Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-07The RecordCatalin Cimpanu
Netherlands can use intelligence or armed forces to respond to ransomware attacks
2021-10-07The RecordCatalin Cimpanu
Google notifies 14,000 Gmail users of targeted APT28 attacks
2021-10-07NetskopeGhanashyam Satpathy, Gustavo Palazolo
SquirrelWaffle: New Malware Loader Delivering Cobalt Strike and QakBot
Cobalt Strike QakBot Squirrelwaffle
2021-10-07UptycsSiddharth Sharma
Team TNT Deploys Malicious Docker Image On Docker Hub
TeamTNT
2021-10-07ESET ResearchVladislav Hrčka
FontOnLake: Previously unknown malware family targeting Linux
FontOnLake
2021-10-07ANY.RUNANY.RUN
ANY.RUN report for activity of the downloader
2021-10-07MicrosoftMicrosoft
Microsoft Digital Defense Report - October 2021
APT15 APT31 APT40 APT5 Earth Lusca HAFNIUM
2021-10-07Palo Alto Networks Unit 42Peter Renals
SilverTerrier – Nigerian Business Email Compromise
2021-10-07KasperskyFedor Sinitsyn, Yanis Zinchenko
Ransomware in the CIS
Cryakl Dharma Hakbit Phobos Void
2021-10-07BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: BluStealer Infostealer
BluStealer
2021-10-07MandiantAdam Brunner, Genevieve Stark, Jennifer Brooks, Jeremy Kennelly, Joshua Shilko, Kimberly Goody, Zach Riddle
FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets
BazarBackdoor GRIMAGENT Ryuk
2021-10-06BlackberryBlackberry Research
Finding Beacons in the Dark
Cobalt Strike
2021-10-06CybereasonAssaf Dahan, Chen Erlich, Daniel Frank, Tom Fakterman
Operation GhostShell: Novel RAT Targets Global Aerospace and Telecoms Firms
ShellClient RAT
2021-10-06Twitter (@ESETresearch)ESET Research
Tweet on ERMAC android malware
ERMAC
2021-10-06AnomaliTara Gould
Inside TeamTNT’s Impressive Arsenal: A Look Into A TeamTNT Server
TeamTNT
2021-10-06zimperiumJordan Herman
Malware Distribution with Mana Tools
Agent Tesla Azorult
2021-10-06ESET ResearchMartina López
To the moon and hack: Fake SafeMoon app drops malware to spy on you
Remcos
2021-10-05ESET ResearchAnton Cherepanov, Martin Smolár
UEFI threats moving to the ESP: Introducing ESPecter bootkit
ESPecter
2021-10-05Trend MicroByron Gelera, Fyodor Yarochkin, Janus Agcaoili, Nikko Tamana
Ransomware as a Service: Enabler of Widespread Attacks
Cerber Conti DarkSide Gandcrab Locky Nefilim REvil Ryuk
2021-10-05FRSecureOscar Minks
The REBOL Yell: A New Novel REBOL Exploit
MirrorBlast