Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-09-16PCriskTomas Meskauskas
.harma (Ouroboros) ransomware from the operating system
Zeropadypt
2021-09-16Twitter (@GossiTheDog)Kevin Beaumont
Tweet on some unknown threat actor dropping Mgbot, custom IIS modular backdoor and cobalstrike using exploiting ProxyShell
Cobalt Strike MgBot
2021-09-16Objective-SeeTom McGuire
Analysis of CVE-2021-30860 the flaw and fix of a zero-click vulnerability, exploited in the wild
Chrysaor
2021-09-14Twitter (@siri_urz)S!Ri
Tweet on ATOMSILO ransomware
ATOMSILO
2021-09-02nvisoMaxime Thiebaut
Anatomy and Disruption of Metasploit Shellcode
2021-09-01IntezerIntezer
TeamTNT: Cryptomining Explosion
TeamTNT Tsunami
2021-08-16Trend MicroByron Gelera, Cris Tomboc, Jayson Chong, Jett Paulo Bernardo, Mark Marti, Nikki Madayag, Sean Torre
LockBit Resurfaces With Version 2.0 Ransomware Detections in Chile, Italy, Taiwan, UK
LockBit
2021-08-11GEMINIInsikt Group®
Amid Boom in Phishing, Fraudsters Target Customers of Small and Mid-sized Banks
2021-08-10PCriskTomas Meskauskas
PCRisk description for Shurk Steal
Shurk Steal
2021-08-10Bleeping ComputerSergiu Gatlan
Crytek confirms Egregor ransomware attack, customer data theft
Egregor Maze
2021-08-06ESET ResearchAnton Cherepanov, Zuzana Hromcová
Anatomy of native IIS malware
IISniff RGDoor
2021-08-05UptycsSiddharth Sharma
Cryptominer ELFs Using MSR to Boost Mining Process
2021-08-04ESET ResearchZuzana Hromcová
Anatomy of Native IIS Malware (white papaer)
IISniff RGDoor
2021-08-04ESET ResearchZuzana Hromcová
Anatomy of Native IIS Malware (slides)
IISniff RGDoor
2021-08-03CybereasonAssaf Dahan, Daniel Frank, Lior Rochberger, Tom Fakterman
DeadRinger: Exposing Chinese Threat Actors Targeting Major Telcos
CHINACHOPPER Cobalt Strike MimiKatz Nebulae
2021-08-03Twitter (@ValthekOn)Valthek
Tweet on blacklisted extensions & names of BlackMatter ransomware making the check against custom hashes values
DarkSide
2021-07-26vmwarePavankumar Chaudhari, Quentin Fois
Hunting IcedID and unpacking automation with Qiling
IcedID
2021-07-21TEAMT5Jason3e7, Peter, Tom
"Le" is not tired of this, IE is really naughty
Magniber
2021-07-19Ministry of Foreign Affairs of JapanMinistry of Foreign Affairs of Japan
Cases of cyberattacks including those by a group known as APT40 which the Chinese government is behind (Statement by Press Secretary YOSHIDA Tomoyuki)
APT40
2021-07-15MicrosoftMicrosoft Threat Intelligence
Protecting customers from a private-sector offensive actor using 0-day exploits and DevilsTongue malware
Caramel Tsunami