Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-05-19Cisco TalosPaul Rascagnères, Vitor Ventura, Warren Mercer
The wolf is back...
WolfRAT
2020-05-19AlienLabsOfer Caspi
TrickBot BazarLoader In-Depth
Anchor BazarBackdoor TrickBot
2020-05-18ThreatpostTara Seals
Ransomware Gang Arrested for Spreading Locky to Hospitals
Locky
2020-05-18Trend MicroKaren Victor
Netwalker Fileless Ransomware Injected via Reflective Loading
Mailto
2020-05-18Palo Alto Networks Unit 42Asher Davila, Yang Ji
Eleethub: A Cryptocurrency Mining Botnet with Rootkit for Self-Hiding
PerlBot
2020-05-18Github (dlegezo)Denis Legezo
Microcin Decryptor
Microcin
2020-05-18ZDNetCatalin Cimpanu
FBI: ProLock ransomware gains access to victim networks via Qakbot infections
PwndLocker
2020-05-18One Night in NorfolkKevin Perlow
Looking Back at LiteDuke
LiteDuke
2020-05-17CrowdStrikesatoshi tanda
CrowdStrike Falcon Detects Kernel Attacks Exploiting Vulnerable Dell Driver (CVE-2021-21551)
2020-05-16atdotdeRobert Helling
High Performance Hackers
Loerbas
2020-05-16Cado SecurityChris Doman, James Campbell
Recent Attacks Against Supercomputers
Loerbas
2020-05-15SentinelOnePhil Stokes
A Guide to macOS Threat Hunting and Incident Response
2020-05-15MalwareLab.plMaciej Kotowicz
In depth analysis of Lazarus validator
2020-05-15Nishan Maharjan
Malware Analysis: Snake Ransomware
Snake
2020-05-15Twitter (@nunohaien)Tillmann Werner
Twitter Thread on attacks on high-performance computing labs
Loerbas
2020-05-15Twitter (@stvemillertime)Steve Miller
Tweet on SOGU development timeline, including TIGERPLUG IOCs
PlugX
2020-05-15Malpedia
DBatLoader
DBatLoader
2020-05-14Avast DecodedLuigino Camastra
APT Group Planted Backdoors Targeting High Profile Networks in Central Asia
BYEBY Ghost RAT Microcin MimiKatz Vicious Panda
2020-05-14ESET ResearchPeter Kálnai
Mikroceen: Spying backdoor leveraged in high‑profile networks in Central Asia
Microcin Vicious Panda
2020-05-14LeonardoLeonardo’s Cyber Security division
Malware Technical Insight Turla "Penquin_x64"
Penquin Turla