Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-21Check PointCheck Point Research
Top prevalent malware with a thousand campaigns migrates to macOS
Xloader
2021-07-21Twitter (@AltShiftPrtScn)Peter Mackenzie
Tweet on Conti ransomware actor installing AnyDesk for remote access in victim environment
Conti
2021-07-21Youtube (OALabs)OALabs
Warzone RAT Config Extraction With Python and IDA Pro
Ave Maria
2021-07-21secure.softwaresecure.software
Groundhog day: NPM package caught stealing browser passwords
2021-07-21splunkSplunk Threat Research Team
Detecting Trickbot with Splunk
TrickBot
2021-07-21MalwarebytesMalwarebytes
The life and death of the ZeuS Trojan
Zeus
2021-07-21IBMAllison Wikoff, Chris Caridi
This Chat is Being Recorded: Egregor Ransomware Negotiations Uncovered
Egregor
2021-07-21CISAUS-CERT
Malware Targeting Pulse Secure Devices
2021-07-21Doctor Web@m0br3v
The Coper―a new Android banking trojan targeting Colombian users
Coper
2021-07-20Twitter (@alexanderjaeger)alexander jaeger
Tweet on timesketch timeline for Pegasus related activities
Chrysaor
2021-07-20VMRayMateusz Lukaszewski
Hancitor’s Multi-Step Delivery Process
Hancitor
2021-07-20Huntress LabsJohn Hammond
Security Researchers’ Hunt to Discover Origins of the Kaseya VSA Mass Ransomware Incident
REvil
2021-07-20Advanced threat research team
Lazarus organizes social engineering attacks on the cryptocurrency industry
2021-07-20DarktraceMax Heinemeyer
Data exfiltration in Latin America
2021-07-20Trend MicroAlfredo Oliveira, David Fiser
Tracking the Activities of TeamTNT: A Closer Look at a Cloud-Focused Malicious Actor Group
TeamTNT
2021-07-20SecureworksCounter Threat Unit ResearchTeam
Ongoing Campaign Leveraging Exchange Vulnerability Potentially Linked to Iran
CHINACHOPPER MimiKatz RGDoor
2021-07-20ThreatpostTara Seals
Researchers: NSO Group’s Pegasus Spyware Should Spark Bans, Apple Accountability
Chrysaor
2021-07-20CISAUS-CERT
Alert (AA21-201A): Chinese Gas Pipeline Intrusion Campaign, 2011 to 2013
2021-07-20MicrosoftMicrosoft Corporate Blogs
The growing threat of ransomware
2021-07-20RNZ
Government points finger at China over cyber attacks
APT40 HAFNIUM