Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-11-12The DFIR ReportThe DFIR Report
Cryptominers Exploiting WebLogic RCE CVE-2020-14882
2020-11-12TalosAsheer Malhotra
CRAT wants to plunder your endpoints
CRAT
2020-11-12Australian Cyber Security CentreAustralian Cyber Security Centre (ACSC)
Biotech research firm Miltenyi Biotec hit by ransomware, data leaked
SDBbot
2020-11-12databreachtodayMathew J. Schwartz
Darkside Ransomware Gang Launches Affiliate Program
DarkSide
2020-11-11AviraAvira Protection Labs
Wroba Android banking trojan targets Japan
Wroba
2020-11-11DomainToolsJoe Slowik
Extrapolating Adversary Intent Through Infrastructure
2020-11-11RiskIQJordan Herman
Magecart Group 12: End of Life Magento Sites Infested with Ants and Cockroaches
magecart
2020-11-11Kaspersky LabsDmitry Bestuzhev, Fedor Sinitsyn
Targeted ransomware: it’s not just about encrypting your data! Part 1 - “Old and New Friends”
Egregor Maze RagnarLocker
2020-11-10laceworkChris Hall
Meet Muhstik – IoT Botnet Infecting Cloud Servers
Tsunami
2020-11-10AP NewsAshish Gahlot
Threat Hunting for REvil Ransomware
REvil
2020-11-10AkamaiGal Meiri
A new skimmer uses WebSockets and a fake credit card form to steal sensitive data
2020-11-10Recorded FutureInsikt Group®
New APT32 Malware Campaign Targets Cambodian Government
KerrDown METALJACK SOUNDBITE
2020-11-10KrebsOnSecurityBrian Krebs
Ransomware Group Turns to Facebook Ads
RagnarLocker
2020-11-10Intel 471Intel 471
Trickbot down, but is it out?
BazarBackdoor TrickBot
2020-11-09Digital14Ahmed Al Hashmi, Joseph Francis, Mylene Villacorte
The Exploitation of CVE-2020-0688 in the UAE
2020-11-09Trend MicroZhengyu Dong
An Old Joker’s New Tricks: Using Github To Hide Its Payload
Joker
2020-11-09Area 1Threat Research Team
Phishing Campaign Threatens Job Security, Drops Bazar and Buer Malware
BazarBackdoor Buer
2020-11-09360360 Threat Intelligence Center
Analysis of the latest targeted attacks by Lugansk against Ukraine
2020-11-09Palo Alto Networks Unit 42Jin Chen, Tao Yan, Taojie Wang, Yu Fu
A Closer Look at the Web Skimmer
2020-11-09FireEyeStephen Eckels
WOW64!Hooks: WOW64 Subsystem Internals and Hooking Techniques