Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-12Intel 471Intel 471
Prioritizing “critical” vulnerabilities: A threat intelligence perspective
2020-08-12HackDig
Antiy's analysis report on the recent APT attacks against the Green Spot organization
2020-08-12Kaspersky LabsBoris Larin
Internet Explorer and Windows zero-day exploits used in Operation PowerFall
2020-08-11FireEyeAlex Pennino, Brendan McKeague, Harris Ansari, Nick Schroeder, Tim Martin
COOKIEJAR: Tracking Adversaries With FireEye Endpoint Security’s Logon Tracker Module
2020-08-11Dylan Codes Blogbatsec
Defending Your Malware
2020-08-10ID RansomwareAndrew Ivanov
DarkSide Ransomware
DarkSide
2020-08-10ZDNetCatalin Cimpanu
FBI says an Iranian hacking group is attacking F5 networking devices
SSHNET Fox Kitten
2020-08-10AnomaliJoakim Kennedy, Rory Gould
Anomali Threat Research Releases First Public Analysis of Smaug Ransomware as a Service
SMAUG
2020-08-10tccontre Blogtccontre
Learning From ICEID loader - Including its Steganography Payload Parsing
IcedID
2020-08-10SeqritePavankumar Chaudhari
Gorgon APT targeting MSME sector in India
Agent Tesla
2020-08-10SentinelOneJim Walter
Agent Tesla | Old RAT Uses New Tricks to Stay on Top
Agent Tesla
2020-08-10FR3D.HKFred HK
DiamondFox - Bank Robbers will be replaced
DiamondFox
2020-08-10ZDNetCatalin Cimpanu
FBI says an Iranian hacking group is attacking F5 networking devices
MimiKatz
2020-08-10MalwarebytesJérôme Segura
SBA phishing scams: from malware to advanced social engineering
CloudEyE
2020-08-09F5 LabsDebbie Walkowski, Remi Cohen
Banking Trojans: A Reference Guide to the Malware Family Tree
BackSwap Carberp Citadel DanaBot Dridex Dyre Emotet Gozi Kronos PandaBanker Ramnit Shylock SpyEye Tinba TrickBot Vawtrak Zeus
2020-08-08Speakerdeck (Viralmaniar)Viral Maniar
Phirautee - DEFCON28 - Writing Ransomware using Living off the Land (LotL) Tactics
2020-08-07ESET ResearchVladislav Hrčka
Stadeo: Deobfuscating Stantinko and more
Stantinko
2020-08-07QuoScientQuoIntelligence
BlackWater Malware Leveraging Beirut Tragedy in New Targeted Campaign
2020-08-07CSIRT ItaliaCSIRT ITA
New Phishing-As-A-Service framework
2020-08-06ThetaHamish Krebs
Part 3: analysing MedusaLocker ransomware
MedusaLocker