Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-07-08Trend MicroTrend Micro Threat Research Team
Ransomware Report: Avaddon and New Techniques Emerge, Industrial Sector Targeted
Avaddon
2020-07-06Lukáš Štefanko, MalwareHunterTeam
Tweets on Basbanke
Basbanke
2020-07-06SansecSansec Threat Research Team
North Korean hackers implicated in stealing from US and European shoppers
magecart
2020-07-02AhnLabAhnLab ASEC Analysis Team
Malicious Hangul Word Processor Files Exploiting Ghostscript Vulnerability
2020-06-30AppGateThe Immunity Team
Electric Company Ransomware Attack Calls for $14 Million in Ransom
REvil
2020-06-30BluelivBlueliv Labs Team
M00nD3v, HawkEye threat actor, sells malware after COVID-19 diagnosis
HawkEye Keylogger
2020-06-30QianxinRedDrip Team
Donot APT团伙使用升级版数字武器针对周边地区的攻击活动分析
2020-06-29QianxinRedDrip Team
Global Advanced Persistent Threats (APT) Mid-2020 Report
2020-06-26SymantecCritical Attack Discovery and Intelligence Team
WastedLocker: Symantec Identifies Wave of Attacks Against U.S. Organizations
donut_injector WastedLocker
2020-06-24ClearSkyClearSky Research Team
CryptoCore Group : A Threat Actor Targeting Cryptocurrency Exchanges
CageyChameleon
2020-06-24ClearSkyClearSky Research Team
CryptoCore: A Threat Actor Targeting Cryptocurrency Exchanges
CageyChameleon
2020-06-24SecureworksCounter Threat Unit ResearchTeam
DropboxAES Remote Access Trojan
2020-06-24SecureworksCounter Threat Unit ResearchTeam
BRONZE VINEWOOD Uses HanaLoader to Target Government Supply Chain
APT31
2020-06-24Counter Threat Unit ResearchTeam
BRONZE VINEWOOD Targets Supply Chains
MimiKatz Trochilus RAT APT31
2020-06-23SymantecCritical Attack Discovery and Intelligence Team
Sodinokibi: Ransomware Attackers also Scanning for PoS Software, Leveraging Cobalt Strike
Cobalt Strike REvil
2020-06-22Team CymruDave Munson
Quick Wins with Network Flow Analysis
2020-06-22ProofpointProofpoint Threat Research Team, Sherrod DeGrippo
Hakbit Ransomware Campaign Against Germany, Austria, Switzerland
CloudEyE Hakbit
2020-06-18MicrosoftMicrosoft Threat Protection Intelligence Team
Inside Microsoft Threat Protection: Mapping attack chains from cloud to endpoint (APT33/HOLMIUM)
POWERTON
2020-06-17Twitter (@VK_intel)malwrhunterteam, Vitali Kremez
Tweet on signed Tinymet payload (V.02) used by TA505
TinyMet
2020-06-16MicrosoftMicrosoft Threat Protection Intelligence Team
Exploiting a crisis: How cybercriminals behaved during the outbreak