Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-09FireEyeMitchell Clarke, Tom Hall
It's not FINished The Evolving Maturity in Ransomware Operations (SLIDES)
Cobalt Strike DoppelPaymer QakBot REvil
2020-12-09Github (fireeye)FireEye
Fireeye RED TEAM tool countermeasures
2020-12-09CrowdStrikeJason Rivera, Josh Burgess
From Zero to SixtyThe Story of North Korea’s Rapid Ascent to Becoming a Global Cyber Superpower
FastCash Hermes WannaCryptor
2020-12-09MicrosoftMicrosoft 365 Defender Research Team
EDR in block mode stops IcedID cold
IcedID
2020-12-09Palo Alto Networks Unit 42Chris Navarrete, Haozhe Zhang, Yanhui Jia
njRAT Spreading Through Active Pastebin Command and Control Tunnel
NjRAT
2020-12-09IntezerJoakim Kennedy
A Zebra in Gopher's Clothing: Russian APT Uses COVID-19 Lures to Deliver Zebrocy
Zebrocy
2020-12-09InfoSec Handlers Diary BlogBrad Duncan
Recent Qakbot (Qbot) activity
Cobalt Strike QakBot
2020-12-09CybereasonCybereason Nocturnus
New Malware Arsenal Abusing Cloud Platforms in Middle East Espionage Campaign
DropBook MoleNet Quasar RAT SharpStage Spark
2020-12-09Trend MicroEcular Xu, Jaromír Hořejší, Joseph C Chen
SideWinder Leverages South Asian Territorial Issues for Spear Phishing and Mobile Device Attacks
Meterpreter SideWinder RAZOR TIGER
2020-12-09CiscoCaitlin Huey, David Liebenberg
Quarterly Report: Incident Response trends from Fall 2020
Cobalt Strike IcedID Maze RansomEXX Ryuk
2020-12-08Cobalt StrikeRaphael Mudge
A Red Teamer Plays with JARM
Cobalt Strike
2020-12-08SecuronixDen Iyzvyk, Oleg Kolesnikov
Detecting SolarWinds/SUNBURST/ECLIPSER Supply Chain Attacks
SUNBURST
2020-12-08FireEyeFireEye
Unauthorized Access of FireEye Red Team Tools
2020-12-08AhnLabAhnLab ASEC Analysis Team
“「2021 평화∙통일 이야기 공모전」 참가 신청서” 제목의 한글문서 유포 (APT 추정)
PoorWeb
2020-12-08DomainToolsJoe Slowik
Identifying Critical Infrastructure Targeting through Network Creation
2020-12-08BOLSTERYoung-Sae Song
Gift Card Scams Explode in Upcoming Holiday Shopping Season
2020-12-08ProofpointTony Paterra
Understanding BEC Scams: Supplier Invoicing Fraud
2020-12-08Red CanaryMatt Graeber
The why, what, and how of threat research
2020-12-08Palo Alto Networks Unit 42Brittany Barbehenn, Doel Santos, Robert Falcone
Threat Assessment: Egregor Ransomware
Egregor
2020-12-08FireEyeKevin Mandia
FireEye Shares Details of Recent Cyber Attack, Actions to Protect Community