Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-09-08MALWATIONmalwation
Malware Config Extraction Diaries #1 – GuLoader
CloudEyE
2020-09-08PTSecurityPTSecurity
ShadowPad: new activity from the Winnti group
CCleaner Backdoor Korlia ShadowPad TypeHash
2020-09-08Trend MicroAugusto Remillano II
Exposed Docker Server Abused to Drop Cryptominer, DDoS Bot
Kaiten
2020-09-08NSFOCUSNSFOCUS
APT GROUP系列——DARKHOTEL之窃密与RAT篇
Nemim
2020-09-08ZscalerShivang Desai
TikTok Spyware: A detailed analysis of spyware masquerading as TikTok
2020-09-08Team CymruCERT-BR, Manabu Niseki, Nick Byers
GhostDNSbusters: Illuminating GhostDNS Infrastructure
2020-09-08IntezerNicole Fishbein
Attackers Abusing Legitimate Cloud Monitoring Tools to Conduct Cyber Attacks
2020-09-08MicrosoftRoss Bevington, Yossi Weizman
TeamTNT activity targets Weave Scope deployments
2020-09-08Lopqto's AdventuresHamidreza Babaee
Automated dynamic import resolving using binary emulation
Mailto
2020-09-07Github (StrangerealIntel)StrangerealIntel
Time to take the bull by the horns
RedLine Stealer Taurus Stealer
2020-09-07Github (pan-unit42)Brad Duncan
Collection of recent Dridex IOCs
Cutwail Dridex
2020-09-07CERT-FRCERT-FR
Bulletin d'alerte du CERT-FR: Recrudescence d’activité Emotet en France
Emotet
2020-09-07CERT NZCERT NZ
Emotet Malware being spread via email
Emotet
2020-09-06Twitter (@3xp0rtblog)3xp0rt
Tweet and description of NixScare Stealer
NixScare Stealer
2020-09-04VB LocalhostSveva Vittoria Scenarelli
To catch a Banshee: How Kimsuky’s tradecraft betrays its complementary campaigns and mission
FlowerPower
2020-09-04QuoSec GmbHQuosec Blog
Navigating QakBot samples with grap
QakBot
2020-09-04Palo Alto Networks Unit 42Robert Falcone
Thanos Ransomware: Destructive Variant Targeting State-Run Organizations in the Middle East and North Africa
PowGoop Hakbit
2020-09-04BellingcatBellingcat Investigation Team
Post-Mortem of a Triple Poisoning: New Details Emerge in GRU's Failed Murder Attempts in Bulgaria
2020-09-04KrabsOnSecurityMr. Krabs
BitRAT pt. 2: Hidden Browser, SOCKS5 proxy, and UnknownProducts Unmasked
BitRAT WebMonitor RAT
2020-09-03Palo Alto Networks Unit 42Haozhe Zhang, Qi Deng, Ruchna Nigam, Zhibin Zhang
Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496
Mirai PerlBot