Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-10-28KrebsOnSecurityBrian Krebs
FBI, DHS, HHS Warn of Imminent, Credible Ransomware Threat Against U.S. Hospitals
Ryuk
2020-10-28ESET ResearchESET Research
THREAT REPORT Q3 2020
2020-10-27US-CERTUS-CERT
Alert (AA20-301A): North Korean Advanced Persistent Threat Focus: Kimsuky
BabyShark GREASE MECHANICAL Meterpreter Kimsuky
2020-10-27Sophos Managed Threat Response (MTR)Greg Iddon
MTR Casebook: An active adversary caught in the act
Cobalt Strike
2020-10-26AWAKEAshish Gahlot
Threat Hunting for Avaddon Ransomware
Avaddon
2020-10-26ThreatConnectThreatConnect Research Team
ThreatConnect Research Roundup: Ryuk and Domains Spoofing ESET and Microsoft
Ryuk
2020-10-26QianxinThreat Intelligence Center
Analysis of the attack activities of the Rattlesnake organization using the Buffy bilateral agreement as bait
SideWinder
2020-10-23F-Secure LabsGuillaume Couchard, Qimin Wang, Thiam Loong Siew
Catching Lazarus: Threat Intelligence to Real Detection Logic - Part Two
MimiKatz
2020-10-23360360 Threat Intelligence Center
APT28携小众压缩包诱饵对北约、中亚目标的定向攻击分析
Zebrocy
2020-10-22US-CERTUS-CERT
Alert (AA20-296B): Iranian Advanced Persistent Threat Actors Threaten Election-Related Systems
2020-10-22US-CERTUS-CERT
Alert (AA20-296A): Russian State-Sponsored Advanced Persistent Threat Actor Compromises U.S. Government Targets
2020-10-21ProofpointCory Altheide, DAnon, Proofpoint Threat Research Team, Sam S.
Media Coverage Doesn’t Deter Actor From Threatening Democratic Voters
2020-10-21SymantecThreat Hunter Team
Seedworm: Iran-Linked Group Continues to Target Organizations in the Middle East
PowGoop
2020-10-20WUFTAlex DeLuca
FBI Investigating Threatening Emails Sent To Democrats In Florida
2020-10-16Recorded FutureInsikt Group®
Banking Web Injects Are Top Cyber Threat For Financial Sector
Cerberus
2020-10-16ThreatConnectThreatConnect Research Team
ThreatConnect Research Roundup: Possible Ryuk Infrastructure
Ryuk
2020-10-16ProofpointCassandra A., Proofpoint Threat Research Team
Geofenced Amazon Japan Credential Phishing Volumes Rival Emotet
Emotet
2020-10-16GoogleGoogle Threat Analysis Group, Shane Huntley
How we're tackling evolving online threats
2020-10-14MalwarebytesThreat Intelligence Team
Silent Librarian APT right on schedule for 20/21 academic year
2020-10-12TenableSatnam Narang
CVE-2020-1472: Advanced Persistent Threat Actors Use Zerologon Vulnerability In Exploit Chain with Unpatched Vulnerabilities
TA505