Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-06BlackberryBlackberry Research
Finding Beacons in the Dark
Cobalt Strike
2021-10-06CybereasonAssaf Dahan, Chen Erlich, Daniel Frank, Tom Fakterman
Operation GhostShell: Novel RAT Targets Global Aerospace and Telecoms Firms
ShellClient RAT
2021-10-06Twitter (@ESETresearch)ESET Research
Tweet on ERMAC android malware
ERMAC
2021-10-06AnomaliTara Gould
Inside TeamTNT’s Impressive Arsenal: A Look Into A TeamTNT Server
TeamTNT
2021-10-06zimperiumJordan Herman
Malware Distribution with Mana Tools
Agent Tesla Azorult
2021-10-06ESET ResearchMartina López
To the moon and hack: Fake SafeMoon app drops malware to spy on you
Remcos
2021-10-05ESET ResearchAnton Cherepanov, Martin Smolár
UEFI threats moving to the ESP: Introducing ESPecter bootkit
ESPecter
2021-10-05Trend MicroByron Gelera, Fyodor Yarochkin, Janus Agcaoili, Nikko Tamana
Ransomware as a Service: Enabler of Widespread Attacks
Cerber Conti DarkSide Gandcrab Locky Nefilim REvil Ryuk
2021-10-05FRSecureOscar Minks
The REBOL Yell: A New Novel REBOL Exploit
MirrorBlast
2021-10-05Seguranca InformaticaPedro Tavares
Malware analysis: Details on LockBit ransomware
LockBit
2021-10-05SophosAndrew Brandt, Andrew O’Donnell, Mauricio Valdivieso, Rajesh Nataraj
Python ransomware script targets ESXi server for encryption
2021-10-05Medium s2wlabS2W TALON
Prometheus x Spook: Prometheus ransomware rebranded Spook ransomware.
Prometheus
2021-10-05EXPMONEXPMON's Blog
Regarding the Threats Posed by Encrypted Office Files
2021-10-05Recorded FutureInsikt Group®
Illegal Activities Endure on China's Dark Web Despite Strict Internet Control
2021-10-05BlackberryThe BlackBerry Research & Intelligence Team
Drawing a Dragon: Connecting the Dots to Find APT41
Cobalt Strike Ghost RAT
2021-10-04Github (OALabs)OALabs
Reverse engineered the Hancitor DLL and built a static config extractor
Hancitor
2021-10-04ProofpointAdam McNeil, Andrew Conway, Felipe Naves
Mobile Malware: TangleBot Untangled
TangleBot
2021-10-04CiscoTiago Pereira
Threat hunting in large datasets by clustering security events
BazarBackdoor TrickBot
2021-10-04SophosChaitanya Ghorpade, Kajal Katiyar, Krisztián Diriczi, Rahil Shah, Sean Gallagher, Vikas Singh
Atom Silo ransomware actors use Confluence exploit, DLL side-load for stealthy attack
ATOMSILO Cobalt Strike
2021-10-04nvisoMaxime Thiebaut
Phish, Phished, Phisher: A Quick Peek Inside a Telegram Harvester