Click here to download all references as Bib-File.•
2021-11-04
⋅
Blackberry
⋅
Threat Thursday: Karma Ransomware Karma |
2021-11-04
⋅
splunk
⋅
Detecting IcedID... Could It Be A Trickbot Copycat? IcedID |
2021-11-03
⋅
Telsy
⋅
Dissecting new AppleSeed backdoor of Kimsuky threat actor Appleseed |
2021-11-03
⋅
Check Point Research
⋅
Mekotio Banker Returns with Improved Stealth and Ancient Encryption Mekotio |
2021-10-29
⋅
Twitter (@ESETresearch)
⋅
Tweet on FreeBSD and LInux version of Hive ransomware Hive |
2021-10-27
⋅
ESET Research
⋅
Wslink: Unique and undocumented malicious loader that runs as a server Wslink |
2021-10-20
⋅
sonatype
⋅
Newly Found npm Malware Mines Cryptocurrency on Windows, Linux, macOS Devices |
2021-10-18
⋅
360
⋅
Global Advanced Persistent Threat (APT) Research Report for the First Half of 2021 APT-C-60 |
2021-10-15
⋅
ESET Research
⋅
Tweet on a malicious campaign targeting governmental and education entities in Colombia using multiple stages to drop AsyncRAT or njRAT Keylogger on their victims AsyncRAT NjRAT |
2021-10-13
⋅
Blackberry
⋅
BlackBerry Shines Spotlight on Evolving Cobalt Strike Threat in New Book Cobalt Strike |
2021-10-13
⋅
Telsy
⋅
New malicious campaign spreading Windows and Linux backdoors |
2021-10-12
⋅
Twitter (@_CPResearch_)
⋅
Tweet of re-emergence phorpiex with a new "Twizt" module Phorpiex |
2021-10-12
⋅
IronNet
⋅
Continued Exploitation of CVE-2021-26084 |
2021-10-07
⋅
Mandiant
⋅
FIN12 Group Profile: FIN12 Priotizes Speed to Deploy Ransomware Aginst High-Value Targets Cobalt Strike Empire Downloader TrickBot |
2021-10-07
⋅
ESET Research
⋅
FontOnLake: Previously unknown malware family targeting Linux FontOnLake |
2021-10-07
⋅
Blackberry
⋅
Threat Thursday: BluStealer Infostealer BluStealer |
2021-10-06
⋅
Blackberry
⋅
Finding Beacons in the Dark Cobalt Strike |
2021-10-06
⋅
Twitter (@ESETresearch)
⋅
Tweet on ERMAC android malware ERMAC |
2021-10-06
⋅
ESET Research
⋅
To the moon and hack: Fake SafeMoon app drops malware to spy on you Remcos |
2021-10-05
⋅
ESET Research
⋅
UEFI threats moving to the ESP: Introducing ESPecter bootkit ESPecter |