Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-02-26MalwareLab.plMaciej Kotowicz
(Ab)using bash-fu to analyze recent Aggah sample
Agent Tesla
2020-02-26SentinelOneJason Reaves
Revealing the Trick | A Deep Dive into TrickLoader Obfuscation
TrickBot
2020-02-25Tilting at WindmillsAndreas Sfakianakis
On Sea Turtle campaign targeting Greek governmental organisations
Sea Turtle
2020-02-25ID RansomwareAndrew Ivanov
BlackKingdom Ransomware
BlackKingdom Ransomware
2020-02-25RSA ConferenceJoel DeCapua
Feds Fighting Ransomware: How the FBI Investigates and How You Can Help
FastCash Cerber Defray Dharma FriedEx Gandcrab GlobeImposter Mamba Phobos Rapid Ransom REvil Ryuk SamSam Zeus
2020-02-25SentinelOneJim Walter
DPRK Hidden Cobra Update: North Korean Malicious Cyber Activity
ARTFULPIE BISTROMATH BUFFETLINE CHEESETRAY HOPLIGHT HOTCROISSANT SLICKSHOES
2020-02-25Bleeping ComputerLawrence Abrams
DoppelPaymer Ransomware Launches Site to Post Victim's Data
DoppelPaymer FriedEx
2020-02-25Kaspersky LabsVictor Chebyshev
Mobile malware evolution 2019
Anubis Asacub Dvmap FlexNet HiddenAd Marcher Svpeng Triada
2020-02-24CyberArkBen Cohen
Analyzing the Raccoon Stealer
Raccoon
2020-02-24DragosDragos
2019 Year In Review: The ICS Landscape and Threat Actviity Groups
Fox Kitten
2020-02-24Sophos LabsSergei Shevchenko
Cloud Snooper attack bypasses firewall security measures
Cloud Snooper
2020-02-24The MalwareMustDie Blogunixfreakjp
MMD-0066-2020 - Linux/Mirai-Fbot - A re-emerged IoT threat
FBot Mirai
2020-02-24Max Kersten's BlogMax Kersten
Closing in on MageCart 12
magecart
2020-02-22FR3D.HKFred HK
Nexus - Just another stealer
2020-02-22ComaeMatt Suiche
Active Email Campaign Identified With Malicious Excel Files
2020-02-22Objective-SeePatrick Wardle
Weaponizing a Lazarus Group Implant: repurposing a 1st-stage loader, to execute custom 'fileless' payloads
AppleJeus
2020-02-21YoroiAntonio Pirozzi, Luigi Martire, Pietro Melillo
Transparent Tribe: Four Years Later
Crimson RAT
2020-02-21ADEO DFIRADEO DFIR
APT10 Threat Analysis Report
CHINACHOPPER HTran MimiKatz PlugX Quasar RAT
2020-02-21KELARaveed Laeb
Exploring the Genesis Supply Chain for Fun and Profit: Part 1 – Misadventures in GUIDology
Azorult
2020-02-20McAfeeChristiaan Beek, Darren Fitzpatrick, Eamonn Ryan
CSI: Evidence Indicators for Targeted Ransomware Attacks – Part II
Cobalt Strike LockerGoga Maze MegaCortex