Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-05-21PICUS SecuritySüleyman Özarslan
T1055 Process Injection
BlackEnergy Cardinal RAT Downdelph Emotet Kazuar RokRAT SOUNDBITE
2020-05-21MalwarebytesMalwarebytes Labs
Cybercrime tactics and techniques
Ave Maria Azorult DanaBot Loki Password Stealer (PWS) NetWire RC
2020-05-21BitdefenderBogdan Rusu, Liviu Arsene
Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia
MimiKatz Remexi
2020-05-21ArmorbloxChetan Anand
Blox Tales #6: Subpoena-Themed Phishing With CAPTCHA Redirect
2020-05-21ESET ResearchMartin Smolár, Mathieu Tartare
No “Game over” for the Winnti Group
ACEHASH HTran MimiKatz PipeMon
2020-05-21IntezerPaul Litvak
The Evolution of APT15’s Codebase 2020
Ketrican Ketrum Okrum
2020-05-21SophosSophosLabs Uncut
Ragnar Locker ransomware deploys virtual machine to dodge security
RagnarLocker
2020-05-21VMWare Carbon BlackJared Myers
TAU Technical Report: New Attack Combines TinyPOS With Living-off-the-Land Techniques for Scraping Credit Card Data
AbaddonPOS
2020-05-21Trend MicroLlallum Victoria, Raphael Centeno
Backdoor, Devil Shadow Botnet Hidden in Fake Zoom Installers
2020-05-21Malwarebyteshasherezade, prsecurity
The “Silent Night” Zloader/Zbot
Zloader
2020-05-20ZscalerAmandeep Kumar, Rohit Chaturvedi
Latest Version of Amadey Introduces Screen Capturing and Pushes the Remcos RAT
Amadey Remcos
2020-05-20Medium Asuna AmawakaAsuna Amawaka
What happened between the BigBadWolf and the Tiger?
Ghost RAT
2020-05-20VIPREVIPRE Labs
Unloading the GuLoader
CloudEyE
2020-05-20SentinelOneJim Walter
Why On-Device Detection Matters: New Ramsay Trojan Targets Air-Gapped Networks
Ramsay
2020-05-20PTSecurityPT ESC Threat Intelligence
Operation TA505: how we analyzed new tools from the creators of the Dridex trojan, Locky ransomware, and Neutrino botnet
FlawedAmmyy
2020-05-20Youtube (nonepizza)nonepizza
(PandaBanker Analysis) Fixing Corrupted PE Headers and Unmapping an Executable
PandaBanker
2020-05-20Avast DecodedAlexej Savčin, David Jursa, Jan Rubín, Simi Musilova
GhostDNS Source Code Leaked
2020-05-20ReflectizReflectiz
The Gocgle Malicious Campaign
magecart
2020-05-20ProofpointDennis Schwarz, Matthew Mesa, Proofpoint Threat Research Team
ZLoader Loads Again: New ZLoader Variant Returns
Zloader
2020-05-19zero2autoVitali Kremez
Netwalker Ransomware - From Static Reverse Engineering to Automatic Extraction
Mailto