Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-09-24Dissecting MalwareMarius Genheimer
Return of the Mummy - Welcome back, Emotet
Emotet
2019-09-24DARKReadingKelly Jackson Higgins
Iranian Government Hackers Target US Veterans
SysKit Tortoiseshell
2019-09-24ANY.RUNANY.RUN
ANY.RUN analysis on unidentified sample
2019-09-24SecureworksCTU Research Team
REvil: The GandCrab Connection
REvil GOLD SOUTHFIELD
2019-09-24SecureworksCTU Research Team
REvil/Sodinokibi Ransomware
REvil GOLD SOUTHFIELD
2019-09-24The Citizen LabAdam Hulcoop, and Ron Deibert, Bahr Abdul Razzak, Bill Marczak, Etienne Maynier, John Scott-Railton, Masashi Crete-Nishihata
Missing Link Tibetan Groups Targeted with 1-Click Mobile Exploits
PoisonCarp POISON CARP
2019-09-24Cisco TalosJungsoo An, Paul Rascagnères, Warren Mercer
How Tortoiseshell created a fake veteran hiring website to host malware
Liderc SysKit
2019-09-24ESET ResearchESET Research
No summer vacations for Zebrocy
Zebrocy
2019-09-23MITREMITRE ATT&CK
APT41
Derusbi MESSAGETAP Winnti ASPXSpy BLACKCOFFEE CHINACHOPPER Cobalt Strike Derusbi Empire Downloader Ghost RAT MimiKatz NjRAT PlugX ShadowPad Winnti ZXShell APT41
2019-09-23Palo Alto Networks Unit 42Brittany Barbehenn, Robert Falcone
xHunt Campaign: Attacks on Kuwait Shipping and Transportation Organizations
Hisoka
2019-09-23Kaspersky LabsKonstantin Zykov
Hello! My name is Dtrack
Dtrack
2019-09-23Random REsysopfb
Diving into Pluroxs DNS based protection layer
Plurox
2019-09-22Check Point ResearchCheck Point Research
Rancor: The Year of The Phish
8.t Dropper Cobalt Strike
2019-09-22ProofpointMichael Raggi, Proofpoint Threat Insight Team
LookBack Forges Ahead: Continued Targeting of the United States’ Utilities Sector Reveals Additional Adversary TTPs
Lookback TA410
2019-09-20Trend MicroLuis Magisa
Mac Malware that Spoofs Trading App Steals User Information, Uploads it to Website
Gmera
2019-09-20Canadian Centre for Cyber SecurityCanadian Centre for Cyber Security
TFlower Ransomware Campaign
TFlower
2019-09-20SNORT Mailing ListsYM
Multiple signatures 032
Laturo Stealer
2019-09-20IntezerIntezer
Russian Cybercrime Group FullofDeep Behind QNAPCrypt Ransomware Campaigns
QNAPCrypt
2019-09-19GitHub (werkamsus)werkamsus
Lilith
Lilith
2019-09-19MeltX0R
Emissary Panda APT: Recent infrastructure and RAT analysis
ZXShell