Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-17Medium ThreatMinerThreatMiner
Android Trojan Targeting Korean Demographic using GitHub for C2
Unidentified APK 006
2021-11-16MicrosoftMicrosoft Threat Intelligence
Evolving trends in Iranian threat actor activity – MSTIC presentation at CyberWarCon 2021
APT35 Gray Sandstorm
2021-11-16IronNetIronNet Threat Research, Joey Fitzpatrick, Morgan Demboski, Peter Rydzynski
How IronNet's Behavioral Analytics Detect REvil and Conti Ransomware
Cobalt Strike Conti IcedID REvil
2021-11-16Recorded FutureInsikt Group®
Cyber Threats to Veterans in 2021: Spam and Scams Exploit Support for Veterans
2021-11-16FlashpointFlashpoint
RAMP Ransomware’s Apparent Overture to Chinese Threat Actors
2021-11-16YoroiCarmelo Ragusa, Luca Mella, Luigi Martire
Office Documents: May the XLL technique change the threat Landscape in 2022?
Agent Tesla Dridex Formbook
2021-11-16MicrosoftMicrosoft Threat Intelligence Center (MSTIC)
Evolving trends in Iranian threat actor activity – MSTIC presentation at CyberWarCon 2021
2021-11-16MalwarebytesMalwarebytes Threat Intelligence Team
TrickBot helps Emotet come back from the dead
Emotet TrickBot
2021-11-13Just StillStill Hsu
Threat Spotlight - Domain Fronting
Cobalt Strike
2021-11-12CUJOAIAlbert Zsigovits
New Threat Alert: Krane Malware
2021-11-11vmwareGiovanni Vigna, Jason Zhang, Stefano Ortolani, Threat Analysis Unit
Research Recap: How To Automate Malware Campaign Detection With Telemetry Peak Analyzer
Phorpiex QakBot
2021-11-11GoogleErye Hernandez, Google Threat Analysis Group
Analyzing a watering hole campaign using macOS exploits
CDDS
2021-11-11BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: SquirrelWaffle Takes a Bite Out of Victim's Bank Accounts
Squirrelwaffle
2021-11-11scyllaCynthia Dunlop
Stopping Cybersecurity Threats: Why Databases Matter
2021-11-11splunkSplunk Threat Research Team
FIN7 Tools Resurface in the Field – Splinter or Copycat?
JSSLoader Remcos
2021-11-11MicrosoftMicrosoft 365 Defender Threat Intelligence Team
HTML smuggling surges: Highly evasive loader technique increasingly used in banking malware, targeted attacks
AsyncRAT Mekotio NjRAT
2021-11-10Twitter (@billyleonard)Billy Leonard, Google Threat Analysis Group
Tweet on Rekoobe (used by APT31), being a fork of open source tool called Tiny SHell, used by different actor since at least 2012
Rekoobe
2021-11-10SekoiaCyber Threat Intelligence team
Walking on APT31 infrastructure footprints
Rekoobe Unidentified ELF 004 Cobalt Strike
2021-11-09CybereasonAleksandar Milenkoski, Eli Salem
THREAT ANALYSIS REPORT: From Shatak Emails to the Conti Ransomware
Cobalt Strike Conti
2021-11-09Twitter (@AvastThreatLabs)
Tweet by Avast on a new Android Banker they call MasterFred
MasterFred