Click here to download all references as Bib-File.•
2021-02-17
⋅
US-CERT
⋅
Malware Analysis Report (AR21-048A): AppleJeus: Celas Trade Pro AppleJeus AppleJeus |
2021-02-17
⋅
Cisco Talos
⋅
Masslogger campaigns exfiltrates user credentials MASS Logger |
2021-02-11
⋅
US-CERT
⋅
Alert (AA21-042A): Compromise of U.S. Water Treatment Facility |
2021-01-06
⋅
CISA
⋅
Supply Chain Compromise SUNBURST |
2021-01-05
⋅
Joint Statement by the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the Office of the Director of National Intelligence (ODNI), and the National Security Agency (NSA) SUNBURST |
2021-01-04
⋅
Cisco Talos
⋅
Interview with a LockBit ransomware operator LockBit |
2020-12-21
⋅
Cisco Talos
⋅
2020: The year in malware WolfRAT Prometei Poet RAT Agent Tesla Astaroth Ave Maria CRAT Emotet Gozi IndigoDrop JhoneRAT Nanocore RAT NjRAT Oblique RAT SmokeLoader StrongPity WastedLocker Zloader |
2020-12-21
⋅
US Court of Appeals for the Ninth Court
⋅
Case: 20-16408: WhatsApp et al. vs NSO Group |
2020-12-14
⋅
Cisco Talos
⋅
Threat Advisory: SolarWinds supply chain attack SUNBURST TEARDROP |
2020-12-13
⋅
CISA
⋅
Active Exploitation of SolarWinds Software SUNBURST |
2020-12-09
⋅
Cisco
⋅
Quarterly Report: Incident Response trends from Fall 2020 Cobalt Strike IcedID Maze RansomEXX Ryuk |
2020-11-18
⋅
Cisco
⋅
Back from vacation: Analyzing Emotet’s activity in 2020 Emotet |
2020-11-17
⋅
Cisco Talos
⋅
Nibiru ransomware variant decryptor Nibiru |
2020-11-09
⋅
Digital14
⋅
The Exploitation of CVE-2020-0688 in the UAE |
2020-10-29
⋅
Cisco Talos
⋅
DoNot’s Firestarter abuses Google Firebase Cloud Messaging to spread KnSpy |
2020-10-28
⋅
CISA
⋅
AA20-302A: Ransomware Activity Targeting the Healthcare and Public Health Sector AnchorDNS Anchor BazarBackdoor Ryuk |
2020-09-30
⋅
Virus Bulletin
⋅
XDSPY: STEALING GOVERNMENT SECRETS SINCE 2011 XDSpy XDSpy |
2020-09-29
⋅
Cisco Talos
⋅
LodaRAT Update: Alive and Well Loda |
2020-09-21
⋅
Cisco Talos
⋅
The art and science of detecting Cobalt Strike Cobalt Strike |
2020-09-02
⋅
Cisco Talos
⋅
Salfram: Robbing the place without removing your name tag Ave Maria ISFB SmokeLoader Zloader |