Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-06-18ESET ResearchAnton Cherepanov, Zuzana Hromcová
Digging up InvisiMole’s hidden arsenal
RC2FM Gamaredon Group
2020-06-18Quick HealPreksha Saxena
Maze ransomware continues to be a threat to the consumers
Maze
2020-06-18ESET ResearchAnton Cherepanov, Zuzana Hromcová
Digging up InvisiMole’s hidden arsenal
InvisiMole Gamaredon Group InvisiMole
2020-06-18JuniperPaul Kimayong
COVID-19 and FMLA Campaigns used to install new IcedID banking malware
IcedID
2020-06-18NTT SecuritySecurity division of NTT Ltd.
Behind the scenes of the Emotet Infrastructure
Emotet
2020-06-18Check PointCheck Point Research
Office 365 Phishing Campaign Exploits Samsung, Adobe and Oxford Servers
2020-06-18DragosJoe Slowik
EKANS Ransomware Misconceptions and Misunderstandings
Snake
2020-06-18IBM SecurityPavel Asinovsky
Ginp Malware Operations are on the Rise, Aiming to Expand in Turkey
Ginp
2020-06-18SCYTHEJorge Orchilles
#ThreatThursday - APT33
2020-06-18MicrosoftMicrosoft Threat Protection Intelligence Team
Inside Microsoft Threat Protection: Mapping attack chains from cloud to endpoint (APT33/HOLMIUM)
POWERTON
2020-06-18Australian Cyber Security CentreAustralian Cyber Security Centre (ACSC)
Advisory 2020-008: Copy-Paste Compromises –tactics, techniques and procedures used to target multiple Australian networks
TwoFace Cobalt Strike Empire Downloader
2020-06-18Medium Huntress LabsJohn Ferrell
Hiding In Plain Sight
2020-06-18Bundesamt für VerfassungsschutzBundesamt für Verfassungsschutz
BfV Cyber-BriefNr. 01/2020 - Hinweis auf aktuelle Angriffskampagne
Ketrican MimiKatz
2020-06-17Andrew Ivanov
RansomEXX Ransomware
RansomEXX
2020-06-17MalwarebytesHossein Jazi, Jérôme Segura
Multi-stage APT attack drops Cobalt Strike using Malleable C2 feature
Cobalt Strike
2020-06-17SentinelOneMichael Myngerbayev
A Click from the Backyard | Analysis of CVE-2020-9332, a Vulnerable USB Redirection Software
2020-06-17Youtube (Red Canary)Red Canary
Threat Detection: Blue Mockingbird
2020-06-17Youtube (Red Canary)Adam Pennington, David Kaplan, Erika Noerenberg, Matt Graeber
ATT&CK® Deep Dive: Process Injection
ISFB Ramnit TrickBot
2020-06-17Twitter (@Timele9527)Timele12138
Tweet on MoriAgent uesd by MuddyWater (incl YARA rule)
MoriAgent
2020-06-17Kaspersky LabsKaspersky Lab ICS CERT
Targeted attacks on industrial companies using Snake ransomware
Snake