Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-03-15Team CymruJosh Hopkins
FIN8: BADHATCH Threat Indicator Enrichmen
BADHATCH
2021-03-15Group-IBVictor Okorokov
JavaScript sniffers' new tricks: Analysis of the E1RB JS sniffer family
2021-03-14DAILY BEASTMatthew Brazil
How China’s Devastating Microsoft Hack Puts Us All at Risk
HAFNIUM
2021-03-13YouTube (0xc7a)0xca7, Twitter (@CatWithoutAHat7)
DearCry Ransomware - A quick look 0x01
dearcry
2021-03-13YouTube (0xc7a)Twitter (@CatWithoutAHat7)
DearCry Ransomware - A quick look 0x02
dearcry
2021-03-13YouTube (0xc7a)Twitter (@CatWithoutAHat7)
DearCry Ransomware - A quick look 0x00
dearcry
2021-03-12HealthcareInfoSecurityPrajeet Nair
Spear-Phishing Campaign Distributes Nim-Based Malware
BazarNimrod
2021-03-12Kaspersky LabsIlya Mogilin
Good old malware for the new Apple Silicon platform
XCSSET
2021-03-12Recorded FutureInsikt Group®
DEWMODE Web Shell Used on Accellion FTA Appliances
DEWMODE
2021-03-12360 netlabAlex.Turing, liuyang, YANG XU
New Threat: ZHtrap botnet implements honeypot to facilitate finding more victims
ZHtrap
2021-03-12splunkAmy Heng, Dave Herrald, Derek King, James Brodsky, John Stoner, Jose Hernandez, Marcus LaFerrera, Michael Haag, Mick Baccio, Ryan Kovar, Shannon Davis
Detecting Microsoft Exchange Vulnerabilities - 0 + 8 Days Later…
2021-03-12Binary DefenseJames Quinn
IcedID GZIPLOADER Analysis
IcedID
2021-03-12Reversing LabsRobert Simmons
DotNET Loaders
Revenge RAT
2021-03-11Sekoiasekoia
QNAP worm: who bene
2021-03-11QuriumQurium
Myanmar – Multi-stage malware attack targets elected lawmakers
Cobalt Strike
2021-03-11Cyborg SecurityJosh Campbell
You Don't Know the HAFNIUM of it...
CHINACHOPPER Cobalt Strike PowerCat
2021-03-11TrustwaveDiana Lopera
Image File Trickery Part II: Fake Icon Delivers NanoCore
Nanocore RAT
2021-03-11FortinetRotem Kerner
Whitelist Me, Maybe? “Netbounce” Threat Actor Tries A Bold Approach To Evade Detection
2021-03-11Check Point ResearchAlex Ilgayev
Playing in the (Windows) Sandbox
2021-03-11Check PointAdi Ikan, Lotem Finkelsteen, Sagi Tzadik, Yaniv Balmas
Exploits on Organizations Worldwide Tripled after Microsoft’s Revelation of Four Zero-days