Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-05Seguranca InformaticaPedro Tavares
Malware analysis: Details on LockBit ransomware
LockBit
2021-10-05SophosAndrew Brandt, Andrew O’Donnell, Mauricio Valdivieso, Rajesh Nataraj
Python ransomware script targets ESXi server for encryption
2021-10-05Medium s2wlabS2W TALON
Prometheus x Spook: Prometheus ransomware rebranded Spook ransomware.
Prometheus
2021-10-05EXPMONEXPMON's Blog
Regarding the Threats Posed by Encrypted Office Files
2021-10-05Recorded FutureInsikt Group®
Illegal Activities Endure on China's Dark Web Despite Strict Internet Control
2021-10-05BlackberryThe BlackBerry Research & Intelligence Team
Drawing a Dragon: Connecting the Dots to Find APT41
Cobalt Strike Ghost RAT
2021-10-04Github (OALabs)OALabs
Reverse engineered the Hancitor DLL and built a static config extractor
Hancitor
2021-10-04ProofpointAdam McNeil, Andrew Conway, Felipe Naves
Mobile Malware: TangleBot Untangled
TangleBot
2021-10-04CiscoTiago Pereira
Threat hunting in large datasets by clustering security events
BazarBackdoor TrickBot
2021-10-04SophosChaitanya Ghorpade, Kajal Katiyar, Krisztián Diriczi, Rahil Shah, Sean Gallagher, Vikas Singh
Atom Silo ransomware actors use Confluence exploit, DLL side-load for stealthy attack
ATOMSILO Cobalt Strike
2021-10-04nvisoMaxime Thiebaut
Phish, Phished, Phisher: A Quick Peek Inside a Telegram Harvester
2021-10-04pid4.ioJames Hovious
How to Write a Hancitor Extractor in Go
Hancitor
2021-10-04The DFIR ReportThe DFIR Report
BazarLoader and the Conti Leaks
BazarBackdoor Cobalt Strike Conti
2021-10-04JPCERT/CCShusei Tomonaga
Malware Gh0stTimes Used by BlackTech
Gh0stTimes Ghost RAT
2021-10-04JPMintyJai Minton
STRRAT Analysis
STRRAT
2021-10-03blag.nullteilerfrei.deJesko Hüttenhain
Using Windows Sandbox for Malware Analysis
2021-10-03Github (0xjxd)Joel Dönne
SquirrelWaffle - From Maldoc to Cobalt Strike
Cobalt Strike Squirrelwaffle
2021-10-02Trend MicroMaria Emreen Viray
PUA.Win32.Adload.AI
2021-10-01MicrosoftMicrosoft
Microsoft Digital Defense Report
Sea Turtle
2021-10-01HPHP Wolf Security
Threat Insights Report Q3 - 2021
STRRAT CloudEyE NetWire RC Remcos TrickBot Vjw0rm