Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-09-18Trend MicroTrend Micro
U.S. Justice Department Charges APT41 Hackers over Global Cyberattacks
Cobalt Strike ColdLock
2020-09-18Github (gdbinit)Pedro Vilaça
EvilQuest/ThiefQuest strings decrypt/deobfuscator
EvilQuest
2020-09-17Avast DecodedJan Rubín
Complex obfuscation? Meh… (1/2)
DarkGate
2020-09-17Joe Security's BlogJoe Security
GuLoader's VM-Exit Instruction Hammering explained
CloudEyE
2020-09-17CRYPSISDrew Schmitt
Ransomware’s New Trend: Exfiltration and Extortion
LockBit
2020-09-17PWC UKPWC UK
Analysis of WellMail malware's Command and Control (C2) server
WellMail
2020-09-17FBIFBI
FBI FLASH ME-000134-MW: Indicators of Compromise Associated with Rana Intelligence Computing, also known as APT39, Chafer, Cadelspy, Remexi, and ITG07
2020-09-17FBIFBI
FBI PIN Number 20200917-001: IRGC-Associated Cyber Operations Against US Company Networks
MimiKatz Nanocore RAT
2020-09-17U.S. Department of the TreasuryU.S. Department of the Treasury
Counter Terrorism Designations; Iran/Cyber-related Designations
2020-09-17U.S. Department of the TreasuryU.S. Department of the Treasury
Treasury Sanctions Cyber Actors Backed by Iranian Intelligence Ministry
2020-09-17SophosLabs UncutAndrew Brandt, Peter Mackenzie
Maze attackers adopt Ragnar Locker virtual machine technique
Maze
2020-09-17Bleeping ComputerLawrence Abrams
Maze ransomware now encrypts via virtual machines to evade detection
Maze
2020-09-17Max Kersten's BlogMax Kersten
Automatic ReZer0 payload and configuration extraction
2020-09-16QianxinRed Raindrop Team
Target defense industry: Lazarus uses recruitment bait combined with continuously updated cyber weapons
CRAT
2020-09-16RiskIQJon Gross
RiskIQ: Adventures in Cookie Land - Part 2
8.t Dropper Chinoxy Poison Ivy
2020-09-16ZscalerAditya Sharma, Avinash Kumar
Malware Leveraging XML-RPC Vulnerability to Exploit WordPress Sites
WpBruteBot
2020-09-16Intel 471Intel 471
Partners in crime: North Koreans and elite Russian-speaking cybercriminals
TrickBot
2020-09-16FBIFBI
FBI Flash AC-000133-TT: Indictment of China-Based Cyber Actors Associated with APT 41for Intrusion Activities
APT41
2020-09-16Department of JusticeDepartment of Justice
Seven International Cyber Defendants, Including “Apt41” Actors, Charged In Connection With Computer Intrusion Campaigns Against More Than 100 Victims Globally
APT41 RedGolf
2020-09-15Seguranca InformaticaPedro Tavares
Threat analysis: The emergent URSA trojan impacts many countries using a sophisticated loader
Mispadu