Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-05-27VolexityDamien Cash, Josh Grunzweig, Matthew Meltzer, Sean Koessel, Steven Adair, Thomas Lancaster
Suspected APT29 Operation Launches Election Fraud Themed Phishing Campaigns
Cobalt Strike
2021-05-27FireEyeDan Perez, Emiel Haeghebaert, Greg Wood, Sarah Jones, Stephen Eckels
Re-Checking Your Pulse: Updates on Chinese APT Actors Compromising Pulse Secure VPN Devices
UNC2630 UNC2717
2021-05-27MicrosoftTom Burt
Another Nobelium Cyberattack
2021-05-27360 netlabAlex.Turing, Chai Linyuan, Jinye
Analysis report of the Facefish rootkit
Facefish
2021-05-27MinervaLabsTom Roter
Trapping A Fat Quasar RAT
Quasar RAT
2021-05-26DeepInstinctRon Ben Yizhak
A Deep Dive into Packing Software CryptOne
Cobalt Strike Dridex Emotet Gozi ISFB Mailto QakBot SmokeLoader WastedLocker Zloader
2021-05-26Cisco TalosVitor Ventura, Warren Mercer
Elizabethan England has nothing on modern-day Russia
2021-05-26FacebookFacebook
Threat Report: The State of Influence Operations 2017-2020
2021-05-26CyberScoopTim Starks
Belgium uproots cyber-espionage campaign with suspected ties to China
2021-05-26Check PointAlex Ilgayev
Melting Ice – Tracking IcedID Servers with a few simple steps
IcedID
2021-05-26InQuestDmitry Melikov
PSChain
2021-05-26RiskIQJordan Herman
The MobileInter Skimmer: Hosted by Google, Hiding in Images
2021-05-25SentinelOneAmitai Ben Shushan Ehrlich
From Wiper to Ransomware: The Evolution of Agrius
Apostle DEADWOOD
2021-05-25Trend MicroDavid Fiser, Magno Logan
TeamTNT Targets Kubernetes, Nearly 50,000 IPs Compromised in Worm-like Attack
2021-05-25KasperskyFedor Sinitsyn, Yanis Zinchenko
Evolution of JSWorm ransomware
Nefilim Nemty
2021-05-25laceworkLacework Labs
Taking TeamTNT’s Docker Images Offline
2021-05-25Medium s2wlabDenise Dasom Kim, Hyunmin Suh, Jungyeon Lim
W4 May | EN | Story of the week: Ransomware on the Darkweb
Babuk REvil
2021-05-25FireEyeDaniel Kapellmann Zafra, Keith Lunden, Nathan Brubaker
Crimes of Opportunity: Increasing Frequency of Low Sophistication Operational Technology Compromises
2021-05-25DomainToolsTim Helming
Indicators Over Cocktails: Exporting Indicators from Iris (UNC1151)
2021-05-25Huntress LabsMatthew Brennan
Cobalt Strikes Again: An Analysis of Obfuscated Malware
Cobalt Strike