Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-16IronNetIronNet Threat Research, Joey Fitzpatrick, Morgan Demboski, Peter Rydzynski
How IronNet's Behavioral Analytics Detect REvil and Conti Ransomware
Cobalt Strike Conti IcedID REvil
2021-11-16PC's Xcetra SupportDavid Ledbetter
Excel 4 macro code obfuscation
BazarBackdoor
2021-11-16HornetsecuritySecurity Lab
Comeback of Emotet
Emotet
2021-11-16ZscalerDeepen Desai
Return of Emotet malware
Emotet
2021-11-16Twitter (@_CPResearch_)Check Point Research
Tweet on 32bit version of CVE-2021-1732 exploited by BITTER group
2021-11-16Twitter (@_icebre4ker_)Fr4
Tweet about Aberebot source code put up for sale by the developer
Aberebot
2021-11-16Twitter (@kienbigmummy)m4n0w4r
Tweet on short analysis of QakBot
QakBot
2021-11-16Recorded FutureInsikt Group®
Cyber Threats to Veterans in 2021: Spam and Scams Exploit Support for Veterans
2021-11-16FBIFBI
AC-000155-MW: An APT Group Exploiting a 0-day in FatPipe WARP, MPVPN, and IPVPN Software
2021-11-16FlashpointFlashpoint
RAMP Ransomware’s Apparent Overture to Chinese Threat Actors
2021-11-16Intel 471Intel 471
How cryptomixers allow cybercriminals to clean their ransoms
2021-11-16IntezerAlik Koldobsky, Joakim Kennedy
New Type of Supply Chain Attack Could Put Popular Admin Tools at Risk
2021-11-16Trend MicroTrend Micro
Global Operations Lead to Arrests of Alleged Members of GandCrab/REvil and Cl0p Cartels
REvil Clop Gandcrab REvil
2021-11-16Digital ShadowsPhoton Research Team
Vulnerability Intelligence: What’s the Word in Dark Web Forums?
2021-11-16BlackberryDean Given, Eoin Wickens, Jim Simpson, Marta Janus, T.J. O'Leary, Tom Bonner
Finding Beacons in the dark
Cobalt Strike
2021-11-16InfoSec Handlers Diary BlogBrad Duncan
Emotet Returns
Emotet
2021-11-16YoroiCarmelo Ragusa, Luca Mella, Luigi Martire
Office Documents: May the XLL technique change the threat Landscape in 2022?
Agent Tesla Dridex Formbook
2021-11-16METADavid Agranovich, Mike Dvilyanski
Taking Action Against Hackers in Pakistan and Syria
SideCopy
2021-11-16ESET ResearchMatthieu Faou
Strategic web compromises in the Middle East with a pinch of Candiru
Caramel Tsunami Karkadann
2021-11-16MandiantAlden Wahlstrom, Alice Revelli, Ben Read, David Mainor, Gabriella Roncone, Mandiant Research Team, Sam Riddell
UNC1151 Assessed with High Confidence to have Links to Belarus, Ghostwriter Campaign Aligned with Belarusian Government Interests
Ghostwriter