Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-11-06Advanced IntelligenceVitali Kremez
Anatomy of Attack: Inside BazarBackdoor to Ryuk Ransomware "one" Group via Cobalt Strike
BazarBackdoor Cobalt Strike Ryuk
2020-11-03InfoSec Handlers Diary BlogRenato Marinho
Attackers Exploiting WebLogic Servers via CVE-2020-14882 to install Cobalt Strike
Cobalt Strike
2020-10-24KrabsOnSecurityMr. Krabs
Gacrux – a basic C malware with a custom PE loader
Gacrux
2020-10-24KrabsOnSecurityMr. Krabs
Gacrux – a basic C malware with a custom PE loader
2020-10-23AP NewsFrank Bajak
Report: Ransomware disables Georgia county election database
DoppelPaymer
2020-10-21ProofpointCory Altheide, DAnon, Proofpoint Threat Research Team, Sam S.
Media Coverage Doesn’t Deter Actor From Threatening Democratic Voters
2020-10-01US-CERTUS-CERT
Alert (AA20-275A): Potential for China Cyber Response to Heightened U.S.-China Tensions
CHINACHOPPER Cobalt Strike Empire Downloader MimiKatz Poison Ivy
2020-09-25Github (sisoma2)Marc
Turla Carbon System
Cobra Carbon System
2020-09-22Youtube (Virus Bulletin)Ignacio Sanmillan
Ramsay: A cyber-espionage toolkit tailored for air-gapped networks
Ramsay
2020-09-14Trend MicroAbraham Camba, Aprilyn Borja, Gilbert Sison, Jay Yaneza, Khristoffer Jocson, Ryan Maglaque
Analysis of a Convoluted Attack Chain Involving Ngrok
2020-09-11RSA Conference (YouTube)Brook Chelmo
Two weeks with a Russian Ransomware Cell
HILDACRYPT
2020-08-28ProofpointAxel F, Proofpoint Threat Research Team
A Comprehensive Look at Emotet’s Summer 2020 Return
Emotet MUMMY SPIDER
2020-08-19SecurityLiterateKyle Cucci
Chantay’s Resume: Investigating a CV-Themed ZLoader Malware
Zloader
2020-07-28Trend MicroFernando Mercês
Mirai Botnet Exploit Weaponized to Attack IoT Devices via CVE-2020-5902
Mirai
2020-07-25HITBSecConfŁukasz Siewierski
Zen: A Complex Campaign of Harmful Android Apps
2020-07-08BitdefenderBogdan Botezatu, Janos Gergo Szeles
Kingminer –a Crypto-Jacking Botnet Under the Scope
Kingminer
2020-07-07Sentinel LABSJason Reaves
Breaking EvilQuest | Reversing A Custom macOS Ransomware File Encryption Routine
EvilQuest
2020-06-25ElasticDaniel Stepanic, Samir Bousseaden
A close look at the advanced techniques used in a Malaysian-focused APT campaign
DADSTACHE APT40
2020-06-18JuniperPaul Kimayong
COVID-19 and FMLA Campaigns used to install new IcedID banking malware
IcedID
2020-06-17SentinelOneMichael Myngerbayev
A Click from the Backyard | Analysis of CVE-2020-9332, a Vulnerable USB Redirection Software