Kino
マルウエアLODEINFOの進化 (Evolution of Malware LODEINFO)
LODEINFO
2020-06-11ESET ResearchJean-Ian Boutin
Gamaredon group grows its game
Gamaredon Group
2020-06-10m.alvar.esMarcos Alvares
Unpacking Smokeloader and Reconstructing PE Programatically using LIEF
SmokeLoader
2020-06-10CrowdStrikeCrowdStrike
CSIT-20081 : Technical Analysis Of The Netwalker Ransomware
Mailto CIRCUS SPIDER
2020-06-10FR3D.HKFR3D.HK
MassLogger - Frankenstein's Creation
MASS Logger
2020-06-10James_inthe_box, jeFF0Falltrades, _re_fox
FRat Reporting, YARA, and IoCs
FRat Loader FRat
2020-06-10ProofpointDennis Schwarz
FlowCloud Version 4.1.3 Malware Analysis
FlowCloud
2020-06-10MicrosoftYossi Weizman
Misconfigured Kubeflow workloads are a security risk
2020-06-10Recorded FutureInsikt Group®
New Ransomware-as-a-Service Tool ‘Thanos’ Shows Connections to ‘Hakbit
Hakbit
2020-06-10GdataAndreas Klopsch
Harmful Logging - Diving into MassLogger
MASS Logger
2020-06-09Sophos LabsGabor Szappanos, Vikas Singh
Kingminer escalates attack complexity for cryptomining
Kingminer