Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-05-07Trend MicroTrendmicro
MegaCortex Ransomware Spotted Attacking Enterprise Networks
MegaCortex
2019-05-07ESET ResearchMatthieu Faou
Turla LightNeuron: An email too far
LightNeuron
2019-05-05Youtube (LiveOverflow)LiveOverflow, Sean Wilson, Sergei Frankoff
Unpacking Redaman Malware & Basics of Self-Injection Packers - ft. OALabs
RTM
2019-05-05GoggleHeadedHacker BlogJacob Pimental
Unpacking NanoCore Sample Using AutoIT
Nanocore RAT
2019-05-04Abuse.ioAbuse.io
Abuse.io Report - Lockergoga
LockerGoga
2019-05-03fumik0 blogfumik0
Let’s nuke Megumin Trojan
MeguminTrojan
2019-05-03Trend MicroJoseph C Chen
Mirrorthief Group Uses Magecart Skimming Attack to Hit Hundreds of Campus Online Stores in US and Canada
magecart
2019-05-03SophosAndrew Brandt
“MegaCortex” ransomware wants to be The One
MegaCortex
2019-05-02Marco Ramilli's BlogMarco Ramilli
APT34: Glimpse project
BONDUPDATER
2019-05-02Usual Suspect REJohann Aydinbas
FormBook - Hiding in plain sight
Formbook
2019-05-02CERT.PLMichał Praszmo
Detricking TrickBot Loader
TrickBot
2019-05-02ProofpointBryan Campbell, Proofpoint Threat Insight Team
2019: The Return of Retefe
Dok Retefe SmokeLoader
2019-05-02Medium SebdravenSébastien Larinier
Goblin Panda continues to target Vietnam
NewCore RAT
2019-05-02Cisco TalosAshlee Benge, Nick Randolph
Qakbot levels up with new obfuscation techniques
QakBot
2019-05-01WatchGuardWatchGuard
Internet Security Report
REvil RobinHood
2019-05-01Red CanaryTony Lambert
FrameworkPOS and the adequate persistent threat
Grateful POS
2019-05-01ESET ResearchMatthieu Faou
TURLA LIGHTNEURON: One email away from remote code execution
LightNeuron
2019-05-01Felix Weyne
Hancitor's Packer Damystified
Hancitor
2019-05-01ClearSkyClearSky Research Team
Iranian Nation-State APT Groups 'Black Box' Leak
[Unnamed group]
2019-04-30Council on Foreign RelationsCyber Operations Tracker
APT 40
APT40