Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-09-15CrowdStrikeCrowdStrike Overwatch Team
Nowhere to Hide - 2020 Threat Hunting Report
NedDnLoader RDAT TRACER KITTEN
2020-09-15CheckpointAmir Landau, David Driker
Rudeminer, Blacksquid and Lucifer Walk Into A Bar
Lucifer
2020-09-15US-CERTUS-CERT
Malware Analysis Report (AR20-259A): Iranian Web Shells
CHINACHOPPER
2020-09-15US-CERTUS-CERT
Alert (AA20-259A): Iran-Based Threat Actor Exploits VPN Vulnerabilities
CHINACHOPPER Fox Kitten
2020-09-15Recorded FutureInsikt GroupĀ®
Back Despite Disruption: RedDelta Resumes Operations
PlugX
2020-09-14KELASharon Bitton, Victoria Kivilevich
Back to School: Why Cybercriminals Continue to Target the Education Sector | Part Two
2020-09-14Github (AlessandroZ)AlessandroZ
The LaZagne Project !!!
LaZagne
2020-09-14Trend MicroAbraham Camba, Aprilyn Borja, Gilbert Sison, Jay Yaneza, Khristoffer Jocson, Ryan Maglaque
Analysis of a Convoluted Attack Chain Involving Ngrok
2020-09-14US-CERTUS-CERT
Alert (AA20-258A): Chinese Ministry of State Security-Affiliated Cyber Threat Actor Activity
2020-09-13Twitter (@bartblaze)BartBlaze
Tweet on Cryakl 2.0.0.0
Cryakl
2020-09-11VinCSSm4n0w4r
[RE016] Malware Analysis: ModiLoader
DBatLoader
2020-09-11RSA Conference (YouTube)Brook Chelmo
Two weeks with a Russian Ransomware Cell
HILDACRYPT
2020-09-11Twitter (@Arkbird_SOLG)Arkbird
Tweet on discovery of a sample
Turla SilentMoon
2020-09-11ThreatConnectThreatConnect Research Team
Research Roundup: Activity on Previously Identified APT33 Domains
Emotet PlugX APT33
2020-09-11KISAKrCERT
Analysis of attacker's strategy of using malicious code
2020-09-10QuoSec GmbHQuosec Blog
grap: Automating QakBot strings decryption
QakBot
2020-09-10Kaspersky LabsGReAT
An overview of targeted attacks and APTs on Linux
Cloud Snooper Dacls DoubleFantasy MESSAGETAP Penquin Turla Tsunami elf.wellmess X-Agent
2020-09-10FBIFBI, National Cyber Investigative Joint Task Force (NCIJTF)
FBI PIN NUMBER 20200910-001: Cyber Actors Conduct CredentialStuffing Attacks Against US Financial Sector
2020-09-10MicrosoftMicrosoft Threat Intelligence Center (MSTIC)
STRONTIUM: Detecting new patterns in credential harvesting
APT28
2020-09-10Group-IBOleg Skulkin, Semyon Rogachev
Lock Like a Pro: Dive in Recent ProLock's Big Game Hunting
PwndLocker QakBot