Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-09CiscoCaitlin Huey, David Liebenberg
Quarterly Report: Incident Response trends from Fall 2020
Cobalt Strike IcedID Maze RansomEXX Ryuk
2020-11-19SANS ISC InfoSec ForumsXavier Mertens
PowerShell Dropper Delivering Formbook
Formbook
2020-11-18Stratosphere LaboratoryStratosphere Labs
Android Mischief Dataset
AhMyth AndroRAT SpyMax
2020-11-18CiscoEdmund Brumaghin, Jaeson Schultz, Nick Biasini
Back from vacation: Analyzing Emotet’s activity in 2020
Emotet
2020-11-18CiscoEdmund Brumaghin, Jaeson Schultz, Nick Biasini
Back from vacation: Analyzing Emotet’s activity in 2020
Emotet
2020-11-18CiscoEdmund Brumaghin, Jaeson Schultz, Nick Biasini
Back from vacation: Analyzing Emotet’s activity in 2020
Emotet
2020-11-17Cisco TalosNikhil Hegde
Nibiru ransomware variant decryptor
Nibiru
2020-11-16Trend MicroTrendmicro
Malicious Actors Target Comm Apps such as Zoom, Slack, Discord
WebMonitor RAT
2020-11-13NetskopeAshwin Vamshi
Here Comes TroubleGrabber: Stealing Credentials Through Discord
TroubleGrabber
2020-11-09Palo Alto Networks Unit 42Robert Falcone
xHunt Campaign: Newly Discovered Backdoors Using Deleted Email Drafts and DNS Tunneling for Command and Control
Snugy
2020-11-05ZDNetCharlie Osborne
Capcom quietly discloses cyberattack impacting email, file servers
RagnarLocker
2020-10-29Cisco TalosPaul Rascagnères, Vitor Ventura, Warren Mercer
DoNot’s Firestarter abuses Google Firebase Cloud Messaging to spread
KnSpy
2020-10-29Cisco TalosPaul Rascagnères, Vitor Ventura, Warren Mercer
DoNot’s Firestarter abuses Google Firebase Cloud Messaging to spread
KnSpy
2020-10-29Cisco TalosPaul Rascagnères, Vitor Ventura, Warren Mercer
DoNot’s Firestarter abuses Google Firebase Cloud Messaging to spread
KnSpy
2020-10-27Recorded FutureInsikt Group®
Pulse Report:Insikt Group Discovers Global Credential Harvesting Campaign Using FiercePhish Open Source Framework
2020-10-26SANS ISC InfoSec ForumsDidier Stevens
Excel 4 Macros: "Abnormal Sheet Visibility"
2020-10-23Bleeping ComputerLawrence Abrams
New RAT malware gets commands via Discord, has ransomware feature
Abaddon
2020-10-19IBM SecurityChen Nahman, Limor Kessem, Ofir Ozer
New Vizom Malware Discovered Targets Brazilian Bank Customers with Remote Overlay Attacks
Vizom
2020-10-19IBM SecurityChen Nahman, Limor Kessem, Ofir Ozer
New Vizom Malware Discovered Targets Brazilian Bank Customers with Remote Overlay Attacks
Vizom
2020-10-19IBM SecurityChen Nahman, Limor Kessem, Ofir Ozer
New Vizom Malware Discovered Targets Brazilian Bank Customers with Remote Overlay Attacks
Vizom