Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-12360 netlabAlex.Turing, Hui Wang, YANG XU
Malware uses namesilo Parking pages and Google's custom pages to spread
2021-11-12MalwarebytesHossein Jazi
A multi-stage PowerShell based attack targets Kazakhstan
Cobalt Strike
2021-11-12Living CodeDominik Degroot
AgentTesla dropped via NSIS installer
Agent Tesla
2021-11-12CUJOAIAlbert Zsigovits
New Threat Alert: Krane Malware
2021-11-12CrowdStrikeAnmol Maurya
Golang Malware Is More than a Fad: Financial Motivation Drives Adoption
Snatch
2021-11-12Recorded FutureInsikt GroupĀ®
The Business of Fraud: Botnet Malware Dissemination
Mozi Dridex IcedID QakBot TrickBot
2021-11-12jmpesp.mem0rv4i
Malware Analysis: Syscalls: Examining how to analyse malware that uses syscalls as opposed to API calls
2021-11-11vmwareGiovanni Vigna, Jason Zhang, Stefano Ortolani, Threat Analysis Unit
Research Recap: How To Automate Malware Campaign Detection With Telemetry Peak Analyzer
Phorpiex QakBot
2021-11-11QianxinRed Raindrop Team
SideCopy organization's recent attack incident analysis using China-India current affairs news
2021-11-11CynetMax Malyutin
A Duck Nightmare Quakbot Strikes with QuakNightmare Exploitation
Cobalt Strike QakBot
2021-11-11CleafyCleafy
SharkBot: a new generation of Android Trojans is targeting banks in Europe
SharkBot
2021-11-11AT&TOfer Caspi
AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits
BotenaGo
2021-11-11GoogleErye Hernandez, Google Threat Analysis Group
Analyzing a watering hole campaign using macOS exploits
CDDS
2021-11-11Bleeping ComputerBill Toulas
Magniber ransomware gang now exploits Internet Explorer flaws in attacks
Magniber
2021-11-11BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: SquirrelWaffle Takes a Bite Out of Victim's Bank Accounts
Squirrelwaffle
2021-11-11Federal Trade CommissionFederal Trade Commission
Data Breach Response
2021-11-11scyllaCynthia Dunlop
Stopping Cybersecurity Threats: Why Databases Matter
2021-11-11Twitter (@aRtAGGI)Michael Raggi
Tweet on APT31 using compromised PakEdge Rk1&RE2 router IPs as exit nodes in reconnaissance phishing campaigns
2021-11-11Objective-SeePatrick Wardle
OSX.CDDS a sophisticated watering hole campaign drops a new macOS implant!
CDDS
2021-11-11FortinetFred Gutierrez, Shunichi Imano
To Joke or Not to Joke: COVID-22 Brings Disaster to MBR
Covid22