Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-02-23vmwareThreat Analysis Unit
Iron Rain: Understanding Nation-State Motives and APT Groups
2021-02-23Trend MicroByron Gelera, Janus Agcaoili
An Analysis of the Nefilim Ransomware
Nefilim
2021-02-23CrowdStrikeCrowdStrike
2021 Global Threat Report
RansomEXX Amadey Anchor Avaddon BazarBackdoor Clop Cobalt Strike Conti Cutwail DanaBot DarkSide DoppelPaymer Dridex Egregor Emotet Hakbit IcedID JSOutProx KerrDown LockBit Mailto Maze MedusaLocker Mespinoza Mount Locker NedDnLoader Nemty Pay2Key PlugX Pushdo PwndLocker PyXie QakBot Quasar RAT RagnarLocker Ragnarok RansomEXX REvil Ryuk Sekhmet ShadowPad SmokeLoader Snake SUNBURST SunCrypt TEARDROP TrickBot WastedLocker Winnti Zloader Evilnum OUTLAW SPIDER RIDDLE SPIDER SOLAR SPIDER VIKING SPIDER
2021-02-23CUJOAIAlbert Zsigovits
DNS Hijacking Attacks on Home Routers in Brazil
2021-02-23Medium (Katie’s Five Cents)Katie Nickels
A Cyber Threat Intelligence Self-Study Plan: Part 1
2021-02-23ZscalerSahil Antil, Sudeep Singh
Return of the MINEBRIDGE RAT With New TTPs and Social Engineering Lures
MINEBRIDGE
2021-02-23PhishLabsJessica Ellis
Surge in ZLoader Attacks Observed
Zloader
2021-02-23FlashpointFlashpoint
New Mysterious Operators Usurp Elite Russian Hacker Forum “Verified”
2021-02-23TalosVitor Ventura, Warren Mercer
Gamaredon - When nation states don’t pay all the bills
2021-02-23TwitterTwitter Safety
Disclosing networks of state-linked information operations
2021-02-22AdvIntelBeatriz Pimenta Klein
Economic Growth, Digital Inclusion, & Specialized Crime: Financial Cyber Fraud in LATAM
BRATA Mekotio Metamorfo Ploutus ATM VictoryGate
2021-02-22Check Point ResearchEyal Itkin, Itay Cohen
The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day
APT31
2021-02-22Avast DecodedAnh ho
MassLogger v3: a .NET stealer with serious obfuscation
MASS Logger
2021-02-22National Security and Defense Council of UkraineOrganization of the National Security and Defense Council of Ukraine
The NCCC at the NSDC of Ukraine warns of a new mechanism of attacks on Ukrainian infrastructure
2021-02-22YouTube ( Malware_Analyzing_&_RE_Tips_Tricks)Jiří Vinopal
Ryuk Ransomware API Resolving in 10 minutes
Ryuk
2021-02-22Check Point ResearchEyal Itkin, Itay Cohen
The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day
2021-02-22tccontre Blogtcontre
Gh0stRat Anti-Debugging: Nested SEH (try - catch) to Decrypt and Load its Payload
Ghost RAT
2021-02-22FireEyeAndrew Moore, Genevieve Stark, Isif Ibrahima, Kimberly Goody, Van Ta
Cyber Criminals Exploit Accellion FTA for Data Theft and Extortion
DEWMODE Clop
2021-02-21AntiyAntiy CERT
Analysis report on the attack activities of the "Baby Elephant" against Pakistani defense manufacturers
2021-02-20Medium (Nasreddine Bencherchali)Nasreddine Bencherchali
Finding Forensic Goodness In Obscure Windows Event Logs