Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-04The DFIR Report@0xtornado, @MettalicHack, @yatinwad, @_pete_0
Stolen Images Campaign Ends in Conti Ransomware
Conti IcedID
2022-04-03YouTube (0xca7)0xca7
Powershell Script Deobfuscation
2022-04-03Bleeping ComputerBill Toulas
New Borat remote access malware is no laughing matter
Borat RAT
2022-04-02Dr.WebDr.Web
Study of targeted attacks on Russian research institutes
Logtu
2022-04-02Github (pl-v)Player-V
Emotet Analysis Part 1: Unpacking
Emotet
2022-04-02Github (cocomelonc)cocomelonc
Malware development tricks. Find kernel32.dll base: asm style. C++ example.
Conti
2022-04-02GovInfo SecurityPrajeet Nair
Cyber Espionage Actor Deploying Malware Using Excel
GraphSteel GrimPlant
2022-04-02institute for advanced threats360 Threat Intelligence Center
WAVES LURKING IN THE CALM OF THE WIND AND WAVES: A DYNAMIC ANALYSIS OF THE ATTACK ACTIVITIES OF THE APT-C-00 (SEALOTUS) ORGANIZATION
2022-04-01Lab52Lab52
Complete dissection of an APK with a suspicious C2 Server
2022-04-01Twitter (@3xp0rtblog)3xp0rt
Tweet on 000stealer, written in GO and its panel
000Stealer
2022-04-01KasperskyKaspersky
The State of Stalkerware in 2021
Cerberus
2022-04-01Medium s2wlabJiho Kim
Rising Stealer in Q1 2022: BlackGuard Stealer
BlackGuard
2022-04-01360 netlabhouliuyang, 黄安欣
What Our Honeypot Sees Just One Day After The Spring4Shell Advisory
Mirai
2022-04-01Bleeping ComputerBill Toulas
Newly found Android malware records audio, tracks your location
2022-04-01splunkSplunk Threat Research Team
Threat Update: CaddyWiper
CaddyWiper
2022-04-01META
Adversarial Threat Report
2022-04-01McAfeeOliver Devane, Vallabh Chole
Scammers are Exploiting Ukraine Donations
2022-04-01Bleeping ComputerLawrence Abrams
The Week in Ransomware - April 1st 2022 - 'I can fight with a keyboard'
Hive Dharma LockBit STOP SunCrypt
2022-04-01Quick HealQuick Heal
Multi-Staged JSOutProx RAT Target Indian Co-Operative Banks and Finance Companies
JSOutProx
2022-04-01MalwarebytesAnkur Saini, Hossein Jazi, Roberto Santos
New UAC-0056 activity: There’s a Go Elephant in the room
GrimPlant SaintBear