Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-04BlackberryBlackBerry Research & Intelligence Team
Threat Thursday: Karma Ransomware
Karma
2021-11-04splunkSplunk Threat Research Team
Detecting IcedID... Could It Be A Trickbot Copycat?
IcedID
2021-11-03TelsyTelsy Research Team
Dissecting new AppleSeed backdoor of Kimsuky threat actor
Appleseed
2021-11-03Check Point ResearchAbedalla Hadra, Arie Olshtein
Mekotio Banker Returns with Improved Stealth and Ancient Encryption
Mekotio
2021-10-29Twitter (@ESETresearch)ESET Research
Tweet on FreeBSD and LInux version of Hive ransomware
Hive
2021-10-27ESET ResearchVladislav Hrčka
Wslink: Unique and undocumented malicious loader that runs as a server
Wslink
2021-10-20sonatypeSonatype Security Research Team
Newly Found npm Malware Mines Cryptocurrency on Windows, Linux, macOS Devices
2021-10-18360360Cert
Global Advanced Persistent Threat (APT) Research Report for the First Half of 2021
APT-C-60
2021-10-15ESET ResearchESET Research
Tweet on a malicious campaign targeting governmental and education entities in Colombia using multiple stages to drop AsyncRAT or njRAT Keylogger on their victims
AsyncRAT NjRAT
2021-10-13BlackberryBlackBerry Research & Intelligence Team
BlackBerry Shines Spotlight on Evolving Cobalt Strike Threat in New Book
Cobalt Strike
2021-10-13TelsyTelsy Research Team
New malicious campaign spreading Windows and Linux backdoors
2021-10-12Twitter (@_CPResearch_)Check Point Research
Tweet of re-emergence phorpiex with a new "Twizt" module
Phorpiex
2021-10-12IronNetBrett Fitzpatrick, IronNet Threat Research, Joey Fitzpatrick, Morgan Demboski, Peter Rydzynski
Continued Exploitation of CVE-2021-26084
2021-10-07MandiantMandiant Research Team
FIN12 Group Profile: FIN12 Priotizes Speed to Deploy Ransomware Aginst High-Value Targets
Cobalt Strike Empire Downloader TrickBot
2021-10-07ESET ResearchVladislav Hrčka
FontOnLake: Previously unknown malware family targeting Linux
FontOnLake
2021-10-07BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: BluStealer Infostealer
BluStealer
2021-10-06BlackberryBlackberry Research
Finding Beacons in the Dark
Cobalt Strike
2021-10-06Twitter (@ESETresearch)ESET Research
Tweet on ERMAC android malware
ERMAC
2021-10-06ESET ResearchMartina López
To the moon and hack: Fake SafeMoon app drops malware to spy on you
Remcos
2021-10-05ESET ResearchAnton Cherepanov, Martin Smolár
UEFI threats moving to the ESP: Introducing ESPecter bootkit
ESPecter