Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-18McAfeeThibault Seret
Is There Really Such a Thing as a Low-Paid Ransomware Operator?
Babuk
2021-10-11NCC GroupNCCGroup
SnapMC skips ransomware, steals data
2021-10-04ProofpointAdam McNeil, Andrew Conway, Felipe Naves
Mobile Malware: TangleBot Untangled
TangleBot
2021-09-28HolisticInfosecRuss McRee
Zircolite vs Defense Evasion & Nobellium FoggyWeb
2021-09-23CloudmarkAdam McNeil, Andrew Conway, Felipe Naves, W. Stuart Jones
TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures
2021-09-22McAfeeAlexandre Mundo, Marc Elias
BlackMatter Ransomware Analysis; The Dark Side Returns
BlackMatter
2021-09-18MicrosoftRussell McDonald
Hunting for OMI Vulnerability Exploitation with Azure Sentinel
Mirai
2021-09-16Objective-SeeTom McGuire
Analysis of CVE-2021-30860 the flaw and fix of a zero-click vulnerability, exploited in the wild
Chrysaor
2021-09-15TelsyTelsy
REMCOS and Agent Tesla loaded into memory with Rezer0 loader
Agent Tesla Remcos
2021-09-14McAfeeChristiaan Beek
Operation ‘Harvest’: A Deep Dive into a Long-term Campaign
MimiKatz PlugX Winnti
2021-09-13McAfeeFernando Ruiz
Android malware distributed in Mexico uses Covid-19 to steal financial credentials
2021-09-08McAfeeJohn Fokker, Max Kersten, Thibault Seret
How Groove Gang is Shaking up the Ransomware-as-a-Service Market to Empower Affiliates
Babuk BlackMatter Babuk BlackMatter CTB Locker
2021-09-03McAfeeChanung Pak
Phishing Android Malware Targets Taxpayers in India
Elibomi
2021-09-03FireEyeAdrian Sanchez Hernandez, Alex Pennino, Andrew Rector, Brendan McKeague, Govand Sinjari, Harris Ansari, John Wolfram, Joshua Goddard, Yash Gupta
PST, Want a Shell? ProxyShell Exploiting Microsoft Exchange Servers
CHINACHOPPER HTran
2021-08-25FBIFBI
MC-000150-MW: Indicators of Compromise Associated with Hive Ransomware
Hive
2021-08-11ESET ResearchZuzana Hromcová
IISerpent: Malware‑driven SEO fraud as a service
2021-08-09ESET ResearchZuzana Hromcová
IISpy: A complex server‑side backdoor with anti‑forensic features
IISpy JuicyPotato
2021-08-06ESET ResearchZuzana Hromcová
IIStealer: A server‑side threat to e‑commerce transactions
2021-08-06ESET ResearchAnton Cherepanov, Zuzana Hromcová
Anatomy of native IIS malware
IISniff RGDoor
2021-08-04ESET ResearchZuzana Hromcová
Anatomy of Native IIS Malware (white papaer)
IISniff RGDoor