Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-05-27FBIFBI
Alert Number MI-000148-MW: APT Actors Exploiting Fortinet Vulnerabilities to Gain Access for Malicious Activity
MimiKatz
2020-05-27GAIS-CERTGAIS-CERT
Dridex Banking Trojan Technical Analysis Report
Dridex
2020-05-27SophosLabsAndrew Brandt, Gabor Szappanos
Netwalker ransomware tools give insight into threat actor
Mailto
2020-05-26CrowdStrikeThe Falcon Complete Team
Falcon Complete Disrupts Malvertising Campaign Targeting AnyDesk
2020-05-26CrowdStrikeConnor McGarr
Know Your Enemy: Exploiting the Dell BIOS Driver Vulnerability to Defend Against It
2020-05-26CISAUS-CERT
Alert (AA21-116A): Russian Foreign Intelligence Service (SVR) Cyber Operations: Trends and Best Practices for Network Defenders
elf.wellmess WellMess
2020-05-26Council on Foreign RelationsGuest Blogger for Net Politics
The EU’s Response to SolarWinds
2020-05-26DataBreaches.netDissent
A former DarkSide listing shows up on REvil’s leak site
DarkSide REvil
2020-05-26Youtube (GRIMM Cyber)Konstantin Klinger
Passive DNS for Threat Detection & Hunting (Discussing some infrastructure related to APT32)
METALJACK
2020-05-26EpicTurlaJuan Andrés Guerrero-Saade
ACIDBOX Clustering
AcidBox
2020-05-26Bleeping ComputerIonut Ilascu
New [F]Unicorn ransomware hits Italy via fake COVID-19 infection map
HiddenTear
2020-05-26CrowdStrikeGuillermo Taibo
Weaponized Disk Image Files: Analysis, Trends and Remediation
Nanocore RAT
2020-05-26Seguranca InformaticaPedro Tavares
The updated Grandoreiro Malware equipped with latenbot-C2 features in Q2 2020 now extended to Portuguese banks
Grandoreiro
2020-05-26ESET ResearchMatthieu Faou
From Agent.BTZ to ComRAT v4: A ten‑year journey (White Paper)
Agent.BTZ
2020-05-26ESET ResearchMatthieu Faou
From Agent.BTZ to ComRAT v4: A ten‑year journey
Agent.BTZ
2020-05-25Twitter (@JAMESWT_MHT)JamesWT
Tweet on FuckUnicorn instance of HiddenTear
HiddenTear
2020-05-25ElasticBrent Murphy, David French, Jamie Butler
The Elastic Guide to Threat Hunting
2020-05-25CERT-FRCERT-FR
INDICATEURS DE COMPROMISSION DU CERT-FR - Objet: Le code malveillant Dridex
Dridex
2020-05-25CERT-FRCERT-FR
Le Code Malveillant Dridex: Origines et Usages
Dridex
2020-05-25AhnLabAhnLab ASEC Analysis Team
Hangul malware distributed in real estate investment related emails (using EPS)