Click here to download all references as Bib-File.•
2020-11-06
⋅
Advanced Intelligence
⋅
Anatomy of Attack: Inside BazarBackdoor to Ryuk Ransomware "one" Group via Cobalt Strike BazarBackdoor Cobalt Strike Ryuk |
2020-11-03
⋅
InfoSec Handlers Diary Blog
⋅
Attackers Exploiting WebLogic Servers via CVE-2020-14882 to install Cobalt Strike Cobalt Strike |
2020-10-24
⋅
KrabsOnSecurity
⋅
Gacrux – a basic C malware with a custom PE loader Gacrux |
2020-10-24
⋅
KrabsOnSecurity
⋅
Gacrux – a basic C malware with a custom PE loader |
2020-10-23
⋅
AP News
⋅
Report: Ransomware disables Georgia county election database DoppelPaymer |
2020-10-21
⋅
Proofpoint
⋅
Media Coverage Doesn’t Deter Actor From Threatening Democratic Voters |
2020-10-01
⋅
US-CERT
⋅
Alert (AA20-275A): Potential for China Cyber Response to Heightened U.S.-China Tensions CHINACHOPPER Cobalt Strike Empire Downloader MimiKatz Poison Ivy |
2020-09-25
⋅
Github (sisoma2)
⋅
Turla Carbon System Cobra Carbon System |
2020-09-22
⋅
Youtube (Virus Bulletin)
⋅
Ramsay: A cyber-espionage toolkit tailored for air-gapped networks Ramsay |
2020-09-14
⋅
Trend Micro
⋅
Analysis of a Convoluted Attack Chain Involving Ngrok |
2020-09-11
⋅
RSA Conference (YouTube)
⋅
Two weeks with a Russian Ransomware Cell HILDACRYPT |
2020-08-28
⋅
Proofpoint
⋅
A Comprehensive Look at Emotet’s Summer 2020 Return Emotet MUMMY SPIDER |
2020-08-19
⋅
SecurityLiterate
⋅
Chantay’s Resume: Investigating a CV-Themed ZLoader Malware Zloader |
2020-07-28
⋅
Trend Micro
⋅
Mirai Botnet Exploit Weaponized to Attack IoT Devices via CVE-2020-5902 Mirai |
2020-07-25
⋅
HITBSecConf
⋅
Zen: A Complex Campaign of Harmful Android Apps |
2020-07-08
⋅
Bitdefender
⋅
Kingminer –a Crypto-Jacking Botnet Under the Scope Kingminer |
2020-07-07
⋅
Sentinel LABS
⋅
Breaking EvilQuest | Reversing A Custom macOS Ransomware File Encryption Routine EvilQuest |
2020-06-25
⋅
Elastic
⋅
A close look at the advanced techniques used in a Malaysian-focused APT campaign DADSTACHE APT40 |
2020-06-18
⋅
Juniper
⋅
COVID-19 and FMLA Campaigns used to install new IcedID banking malware IcedID |
2020-06-17
⋅
SentinelOne
⋅
A Click from the Backyard | Analysis of CVE-2020-9332, a Vulnerable USB Redirection Software |