Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-02-19K7 SecurityPartheeban J
GitHub – Home to AsyncRAT Backdoor
AsyncRAT
2021-02-19Medium 0xthreatintel0xthreatintel
How to unpack SManager APT tool?
SManager
2021-02-19GEMINIGEMINI
Alleged Hydra Market Operators Identified
2021-02-19THE NEW STACKDror Alon, Lior Sonntag
Behind the Scenes of the SunBurst Attack
SUNBURST
2021-02-19Lawfare BlogSonja Swanbeck
How to Understand Iranian Information Operations
2021-02-19The RecordAdam Janofsky, Timo Steffens
Cyber Attribution Is More Art Than Science. This Researcher Has a Plan to Change That
2021-02-19Palo Alto Networks Unit 42Dominik Reichel
IronNetInjector: Turla’s New Malware Loading Tool
Agent.BTZ IronNetInjector TurlaRPC
2021-02-18SymantecThreat Hunter Team
Lazarus: Three North Koreans Charged for Financially Motivated Attacks
AppleJeus POOLRAT Unidentified macOS 001 (UnionCryptoTrader) AppleJeus Unidentified 077 (Lazarus Downloader)
2021-02-18PTSecurityPTSecurity
https://www.ptsecurity.com/ww-en/analytics/antisandbox-techniques/
Poet RAT Gravity RAT Ketrican Okrum OopsIE Remcos RogueRobinNET RokRAT SmokeLoader
2021-02-18of0x.ccof0x.cc
One thousand and one ways to copy your shellcode to memory (VBA Macros)
2021-02-18BitdefenderCristina Vatamanu, Gheorghe Adrian Schipor, Rickey Gevers
Iranian APT Makes a Comeback with “Thunder and Lightning” Backdoor and Espionage Combo
Infy Tonnerre
2021-02-18Red CanaryTony Lambert
Clipping Silver Sparrow’s wings: Outing macOS malware before it takes flight
Silver Sparrow
2021-02-18JPCERT/CCKota Kino
Further Updates in LODEINFO Malware
LODEINFO
2021-02-18NTT SecurityHiroki Hada
nccTrojan used in targeted attack by TA428 group against defense and aviation organizations
nccTrojan
2021-02-18MicrosoftMSRC Team
Microsoft Internal Solorigate Investigation – Final Update
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048E): AppleJeus: CoinGoTrade
AppleJeus POOLRAT AppleJeus
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048C): AppleJeus: Union Crypto
AppleJeus Unidentified macOS 001 (UnionCryptoTrader) AppleJeus
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048F): AppleJeus: Dorusio
AppleJeus AppleJeus Unidentified 077 (Lazarus Downloader)
2021-02-17G DataKarsten Hahn
SectopRAT: New version adds encrypted communication
SectopRAT
2021-02-17K7 SecurityLokesh J
GuLoader Snowballs via MalSpam Campaigns
CloudEyE