Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-06CrowdStrikePaul-Danut Urian
macOS Malware Is More Reality Than Myth: Popular Threats and Challenges in Analysis
EvilQuest FlashBack Shlayer XCSSET
2022-05-05YouTube (The Vertex Project)Ryan Hallbeck
Contileaks: Identifying, Extracting, & Modeling Bitcoin Addresses
Conti
2022-04-28SymantecKarthikeyan C Kasiviswanathan, Vishal Kamble
Ransomware: How Attackers are Breaching Corporate Networks
AvosLocker Conti Emotet Hive IcedID PhotoLoader QakBot TrickBot
2022-04-08Palo Alto Networks Unit 42Inbal Shalev, Irena Damsky, Shimi Cohen
New SolarMarker (Jupyter) Campaign Demonstrates the Malware’s Changing Attack Patterns
solarmarker
2022-04-07InQuestNick Chalard, Will MacArthur
Ukraine CyberWar Overview
CyclopsBlink Cobalt Strike GraphSteel GrimPlant HermeticWiper HermeticWizard MicroBackdoor PartyTicket Saint Bot Scieron WhisperGate
2022-04-07CheckpointAlex Shamshur, Raman Ladutska
Google is on guard: sharks shall not pass!
SharkBot
2022-03-29NCSC SwitzerlandNCSC Switzerland
Woche 12: Schadsoftware «FluBot» in der Schweiz wieder aktiv und Web-Administratoren erhalten Drohmails von angeblich ukrainischen Hackern
FluBot
2022-03-04ThalesThales
ATK103
TA505
2022-03-04ThalesThales
ATK91
TEMP.Veles
2022-03-04MandiantJames Sadowski, Ryan Hall
Responses to Russia's Invasion of Ukraine Likely to Spur Retaliation
HermeticWiper PartyTicket WhisperGate
2022-02-15Palo Alto Networks Unit 42Brad Duncan, Micah Yates, Saqib Khanzada, Tyler Halfpop
New Emotet Infection Method
Emotet
2022-02-09ENEACathal McDaid
HiddenArt – A Russian-linked SS7 Threat Actor
HiddenArt
2022-02-03AvastDavid Álvarez Pérez, Jan Neduchal
Analysis of Attack Against National Games of China Systems
2022-01-27SCYTHEChristopher Peacock, Jorge Orchilles, Nathali Cano
Adversary Emulation Diavol Ransomware #ThreatThursday
Diavol
2022-01-21CrowdStrikeFalcon OverWatch Team
Better Together: The Power of Managed Cybersecurity Services in the Face of Pressing Global Security Challenges
LockBit LockBit BITWISE SPIDER
2022-01-11ESET ResearchMichal Poslušný
Signed kernel drivers – Unguarded gateway to Windows’ core
InvisiMole LoJax RobinHood Slingshot
2021-12-22AnkuraVishal Thakur
The ‘STOP’ Ransomware Variant
STOP
2021-12-20Vishal Thakur
DefendAgainst: Ransomware ‘STOP’/DJVU
STOP
2021-12-20Github (vithakur)Vishal Thakur
STOP/DJVU Ransomware IOC List
STOP
2021-12-20InQuestNick Chalard
(Don't) Bring Dridex Home for the Holidays
DoppelDridex Dridex