Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-01ESET ResearchAlexis Dorais-Joncas, Facundo Muñoz
Jumping the air gap: 15 years of nation‑state effort
Agent.BTZ Fanny Flame Gauss PlugX Ramsay Retro Stuxnet USBCulprit USBferry
2021-12-01Microstep Intelligence BureauMicrostep Online Research Response Center
BlackTech, an East Asian hacking group, has launched attacks in sectors such as finance and education
2021-12-01Trend MicroTrend Micro Research
Analyzing How TeamTNT Used Compromised Docker Hub Accounts
TeamTNT
2021-12-01ProofpointMichael Raggi
Injection is the New Black: Novel RTF Template Inject Technique Poised for Widespread Adoption Beyond APT Actors
2021-12-01NCC GroupMichael Sandee, Nikolaos Pantazopoulos
Tracking a P2P network related to TA505
FlawedGrace Necurs
2021-11-30QianxinRed Raindrop Team
Cyberspace's Magic Eye: PROMETHIUM Fakes attack activity analysis of NotePads and installation packages
StrongPity
2021-11-30360 netlabAlex.Turing, Hui Wang
EwDoor Botnet Is Attacking AT&T Customers
EwDoor
2021-11-30Medium nusenunusenu
Is "KAX17" performing de-anonymization Attacks against Tor Users?
KAX17
2021-11-30Red CanaryHarrison van Riper
ProxyShell exploitation leads to BlackByte ransomware
BlackByte
2021-11-30CYBER GEEKS All Things InfosecCyberMasterV
Just another analysis of the njRAT malware – A step-by-step approach
NjRAT
2021-11-29KasperskyGReAT
ScarCruft surveilling North Korean defectors and human rights activists
Chinotto Chinotto PoorWeb
2021-11-24TelsyTelsy Research Team
Possible attack to Telco company in Middle East
GRUNT
2021-11-24vladtvvladtv
Vladimir hacker, who developed a program for hacking banking systems, received a suspended sentence
2021-11-24safebreachTomer Bar
New PowerShortShell Stealer Exploits Recent Microsoft MSHTML Vulnerability to Spy on Farsi Speakers
PowerShortShell
2021-11-24GoogleGoogle Cybersecurity Action Team, Google Threat Analysis Group
Threat Horizons Cloud Threat Intelligence November 2021. Issue 1
BlackMatter
2021-11-23AnomaliAnomali Threat Research
Mummy Spider’s Emotet Malware is Back After a Year Hiatus; Wizard Spider’s TrickBot Observed in Its Return
Emotet
2021-11-22Youtube (OALabs)c3rb3ru5d3d53c, Sergei Frankoff
Introduction To Binlex A Binary Trait Lexer Library and Utility - Machine Learning First Steps...
Karma
2021-11-21Cyber-AnubisNidal Fikri
Dridex Trojan | Defeating Anti-Analysis | Strings Decryption | C&C Extraction
DoppelDridex Dridex
2021-11-20Youtube (HEXORCIST)Nicolas Brulez
Unpacking Emotet and Reversing Obfuscated Word Document
Emotet
2021-11-20Twitter (@eduardfir)Eduardo Mattos
Tweet on Velociraptor artifact analysis for Emotet
Emotet