Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-14Twitter (@billyleonard)Billy Leonard, Google Threat Analysis Group
Tweet on APT28 credential phishing campaigns targeting Ukraine
2022-01-14RiskIQJordan Herman
RiskIQ: Unique SSL Certificates and JARM Hash Connected to Emotet and Dridex C2 Servers
Dridex Emotet
2022-01-14HPPatrick Schläpfer
How Attackers Use XLL Malware to Infect Systems
2022-01-13Kaspersky LabsSeongsu Park, Vitaly Kamluk
The BlueNoroff cryptocurrency hunt is still on
CageyChameleon SnatchCrypto WebbyTea
2022-01-13muha2xmadMuhammad Hasan Ali
Unpacking Remcos malware
Remcos
2022-01-13F5Dor Nizar, Roy Moshailov
FluBot’s Authors Employ Creative and Sophisticated Techniques to Achieve Their Goals in Version 5.0 and Beyond
FluBot
2022-01-13TrustwaveLloyd Macrohon, Rodel Mendrez
Decrypting Qakbot’s Encrypted Registry Keys
QakBot
2022-01-13Recorded FutureGEMINI
FIN7 Uses Flash Drives to Spread Remote Access Trojan
2022-01-13BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Jupyter Infostealer is a Master of Disguise
solarmarker
2022-01-13Twitter (@8th_grey_owl)8thGreyOwl
Tweet on SelfMake Loader
SelfMake Loader
2022-01-13CrowdStrikeMihai Maganu
Linux-Targeted Malware Increases by 35% in 2021: XorDDoS, Mirai and Mozi Most Prevalent
Mirai Mozi XOR DDoS
2022-01-12Guillaume Orlando
Malware Analysis - AgentTesla v3
Agent Tesla
2022-01-12BleepingComputerIonut Ilascu
Hackers take over diplomat's email, target Russian deputy minister
Konni
2022-01-12AvastJan Vojtěšek
Exploit Kits vs. Google Chrome
Magniber UnderminerEK
2022-01-12Cyber And Ramen blogMike R
Analysis of njRAT PowerPoint Macros
NjRAT
2022-01-12Twitter (MalwareHunterTeam)MalwareHunterTeam
Tweet with original discovery of VajraSpy
VajraSpy
2022-01-12muha2xmadMuhammad Hasan Ali
Unpacking Ramnit malware
Ramnit
2022-01-12MalGamy
Deep analysis agent tesla malware
Agent Tesla
2022-01-12AhnLabASEC Analysis Team
Magniber Ransomware Being Distributed via Microsoft Edge and Google Chrome
Magniber
2022-01-12U.S. Cyber CommandU.S. Cyber Command
Iranian intel cyber suite of malware uses open source tools
PowGoop MoriAgent