Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-02-01CybereasonTom Fakterman
StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations
StrifeWater RAT MosesStaff
2022-01-31CyberArkArash Parsa
Analyzing Malware with Hooks, Stomps and Return-addresses
Cobalt Strike
2022-01-28Atomic Matryoshkaz3r0day_504
Malware Headliners: LokiBot
Loki Password Stealer (PWS)
2022-01-22Atomic Matryoshkaz3r0day_504
Malware Headliners: Emotet
Emotet
2022-01-15MicrosoftTom Burt
Malware attacks targeting Ukraine government (DEV-0586)
WhisperGate
2022-01-15Atomic Matryoshkaz3r0day_504
Malware Headliners: Qakbot
QakBot
2022-01-09Atomic Matryoshkaz3r0day_504
Malware Headliners: Dridex
Dridex
2022-01-02Atomic Matryoshkaz3r0day_504
"Cracking Open the Malware Piñata" Series: Intro to Dynamic Analysis with RedLineStealer
RedLine Stealer
2022-01-02Medium amgedwagehAmged Wageh
Automating The Analysis Of An AutoIT Script That Wraps A Remcos RAT
Remcos
2022-01-01Toli SecurityTolisec
Cryptomining botnet exploiting exposed Docker API
2021-12-29AquaNitzan Yaakov
Threat Alert: Evolving Attack Techniques of Autom Cryptomining Campaign
2021-12-16TEAMT5Aragorn Tseng, Charles Li, Peter Syu, Tom Lai
Winnti is Coming - Evolution after Prosecution
Cobalt Strike FishMaster FunnySwitch HIGHNOON ShadowPad Spyder
2021-12-12SophosSean Gallagher
Log4Shell Hell: anatomy of an exploit outbreak
2021-12-06MicrosoftTom Burt
Protecting people from recent cyberattacks
2021-12-02MicrosoftMicrosoft Threat Experts
Structured threat hunting: One way Microsoft Threat Experts prioritizes customer defense
2021-11-30360 netlabAlex.Turing, Hui Wang
EwDoor Botnet Is Attacking AT&T Customers
EwDoor
2021-11-30360 netlabAlex.Turing, Hui Wang
EwDoor Botnet Is Attacking AT&T Customers
EwDoor
2021-11-29CrowdStrikeFalcon OverWatch Team
Nowhere to Hide: Detecting SILENT CHOLLIMA’s Custom Tooling
2021-11-24safebreachTomer Bar
New PowerShortShell Stealer Exploits Recent Microsoft MSHTML Vulnerability to Spy on Farsi Speakers
PowerShortShell
2021-11-19Twitter (@knight0x07)neeraj
Tweet on Exmatter, custom data exfiltration tool, used by Blackmatter ransomware group
ExMatter