Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-24Kaspersky LabsIvan Kwiatkowski, Maher Yamout, Pierre Delcher
Lifting the veil on DeathStalker, a mercenary triumvirate
EVILNUM Janicab Evilnum
2020-08-24Group-IBOleg Skulkin
Cybercriminal greeners from Iran attack companies worldwide for financial gain
Dharma
2020-08-23FBIFBI
AC-000129-TT: Chinese Government-Mandated Tax Software Contains Malware, Enabling Backdoor Access
GoldenSpy
2020-08-23Github (Insane-Forensics)Insane-Forensics
Dispatches from Drovorub: Network Threat Hunting for Russia GRU GTsSS' Malware at Scale
2020-08-23Nullteilerfrei BlogLars Wallenborn
Programmatically NOP the Current Selection in Ghidra
Zlob
2020-08-22KrabsOnSecurityMr. Krabs
BitRAT – The Latest in Copy-pasted Malware by Incompetent Developers
BitRAT
2020-08-21Twitter (@GrujaRS)GrujaRS
New #Morseop #Ransomware
Sfile
2020-08-21RiskIQSteve Ginty
Pinchy Spider: Ransomware Infrastructure Connected to Dark Web Marketplace
REvil
2020-08-21BundeskriminalamtBundeskriminalamt
Mögliche Cyberspionage mittels der Schadsoftware GOLDENSPY
GoldenSpy
2020-08-21Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Decrypting HTTPS Traffic
Dridex
2020-08-21Baidu Security Emergency Response CenterBaidu Security Emergency Response Center
Recurrence and research of macro attacks under macOS
2020-08-21Vimeo (RiskIQ)Josh Burgess, Steve Ginty
The Evolution of Ransomware & Pinchy Spider's Shot at the Title
Gandcrab REvil
2020-08-21Bleeping ComputerLawrence Abrams
DarkSide: New targeted ransomware demands million dollar ransoms
2020-08-20sensecycyberthreatinsider
Global Ransomware Attacks in 2020: The Top 4 Vulnerabilities
Clop Maze REvil Ryuk
2020-08-20ThreatConnectKyle Ehmke
[webinar] Proactive Infrastructure Hunting with ThreatConnect & DomainTools
2020-08-20CERT-FRCERT-FR
Development of the Activity of the TA505 Cybercriminal Group
AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot
2020-08-20BitdefenderAlexandru Maximciuc, Bogdan Rusu, Cristina Vatamanu, Liviu Arsene, Victor Vrabie
More Evidence of APT Hackers-for-Hire Usedfor Industrial Espionage
2020-08-20MorphisecArnold Osipov
QakBot (QBot) Maldoc Campaign Introduces Two New Techniques into Its Arsenal
QakBot
2020-08-20Zero2Automated BlogDaniel Bunce
DBatLoader/ModiLoader Analysis – First Stage
DBatLoader
2020-08-20DomainToolsChad Anderson
Revealing REvil Ransomware With DomainTools and Maltego
REvil