Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-05r3mrum blogR3MRUM
Manual analysis of new PowerSplit maldocs delivering Emotet
Emotet
2021-01-05SangforClairvoyance Safety Laboratory
Attack from Mustang Panda? My rabbit is back!
NjRAT
2021-01-05Objective-SeePatrick Wardle
Discharging ElectroRAT
ElectroRAT
2021-01-05Twitter (@Sebdraven)Sébastien Larinier
Tweet on link between Babuk and Vasa locker
Babuk
2021-01-05Trend MicroTrend Micro Research
Earth Wendigo Injects JavaScript Backdoor to Service Worker for Mailbox Exfiltration
Cobalt Strike Earth Wendigo
2021-01-04NSFOCUSNSFOCUS
Steganography, Little Fire Dragon and AGENTVX: A Detailed Analysis of APT Organization EVILNUM's New Attack Activities
EVILNUM
2021-01-04Congressional Research ServiceCongressional Research Service
Russian Cyber Units
2021-01-04Cisco TalosAzim Khodjibaev, Dmytro Korzhevin, Kendall McKay
Interview with a LockBit ransomware operator
LockBit
2021-01-04SentinelOneMarco Figueroa
Building a Custom Malware Analysis Lab Environment
TrickBot
2021-01-04Bleeping ComputerIonut Ilascu
China's APT hackers move to ransomware attacks
Clambling PlugX
2021-01-04Twitter (@TheEnergyStory)Dominik Reichel
Some small detail on compiler used for TEARDROP
TEARDROP
2021-01-04KELAAlmog Zoosman, Victoria Kivilevich
Darknet Threat Actors Are Not Playing Games with the Gaming Industry
REvil
2021-01-04splunkJohn Stoner
Detecting Supernova Malware: SolarWinds Continued
SUPERNOVA
2021-01-04ProferoProfero, SecurityJoes
APT27 Turns to Ransomware
Clambling
2021-01-04nao_sec blognao_sec
Royal Road! Re:Dive
8.t Dropper Chinoxy FlowCloud FunnyDream Lookback
2021-01-04MorphisecArnold Osipov
Threat Profile the Evolution of the FIN7 JSSLoader
JSSLoader
2021-01-04NetresecErik Hjelmvik
Finding Targeted SUNBURST Victims with pDNS
SUNBURST
2021-01-04Check PointCheck Point Research
DRIDEX Stopping Serial Killer: Catching the Next Strike
Dridex
2021-01-04Bleeping ComputerSergiu Gatlan
TransLink confirms ransomware data theft, still restoring systems
Egregor
2021-01-04Medium haggis-mMichael Haag
Malleable C2 Profiles and You
Cobalt Strike