Click here to download all references as Bib-File.•
2020-06-18
⋅
ESET Research
⋅
Digging up InvisiMole’s hidden arsenal RC2FM Gamaredon Group |
2020-06-18
⋅
Quick Heal
⋅
Maze ransomware continues to be a threat to the consumers Maze |
2020-06-18
⋅
ESET Research
⋅
Digging up InvisiMole’s hidden arsenal InvisiMole Gamaredon Group InvisiMole |
2020-06-18
⋅
Juniper
⋅
COVID-19 and FMLA Campaigns used to install new IcedID banking malware IcedID |
2020-06-18
⋅
NTT Security
⋅
Behind the scenes of the Emotet Infrastructure Emotet |
2020-06-18
⋅
Check Point
⋅
Office 365 Phishing Campaign Exploits Samsung, Adobe and Oxford Servers |
2020-06-18
⋅
Dragos
⋅
EKANS Ransomware Misconceptions and Misunderstandings Snake |
2020-06-18
⋅
IBM Security
⋅
Ginp Malware Operations are on the Rise, Aiming to Expand in Turkey Ginp |
2020-06-18
⋅
SCYTHE
⋅
#ThreatThursday - APT33 |
2020-06-18
⋅
Microsoft
⋅
Inside Microsoft Threat Protection: Mapping attack chains from cloud to endpoint (APT33/HOLMIUM) POWERTON |
2020-06-18
⋅
Australian Cyber Security Centre
⋅
Advisory 2020-008: Copy-Paste Compromises –tactics, techniques and procedures used to target multiple Australian networks TwoFace Cobalt Strike Empire Downloader |
2020-06-18
⋅
Medium Huntress Labs
⋅
Hiding In Plain Sight |
2020-06-18
⋅
⋅
Bundesamt für Verfassungsschutz
⋅
BfV Cyber-BriefNr. 01/2020 - Hinweis auf aktuelle Angriffskampagne Ketrican MimiKatz |
2020-06-17
⋅
⋅
RansomEXX Ransomware RansomEXX |
2020-06-17
⋅
Malwarebytes
⋅
Multi-stage APT attack drops Cobalt Strike using Malleable C2 feature Cobalt Strike |
2020-06-17
⋅
SentinelOne
⋅
A Click from the Backyard | Analysis of CVE-2020-9332, a Vulnerable USB Redirection Software |
2020-06-17
⋅
Youtube (Red Canary)
⋅
Threat Detection: Blue Mockingbird |
2020-06-17
⋅
Youtube (Red Canary)
⋅
ATT&CK® Deep Dive: Process Injection ISFB Ramnit TrickBot |
2020-06-17
⋅
Twitter (@Timele9527)
⋅
Tweet on MoriAgent uesd by MuddyWater (incl YARA rule) MoriAgent |
2020-06-17
⋅
Kaspersky Labs
⋅
Targeted attacks on industrial companies using Snake ransomware Snake |