Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-10US-CERTFBI, MS-ISAC, US-CERT
Alert (AA20-345A): Cyber Actors Target K-12 Distance Learning Education to Cause Disruptions and Steal Data
PerlBot Shlayer Agent Tesla Cerber Dridex Ghost RAT Kovter Maze MedusaLocker Nanocore RAT Nefilim REvil Ryuk Zeus
2020-12-01US-CERTUS-CERT
Alert (AA20-336A): Advanced Persistent Threat Actors Targeting U.S. Think Tanks
2020-10-30US-CERTUS-CERT
Alert (AA20-304A): Iranian Advanced Persistent Threat Actor Identified Obtaining Voter Registration Data
2020-10-29US-CERTUS-CERT
Malware Analysis Report (AR20-303B): ZEBROCY Backdoor
Zebrocy
2020-10-29US-CERTUS-CERT
Malware Analysis Report (AR20-303A): PowerShell Script: ComRAT
Agent.BTZ
2020-10-27US-CERTUS-CERT
Alert (AA20-301A): North Korean Advanced Persistent Threat Focus: Kimsuky
BabyShark GREASE MECHANICAL Meterpreter Kimsuky
2020-10-22US-CERTUS-CERT
Alert (AA20-296B): Iranian Advanced Persistent Threat Actors Threaten Election-Related Systems
2020-10-22US-CERTUS-CERT
Alert (AA20-296A): Russian State-Sponsored Advanced Persistent Threat Actor Compromises U.S. Government Targets
2020-10-09US-CERTUS-CERT
Alert (AA20-283A): APT Actors Chaining Vulnerabilities Against SLTT, Critical Infrastructure, and Elections Organizations
2020-10-01US-CERTUS-CERT
Malware Analysis Report (AR20-275A): Remote Access Trojan: SLOTHFULMEDIA
SlothfulMedia
2020-10-01US-CERTUS-CERT
Alert (AA20-275A): Potential for China Cyber Response to Heightened U.S.-China Tensions
CHINACHOPPER Cobalt Strike Empire Downloader MimiKatz Poison Ivy
2020-09-24US-CERTUS-CERT
Analysis Report (AR20-268A): Federal Agency Compromised by Malicious Cyber Actor
Cobalt Strike Meterpreter
2020-09-15US-CERTUS-CERT
Malware Analysis Report (AR20-259A): Iranian Web Shells
CHINACHOPPER
2020-09-15US-CERTUS-CERT
Alert (AA20-259A): Iran-Based Threat Actor Exploits VPN Vulnerabilities
CHINACHOPPER Fox Kitten
2020-09-14US-CERTUS-CERT
Alert (AA20-258A): Chinese Ministry of State Security-Affiliated Cyber Threat Actor Activity
2020-08-19US-CERTUS-CERT
Malware Analysis Report (AR20-232A)
Bankshot BLINDINGCAN
2020-08-14Department of Homeland SecurityUS-CERT
Alert (AA20-227A): Phishing Emails Used to Deploy KONNI Malware
Konni
2020-08-03US-CERTCISA, US-CERT
MAR-10292089-1.v1 – Chinese Remote Access Trojan: TAIDOOR
taidoor
2020-08-03US-CERTCISA, US-CERT
MAR-10292089-1.v1 – Chinese Remote Access Trojan: TAIDOOR
taidoor
2020-07-16CISAUS-CERT
Malware Analysis Report (AR20-198C)
WellMail