Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-12Arash's BlogArash Parsa
Analyzing Malware with Hooks, Stomps, and Return-addresses
Cobalt Strike
2022-03-07Check Point ResearchCheck Point
Lapsus$ Ransomware gang uses stolen source code to disguise malware files as trustworthy. Check Point customers remain protected
LAPSUS
2022-03-02Bleeping ComputerBill Toulas
Log4shell exploits now used mostly for DDoS botnets, cryptominers
Kinsing Tsunami BillGates
2022-03-01CybereasonOhav Peri, Tom Fakterman
Cybereason vs. BlackCat Ransomware
BlackCat
2022-02-26Atomic Matryoshkaz3r0day_504
Infographic: APTs in South America
Imminent Monitor RAT Machete
2022-02-24MandiantEmiel Haeghebaert, Ryan Tomcik, Tufail Ahmed
Left On Read: Telegram Malware Spotted in Latest Iranian Cyber Espionage Activity
STARWHALE GRAMDOOR
2022-02-22CrowdStrikeAspen Lindblom, Joseph Goodwin
CrowdStrike Research Investigates Exploit Behavior to Strengthen Customer Protection
2022-02-22CrowdStrikeAspen Lindblom, Joseph Goodwin
CrowdStrike Research Investigates Exploit Behavior to Strengthen Customer Protection
2022-02-21Atomic Matryoshkaz3r0day_504
Ousaban MSI Installer Analysis
Ousaban
2022-02-18IntezerIntezer
TeamTNT Cryptomining Explosion
TeamTNT
2022-02-16Check Point ResearchAliaksandr Trafimchuk, Raman Ladutska
A Modern Ninja: Evasive Trickbot Attacks Customers of 60 High-Profile Companies
TrickBot
2022-02-16Check Point ResearchAliaksandr Trafimchuk, Raman Ladutska
A Modern Ninja: Evasive Trickbot Attacks Customers of 60 High-Profile Companies
TrickBot
2022-02-16Threat PostTara Seals
TrickBot Ravages Customers of Amazon, PayPal and Other Top Brands
TrickBot
2022-02-09SentinelOneJuan Andrés Guerrero-Saade, Tom Hegel
Modified Elephant APT and a Decade of Fabricating Evidence
DarkComet Incubator NetWire RC
2022-02-09Sentinel LABSTom Hegel
ModifiedElephant APT and a Decade of Fabricating Evidence
DarkComet Incubator NetWire RC ModifiedElephant
2022-02-04Medium tomiwa-xyAdetomiwa
Static analysis of Goldenhelper Malware (Golden Tax malware)
GoldenHelper
2022-02-03SymantecSymantec Threat Hunter Team
Antlion: Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan
MimiKatz xPack Antlion
2022-02-02Cado SecurityCado Security
CoinStomp Malware Family Targets Asian Cloud Service Providers
2022-02-01CybereasonTom Fakterman
StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations
StrifeWater RAT MosesStaff
2022-01-31CyberArkArash Parsa
Analyzing Malware with Hooks, Stomps and Return-addresses
Cobalt Strike