Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-21AvastAvast
IoC from Operation Dragon Castling
Proto8RAT TianWu
2022-03-21eSentireeSentire Threat Response Unit (TRU)
Conti Affiliate Exposed: New Domain Names, IP Addresses and Email Addresses Uncovered
HelloKitty BazarBackdoor Cobalt Strike Conti FiveHands HelloKitty IcedID
2022-03-21AhnLabASEC Analysis Team
BitRAT Disguised as Windows Product Key Verification Tool Being Distributed
BitRAT TinyNuke
2022-03-21IEEEAndreas Amann, John Fokker, Pierce Ryan, Sorcha Healy
Dynamics of Targeted Ransomware Negotiation
2022-03-21TesorionGijs Rijnders
Lorenz ransomware rebound: corruption and irrecoverable files
Lorenz
2022-03-21Github (trendmicro)Trend Micro Research
Python script to check a Cyclops Blink C&C
CyclopsBlink
2022-03-21ESET ResearchRene Holt
Sandworm: A tale of disruption told anew
2022-03-21eSentireeSentire
eSentire Threat Intelligence Malware Analysis: HermeticWiper & PartyTicket
HermeticWiper PartyTicket
2022-03-21DeepInstinctAsaf Gilboa, Simon Kenin
What is Arid Gopher? An Analysis of a New, Never-Before-Seen Malware Variant
Arid Gopher AridHelper
2022-03-21SentinelOnePhil Stokes
The Art and Science of macOS Malware Hunting with radare2 | Leveraging Xrefs, YARA and Zignatures
AbstractEmu Vigram
2022-03-21COMPASS SECURITYBenjamin Bruppacher
VPN Appliance Forensics
LockBit
2022-03-21Bleeping ComputerBill Toulas
Serpent malware campaign abuses Chocolatey Windows package manager
Serpent
2022-03-21Threat PostLisa Vaas
Conti Ransomware V. 3, Including Decryptor, Leaked
Cobalt Strike Conti TrickBot
2022-03-21Bleeping ComputerBill Toulas
BitRAT malware now spreading as a Windows 10 license activator
BitRAT
2022-03-21Threat PostTara Seals
Facestealer Trojan Hidden in Google Play Plunders Facebook Accounts
FaceStealer
2022-03-21Info SecurityVinugayathri Chinnasamy
Emotet Is Back and Is Deadlier Than Ever! A Rundown of the Emotet Malware
Emotet
2022-03-21VinCSSm4n0w4r, Tran Trung Kien
[QuickNote] Analysis of Pandora ransomware
Pandora
2022-03-21ProofpointAndrew Northern, Bryan Campbell, Selena Larson, Zachary Abzug
Serpent, No Swiping! New Backdoor Targets French Entities with Unique Attack Chain
Serpent
2022-03-21The DFIR ReportThe DFIR Report
APT35 Automates Initial Access Using ProxyShell
2022-03-21Azure DevOps (Mastadamus)Mastadamus
Anatomy of An Mirai Botnet Attack
Mirai