Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-06-15SansecSansec Threat Research Team
Magecart strikes amid Corona lockdown
magecart
2020-06-13REDTEAM.PLAdam Ziaja
Black Kingdom ransomware (TTPs & IOC)
BlackKingdom Ransomware
2020-06-12ThreatConnectThreatConnect Research Team
Probable Sandworm Infrastructure
Avaddon Emotet Kimsuky
2020-06-09MalwarebytesThreat Intelligence Team
Honda and Enel impacted by cyber attack suspected to be ransomware
Snake
2020-06-08Medium shantanukhandeShantanu Khandelwal
Red Team: Using SharpChisel to exfil internal network
2020-06-08ProofpointDennis Schwarz, Georgi Mladenov, Michael Raggi, Proofpoint Threat Research Team
TA410: The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware
FlowCloud Lookback APT10 TA410
2020-06-05VotiroVotiro’s Research Team
Anatomy of a Well-Crafted UPS, FedEx, and DHL Phishing Email During COVID-19
Dridex
2020-06-02Fox-ITNCC RIFT, Nikolaos Pantazopoulos, Stefano Antenucci
In-depth analysis of the new Team9 malware family
BazarBackdoor
2020-06-02Fox-ITNCC RIFT, Nikolaos Pantazopoulos, Stefano Antenucci
In-depth analysis of the new Team9 malware family
BazarBackdoor
2020-06-02Fox-ITNCC RIFT, Nikolaos Pantazopoulos, Stefano Antenucci
In-depth analysis of the new Team9 malware family
BazarBackdoor
2020-06-02NCC GroupNikolaos Pantazopoulos, Stefano Antenucci
In-depth analysis of the new Team9 malware family
BazarBackdoor
2020-06-02NCC GroupNikolaos Pantazopoulos, Stefano Antenucci
In-depth analysis of the new Team9 malware family
BazarBackdoor
2020-05-28CrowdStrikeThe Crowdstrike Intel Team
DarkSide Pipeline Attack Shakes Up the Ransomware-as-a-Service Landscape
DarkSide DarkSide
2020-05-26CrowdStrikeThe Falcon Complete Team
Falcon Complete Disrupts Malvertising Campaign Targeting AnyDesk
2020-05-25AhnLabAhnLab ASEC Analysis Team
Hangul malware distributed in real estate investment related emails (using EPS)
2020-05-22ThreatConnectThreatConnect Research Team
ThreatConnect Research Roundup: Possible APT33 Infrastructure
2020-05-20ProofpointDennis Schwarz, Matthew Mesa, Proofpoint Threat Research Team
ZLoader Loads Again: New ZLoader Variant Returns
Zloader
2020-05-19SymantecCritical Attack Discovery and Intelligence Team
Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia
ISMAgent ISMDoor
2020-05-14BitdefenderBitdefender Team
Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years
Mandrake
2020-05-13VMRayVMRay Labs Team
Malware Analysis Spotlight: Rhino Ransomware
Rhino