Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-27Twitter (@MsftSecIntel)Microsoft Security Intelligence
Tweet on Anubis Stealer
Anubis
2020-08-27Palo Alto Networks Unit 42Aviv Sasson
Cetus: Cryptojacking Worm Targeting Docker Daemons
Cetus
2020-08-27ClearSkyClearSky Research Team
The Kittens Are Back in Town 3: Charming Kitten Campaign Evolved and Deploying Spear-Phishing link by WhatsApp
2020-08-27CheckpointAlex Ilgayev
An Old Bot’s Nasty New Tricks: Exploring Qbot’s Latest Attack Methods
QakBot
2020-08-27MalWatchMalWatch
Win.Trojan.AgentTesla - Malware analysis & threat intelligence report
Agent Tesla
2020-08-26CISACISA, FBI, U.S. Cyber Command, U.S. Department of the Treasury
Alert (AA20-239A): FASTCash 2.0: North Korea's BeagleBoyz Robbing Banks
FastCash
2020-08-26CISACISA
MAR-10301706-1.v1 - North Korean Remote Access Tool: ECCENTRICBANDWAGON
PSLogger
2020-08-26CISACISA
MAR-10301706-2.v1 - North Korean Remote Access Tool: VIVACIOUSGIFT
NACHOCHEESE
2020-08-26ProofpointProofpoint Threat Research Team
Threat Actor Profile: TA2719 Uses Colorful Lures to Deliver RATs in Local Languages
AsyncRAT Nanocore RAT TA2719
2020-08-26Lab52Jagaimo Kawaii
A twisted malware infection chain
Agent Tesla Loki Password Stealer (PWS)
2020-08-26Max Kersten's BlogMax Kersten
ReZer0v4 loader
MASS Logger
2020-08-26Bleeping ComputerLawrence Abrams
SunCrypt Ransomware sheds light on the Maze ransomware cartel
SunCrypt
2020-08-26Kaspersky LabsGiampaolo Dedola
Transparent Tribe: Evolution analysis, part 2
AhMyth Crimson RAT Oblique RAT
2020-08-25KELAVictoria Kivilevich
How Ransomware Gangs Find New Monetization Schemes and Evolve in Marketing
Avaddon Clop DarkSide DoppelPaymer Mailto Maze MedusaLocker Mespinoza Nefilim RagnarLocker REvil Sekhmet
2020-08-25ID RansomwareAndrew Ivanov
Cyrat Ransomware
Cyrat
2020-08-25BleepingComputerLawrence Abrams
Ryuk successor Conti Ransomware releases data leak site
Conti
2020-08-25360 Threat Intelligence Center360 Threat Intelligence Center
Darkhotel (APT-C-06) organized multiple attacks using the Thinmon backdoor framework to reveal the secrets
ThinMon
2020-08-25QianxinQi'anxin Threat Intelligence
南亚APT组织“透明部落”在移动端上与对手的较量
AhMyth Crimson RAT Oblique RAT
2020-08-24VirusTotalVirusTotal
VT Report for Jazuar
2020-08-24KELAVictoria Kivilevich
Torum is Dead. Long Live CryptBB?