Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-20CERT-FRCERT-FR
Development of the Activity of the TA505 Cybercriminal Group
AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot
2020-08-20BitdefenderAlexandru Maximciuc, Bogdan Rusu, Cristina Vatamanu, Liviu Arsene, Victor Vrabie
More Evidence of APT Hackers-for-Hire Usedfor Industrial Espionage
2020-08-20Seebug PaperMalayke
Use ZoomEye to track multiple Redteam C&C post-penetration attack frameworks
Cobalt Strike Empire Downloader PoshC2
2020-08-19CISACISA
MAR-10295134-1.v1 - North Korean Remote Access Trojan: BLINDINGCAN
BLINDINGCAN
2020-08-18CUJOAI0xffff0800, Albert Zsigovits, Alexey Vishnyakov
UPX Anti-Unpacking Techniques in IoT Malware
Mozi
2020-08-18Menlo SecurityKrishnan Subramanian
New Attack Alert: Duri
2020-08-17AquaYaniv Agman
Uncover Malware Payload Executions Automatically with Tracee
2020-08-16kienmanowar Blogm4n0w4r
Manual Unpacking IcedID Write-up
IcedID
2020-08-14NSANSA
Drovorub Malware: Fact Sheet & FAQs
2020-08-13Trend MicroMac Threat Response and Mobile Research Team
The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits (Technical Brief)
XCSSET
2020-08-13Trend MicroMac Threat Response and Mobile Research Team
XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits
XCSSET
2020-08-13SentinelOneSentinelLabs
Case Study: Catching a Human-Operated Maze Ransomware Attack In Action
Maze
2020-08-13Kaspersky LabsKonstantin Zykov
CactusPete APT group’s updated Bisonal backdoor
Korlia Tonto Team
2020-08-12SophosLabs UncutSean Gallagher
Color by numbers: inside a Dharma ransomware-as-a-service attack
Dharma
2020-08-12JuniperPaul Kimayong
IcedID Campaign Strikes Back
IcedID
2020-08-12HackDig
Antiy's analysis report on the recent APT attacks against the Green Spot organization
2020-08-11FireEyeAlex Pennino, Brendan McKeague, Harris Ansari, Nick Schroeder, Tim Martin
COOKIEJAR: Tracking Adversaries With FireEye Endpoint Security’s Logon Tracker Module
2020-08-10ZDNetCatalin Cimpanu
FBI says an Iranian hacking group is attacking F5 networking devices
SSHNET Fox Kitten
2020-08-10FR3D.HKFred HK
DiamondFox - Bank Robbers will be replaced
DiamondFox
2020-08-10ZDNetCatalin Cimpanu
FBI says an Iranian hacking group is attacking F5 networking devices
MimiKatz