Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-09Group-IBAndrey Zhdanov, Dmitry Shestakov
Inside the Hive: Deep dive into Hive RaaS, analysis of latest samples
Hive Hive
2021-12-09HPPatrick Schläpfer
Emotet’s Return: What’s Different?
Emotet
2021-12-09Trend MicroVeronica Chierzi
The Evolution of IoT Linux Malware Based on MITRE ATT&CK TTPs
Dark Nexus QSnatch
2021-12-09Minerva LabsNatalie Zargarov
A new StrongPity variant hides behind Notepad++ installation
StrongPity
2021-12-09MicrosoftMicrosoft 365 Defender Threat Intelligence Team
A closer look at Qakbot’s latest building blocks (and how to knock them down)
QakBot
2021-12-08F5Aditya K. Sood, Rohit Chaturvedi
Collector-stealer: a Russian origin credential and information extractor
2021-12-08Check Point ResearchAliaksandr Trafimchuk, David Driker, Raman Ladutska, Yali Magiel
When old friends meet again: why Emotet chose Trickbot for rebirth
Emotet TrickBot
2021-12-08Recorded FutureInsikt Group®
Chinese State-Sponsored Cyber Espionage Activity Supports Expansion of Regional Power and Influence in Southeast Asia
Chinoxy FunnyDream
2021-12-08PWC UKAdam Prescott
Chasing Shadows: A deep dive into the latest obfuscation methods being used by ShadowPad
ShadowPad Earth Lusca
2021-12-08DarktraceJustin Fier
The double extortion business: Conti Ransomware Gang finds new avenues of negotiation
Conti
2021-12-08YouTube ( DuMp-GuY TrIcKsTeR)Jiří Vinopal
Full malware analysis Work-Flow of AgentTesla Malware
Agent Tesla
2021-12-07TelsyTelsy Research Team
NOBELIUM again or eCrime operation?
Sliver
2021-12-07Malcatmalcat team
Exploit, steganography and Delphi: unpacking DBatLoader
DBatLoader
2021-12-07MandiantJake Nicastro, Nick Richard, Rufus Brown, Van Ta
FIN13: A Cybercriminal Threat Actor Focused on Mexico
jspRAT win.rekoobe FIN13
2021-12-07Bleeping ComputerLawrence Abrams
Emotet now drops Cobalt Strike, fast forwards ransomware attacks
Cobalt Strike Emotet
2021-12-07ProofpointJake G, Selena Larson
University Targeted Credential Phishing Campaigns Use COVID-19, Omicron Themes
2021-12-07CrowdStrikeShaun Hurley
Critical Hit: How DoppelPaymer Hunts and Kills Windows Processes
DoppelPaymer
2021-12-07sysdigAlberto Pellitteri
Threat news: TeamTNT stealing credentials using EC2 Instance Metadata
TeamTNT
2021-12-07VolexityVolexity Threat Research
XE Group – Exposed: 8 Years of Hacking & Card Skimming for Profit
2021-12-07GoogleGoogle
Complaint for Damages and Injunctive Relief against DMITRY STAROVIKOV and ALEXANDER FILIPPOV
Glupteba