Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-12-09Bleeping ComputerSergiu Gatlan
Snatch Ransomware Reboots to Windows Safe Mode to Bypass AV Tools
Snatch
2019-12-09EmsisoftEmsiSoft Malware Lab
Caution! Ryuk Ransomware decryptor damages larger files, even if you pay
Ryuk
2019-12-09YoroiYoroi
Analysis Run
SNC
2019-12-07SecureworksKeith Jarvis, Kevin O’Reilly
End-to-end Botnet Monitoring... Botconf 2019
Emotet ISFB QakBot
2019-12-07pylyf
NetWorm
NetWorm
2019-12-06BotconfJakub Souček, Juraj Horňák
Demystifying banking trojans from Latin America
Astaroth Metamorfo
2019-12-06Bundesamt für VerfassungsschutzBundesamt für Verfassungsschutz
BfV Cyber-Brief: Hinweis auf aktuelle Angriffskampagne
2019-12-05U.S. Department of the TreasuryU.S. Department of the Treasury
Treasury Sanctions Evil Corp, the Russia-Based Cybercriminal Group Behind Dridex Malware
Dridex
2019-12-05Andrew Ivanov
RedRum Ransomware
RedRum
2019-12-05Github (albertzsigovits)Albert Zsigovits
Snatch ransomware
Snatch
2019-12-05Github (blackorbird)blackorbird
APT32 Report
Cobalt Strike
2019-12-05Emerging ThreatsEmerging Threats
Suricata Rules dated 2019-12-05
Unidentified 068
2019-12-05KrabsOnSecurityMr. Krabs
Buer Loader, new Russian loader on the market with interesting persistence
Buer
2019-12-05Github (jeFF0Falltrades)Jeff Archer
PoshC2 (specifically as used by APT33)
PoshC2
2019-12-05Marco Ramilli's BlogMarco Ramilli
APT28 Attacks Evolution
APT28
2019-12-05Raphael Mudge
Cobalt Strike 4.0 – Bring Your Own Weaponization
Cobalt Strike
2019-12-04Kaspersky LabsDavid Emm
APT review: what the world’s threat actors got up to in 2019
ShaggyPanther
2019-12-04Palo Alto Networks Unit 42Robert Falcone
xHunt Campaign: xHunt Actor’s Cheat Sheet
2019-12-04ElasticDavid French
Ransomware, interrupted: Sodinokibi and the supply chain
REvil
2019-12-04JPCERT/CCKen Sajo
How to Respond to Emotet Infection (FAQ)
Emotet