Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-01AWAKEAwake Security
Breaking the Ice: Detecting IcedID and Cobalt Strike Beacon with Network Detection and Response (NDR)
Cobalt Strike IcedID PhotoLoader
2021-01-01lodestoneLodestone
White Rabbit Ransomware and the F5 Backdoor
2021-01-01SymantecSymantec Threat Hunter Team
Supply Chain Attacks:Cyber Criminals Target the Weakest Link
Cobalt Strike Raindrop SUNBURST TEARDROP
2021-01-01AcronisAlexander Koshelev, Ravikant Tiwari
Taking Deep Dive into Sodinokibi Ransomware
REvil
2021-01-01AcronisAlexander Koshelev, Ravikant Tiwari
Taking Deep Dive into Sodinokibi Ransomware
REvil
2021-01-01AcronisAcronis Security
Analysis of Ragnar Locker Ransomware
RagnarLocker
2021-01-01GoogleFabian Kaczmarczyck
Burning the Haystack: Malware Lead Generation at Scale
2021-01-01CrowdStrikeEric Loui, Sergei Frankoff
Hypervisor Jackpotting: CARBON SPIDER and SPRITE SPIDER Target ESXi Servers With Ransomware to Maximize Impact
DarkSide RansomEXX DarkSide RansomEXX GOLD DUPONT
2021-01-01CrowdStrikeEric Loui, Sergei Frankoff
Hypervisor Jackpotting: CARBON SPIDER and SPRITE SPIDER Target ESXi Servers With Ransomware to Maximize Impact
DarkSide RansomEXX DarkSide RansomEXX GOLD DUPONT
2021-01-01SecureworksSecureWorks
Threat Profile: GOLD BLACKBURN
Buer Dyre TrickBot WIZARD SPIDER
2021-01-01Objective-SeePatrick Wardle
The Mac Malware of 2020 - a comprehensive analysis of the year's new malware
AppleJeus Dacls EvilQuest FinFisher WatchCat XCSSET
2020-12-31IronNetIronNet
SolarWinds/SUNBURST: Behavioral analytics and Collective Defense in action
SUNBURST
2020-12-31cyblecybleinc
StrongPity APT Extends Global Reach with New Infrastructure
StrongPity
2020-12-29Youtube (Guided Hacking)Guided Hacking
How to Unpack Ramnit Dropper - Malware Unpacking Tutorial 2
Ramnit
2020-12-29NetresecErik Hjelmvik
Extracting Security Products from SUNBURST DNS Beacons
SUNBURST
2020-12-28Antiy CERTAntiy CERT
"Civerids" organization vs. Middle East area attack activity analysis report
Quasar RAT
2020-12-28Bleeping ComputerLawrence Abrams
Home appliance giant Whirlpool hit in Nefilim ransomware attack
Nefilim
2020-12-26Twitter (@MalwareRE)Ramin Nafisi
Tweet on active exploitation of 0day vulnerability in the SolarWinds Orion
SUPERNOVA
2020-12-26The Washington PostEllen Nakashima
Russian hackers compromised Microsoft cloud customers through third party, putting emails and other data at risk
2020-12-25VinCSSTrương Quốc Ngân
[RE018-2] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 2
SManager