Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-10Mississippi State UniversityDeMarcus M. Thomas Sr.
Detecting malware in memory with memory object relationships
2021-12-02AhnLabASEC Analysis Team
Spreading AgentTesla through more sophisticated malicious PPT
Agent Tesla
2021-11-23MorphisecArnold Osipov, Hido Cohen
Babadeda Crypter targeting crypto, NFT, and DeFi communities
Babadeda BitRAT LockBit Remcos
2021-11-19IronNetMorgan Demboski
Is a coordinated cyberattack brewing in the escalating Russian-Ukrainian conflict?
2021-11-18QualysGhanshyam More
Conti Ransomware
Conti
2021-11-17ARMORAmer Elsad
Astaroth: Banking Trojan
Astaroth
2021-11-16IronNetIronNet Threat Research, Joey Fitzpatrick, Morgan Demboski, Peter Rydzynski
How IronNet's Behavioral Analytics Detect REvil and Conti Ransomware
Cobalt Strike Conti IcedID REvil
2021-11-12CrowdStrikeAnmol Maurya
Golang Malware Is More than a Fad: Financial Motivation Drives Adoption
Snatch
2021-11-11AT&TOfer Caspi
AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits
BotenaGo
2021-11-04Security Service of UkraineSecurity Service of Ukraine
SSU identified FSB hackers who carried out more than 5,000 cyberattacks on state bodies of Ukraine (video)
2021-11-03nvisoDidier Stevens
Cobalt Strike: Using Process Memory To Decrypt Traffic – Part 3
Cobalt Strike
2021-11-02MinervaNatalie Zargarov
Underminer Exploit Kit: The More You Check The More Evasive You Become
Amadey Oski Stealer RedLine Stealer UnderminerEK
2021-11-01IBMAaron Gdanski, Limor Kessem
From Thanos to Prometheus: When Ransomware Encryption Goes Wrong
Hakbit Prometheus
2021-10-28MorphisecHido Cohen, Michael Dereviashkin
DECAF Ransomware: A New Golang Threat Makes Its Appearance
DECAF
2021-10-15Volatility LabsVolatility Labs
Memory Forensics R&D Illustrated: Detecting Mimikatz's Skeleton Key Attack
MimiKatz
2021-10-14MorphisecArnold Osipov
Explosive New MirrorBlast Campaign Targets Financial Companies
MirrorBlast
2021-10-12IronNetBrett Fitzpatrick, IronNet Threat Research, Joey Fitzpatrick, Morgan Demboski, Peter Rydzynski
Continued Exploitation of CVE-2021-26084
2021-09-30Medium proferosec-osmBrenton Morris
RansomEXX, Fixing Corrupted Ransom
RansomEXX
2021-09-23TalosAsheer Malhotra, Justin Thattil, Vanja Svajcer
Operation “Armor Piercer:” Targeted attacks in the Indian subcontinent using commercial RATs
Ave Maria NetWire RC
2021-09-21MorphisecNadav Lorber
New Jupyter Evasive Delivery through MSI Installer
solarmarker