Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-04-09KasperskyAnton Kivva, Igor Golovin
Malicious code in APKPure app
Triada
2021-04-09Palo Alto Networks Unit 42Chris Navarrete, Yanhui Jia
Emotet Command and Control Case Study
Emotet
2021-04-09aaqeel01Ali Aqeel
IcedID Analysis
IcedID
2021-04-09MicrosoftEmily Hacker, Justin Carroll, Microsoft 365 Defender Threat Intelligence Team
Investigating a unique “form” of email delivery for IcedID malware
IcedID
2021-04-09Trend MicroDaniel Lunghi, Kenney Lu
Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware
HyperBro HyperSSL APT27
2021-04-08ESET ResearchFilip Jurčacko
(Are you) afreight of the dark? Watch out for Vyveva, new Lazarus backdoor
Vyveva RAT
2021-04-08Twitter (@3xp0rtblog)3xp0rt
Tweet on Bloody Stealer
BloodyStealer
2021-04-08National Intelligence CouncilNational Intelligence Council
Global Trends 2040: A more Contested World
2021-04-08Palo Alto Networks Unit 42Ashutosh Chitwadgi, Ken Hsu, Vaibhav Singhal
Attackers Conducting Cryptojacking Operation Against U.S. Education Organizations
2021-04-08HPMichael McGuire
Nation States, Cyberconflict and the Web of Profit
2021-04-08JuniperPaul Kimayong
Sysrv Botnet Expands and Gains Persistence
2021-04-08CheckpointCheck Point Research
Iran’s APT34 Returns with an Updated Arsenal
DNSpionage SideTwist TONEDEAF
2021-04-07Nozomi NetworksNozomi Networks Labs
Threat Intelligence: Analysis of the SBIDIOT IoT Malware
SBIDIOT
2021-04-07ANALYST1Jon DiMaggio
Ransom Mafia - Analysis of the World's First Ransomware Cartel
Conti Egregor LockBit Maze RagnarLocker SunCrypt VIKING SPIDER
2021-04-07KasperskyVyacheslav Kopeytsev
Vulnerability in Fortigate VPN servers is exploited in Cring ransomware attacks
Cring
2021-04-07TalosChris Neal, Edmund Brumaghin, Nick Biasini, Paul Eubanks.
Sowing Discord: Reaping the benefits of collaboration app abuse
2021-04-07F5Aditya K. Sood
Dissecting the Design and Vulnerabilities in Azorult C&C Panels
Azorult
2021-04-07RiskIQTeam RiskIQ
Yanbian Gang Malware Continues with Wide-Scale Distribution and C2
Yanbian Gang
2021-04-07Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Examining Traffic from Hancitor Infections
Hancitor
2021-04-07Medium walmartglobaltechJason Reaves
Not your same old adware anymore, PBOT updates