Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-04-12AkamaiStiv Kupchik
@online{kupchik:20230412:investigating:ced1ec2, author = {Stiv Kupchik}, title = {{Investigating the resurgence of the Mexals campaign}}, date = {2023-04-12}, organization = {Akamai}, url = {https://www.akamai.com/blog/security-research/mexals-cryptojacking-malware-resurgence}, language = {English}, urldate = {2023-06-19} } Investigating the resurgence of the Mexals campaign
2023-02-28Intel 471Intel 471
@online{471:20230228:malvertising:268d961, author = {Intel 471}, title = {{Malvertising Surges to Distribute Malware}}, date = {2023-02-28}, organization = {Intel 471}, url = {https://intel471.com/blog/malvertising-surges-to-distribute-malware}, language = {English}, urldate = {2023-03-13} } Malvertising Surges to Distribute Malware
BATLOADER IcedID
2023-01-05Bleeping ComputerBill Toulas
@online{toulas:20230105:spynote:54f5a05, author = {Bill Toulas}, title = {{SpyNote Android malware infections surge after source code leak}}, date = {2023-01-05}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/spynote-android-malware-infections-surge-after-source-code-leak/}, language = {English}, urldate = {2023-01-06} } SpyNote Android malware infections surge after source code leak
SpyNote
2022-12-07K7 SecurityLathashree K
@online{k:20221207:upsurge:58df189, author = {Lathashree K}, title = {{An upsurge of new Android Banking Trojan “Zanubis”}}, date = {2022-12-07}, organization = {K7 Security}, url = {https://labs.k7computing.com/index.php/an-upsurge-of-new-android-banking-trojan-zanubis/}, language = {English}, urldate = {2023-04-25} } An upsurge of new Android Banking Trojan “Zanubis”
Zanubis
2022-09-16CloudsekAnandeshwar Unnikrishnan
@online{unnikrishnan:20220916:recordbreaker:8c2d4b5, author = {Anandeshwar Unnikrishnan}, title = {{Recordbreaker: The Resurgence of Raccoon}}, date = {2022-09-16}, organization = {Cloudsek}, url = {https://cloudsek.com/recordbreaker-the-resurgence-of-raccoon}, language = {English}, urldate = {2022-10-24} } Recordbreaker: The Resurgence of Raccoon
Raccoon RecordBreaker
2022-08-23DarktraceEugene Chua, Paul Jennings, Hanah Darley
@online{chua:20220823:emotet:8e4522c, author = {Eugene Chua and Paul Jennings and Hanah Darley}, title = {{Emotet Resurgence: Cross-Industry Campaign Analysis}}, date = {2022-08-23}, organization = {Darktrace}, url = {https://de.darktrace.com/blog/emotet-resurgence-cross-industry-campaign-analysis}, language = {English}, urldate = {2022-08-30} } Emotet Resurgence: Cross-Industry Campaign Analysis
Emotet
2022-06-17ZscalerSudeep Singh, Kaivalya Khursale
@online{singh:20220617:resurgence:736636f, author = {Sudeep Singh and Kaivalya Khursale}, title = {{Resurgence of Voicemail-themed phishing attacks targeting key industry verticals in the US}}, date = {2022-06-17}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/resurgence-voicemail-themed-phishing-attacks-targeting-key-industry}, language = {English}, urldate = {2022-07-01} } Resurgence of Voicemail-themed phishing attacks targeting key industry verticals in the US
2022-05-19Trend MicroAdolph Christian Silverio, Jeric Miguel Abordo, Khristian Joseph Morales, Maria Emreen Viray
@online{silverio:20220519:bruised:f5c6775, author = {Adolph Christian Silverio and Jeric Miguel Abordo and Khristian Joseph Morales and Maria Emreen Viray}, title = {{Bruised but Not Broken: The Resurgence of the Emotet Botnet Malware}}, date = {2022-05-19}, organization = {Trend Micro}, url = {https://www.trendmicro.com/en_us/research/22/e/bruised-but-not-broken--the-resurgence-of-the-emotet-botnet-malw.html}, language = {English}, urldate = {2022-05-25} } Bruised but Not Broken: The Resurgence of the Emotet Botnet Malware
Emotet QakBot
2022-03-08LumenBlack Lotus Labs
@online{labs:20220308:what:c99735b, author = {Black Lotus Labs}, title = {{What Global Network Visibility Reveals about the Resurgence of One of the World’s Most Notorious Botnets}}, date = {2022-03-08}, organization = {Lumen}, url = {https://blog.lumen.com/emotet-redux/}, language = {English}, urldate = {2022-03-10} } What Global Network Visibility Reveals about the Resurgence of One of the World’s Most Notorious Botnets
Emotet
2022-02-24ZscalerDeepen Desai
@online{desai:20220224:hermeticwiper:7cac018, author = {Deepen Desai}, title = {{HermeticWiper & resurgence of targeted attacks on Ukraine}}, date = {2022-02-24}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/hermeticwiper-resurgence-targeted-attacks-ukraine}, language = {English}, urldate = {2022-03-02} } HermeticWiper & resurgence of targeted attacks on Ukraine
HermeticWiper
2022-02-23splunkShannon Davis, SURGe
@techreport{davis:20220223:empirically:fe03729, author = {Shannon Davis and SURGe}, title = {{An Empirically Comparative Analysis of Ransomware Binaries}}, date = {2022-02-23}, institution = {splunk}, url = {https://www.splunk.com/en_us/pdfs/resources/whitepaper/an-empirically-comparative-analysis-of-ransomware-binaries.pdf}, language = {English}, urldate = {2022-03-25} } An Empirically Comparative Analysis of Ransomware Binaries
Avaddon Babuk BlackMatter Conti DarkSide LockBit Maze Mespinoza REvil Ryuk
2021-11-11MicrosoftMicrosoft 365 Defender Threat Intelligence Team
@online{team:20211111:html:410a27f, author = {Microsoft 365 Defender Threat Intelligence Team}, title = {{HTML smuggling surges: Highly evasive loader technique increasingly used in banking malware, targeted attacks}}, date = {2021-11-11}, organization = {Microsoft}, url = {https://www.microsoft.com/security/blog/2021/11/11/html-smuggling-surges-highly-evasive-loader-technique-increasingly-used-in-banking-malware-targeted-attacks/}, language = {English}, urldate = {2021-11-12} } HTML smuggling surges: Highly evasive loader technique increasingly used in banking malware, targeted attacks
AsyncRAT Mekotio NjRAT
2021-09-09IBMMegan Roddie
@online{roddie:20210909:lockbit:8b80ed5, author = {Megan Roddie}, title = {{LockBit 2.0: Ransomware Attacks Surge After Successful Affiliate Recruitment}}, date = {2021-09-09}, organization = {IBM}, url = {https://securityintelligence.com/posts/lockbit-ransomware-attacks-surge-affiliate-recruitment/}, language = {English}, urldate = {2021-09-10} } LockBit 2.0: Ransomware Attacks Surge After Successful Affiliate Recruitment
LockBit
2021-08-17NetcraftSean Gebbett
@online{gebbett:20210817:resurgent:177637f, author = {Sean Gebbett}, title = {{Resurgent FluBot malware targets German and Polish banks}}, date = {2021-08-17}, organization = {Netcraft}, url = {https://news.netcraft.com/archives/2021/08/17/resurgent-flubot-malware-targets-german-and-polish-banks.html}, language = {English}, urldate = {2021-08-20} } Resurgent FluBot malware targets German and Polish banks
FluBot
2021-02-23PhishLabsJessica Ellis
@online{ellis:20210223:surge:ceb4d8d, author = {Jessica Ellis}, title = {{Surge in ZLoader Attacks Observed}}, date = {2021-02-23}, organization = {PhishLabs}, url = {https://info.phishlabs.com/blog/surge-in-zloader-attacks-observed}, language = {English}, urldate = {2021-02-25} } Surge in ZLoader Attacks Observed
Zloader
2020-07-23DarktraceMax Heinemeyer
@online{heinemeyer:20200723:resurgence:75f36ef, author = {Max Heinemeyer}, title = {{The resurgence of the Ursnif banking trojan}}, date = {2020-07-23}, organization = {Darktrace}, url = {https://www.darktrace.com/en/blog/the-resurgence-of-the-ursnif-banking-trojan/}, language = {English}, urldate = {2021-06-29} } The resurgence of the Ursnif banking trojan
ISFB Snifula
2019-07-24SecureworksCTU Research Team
@online{team:20190724:resurgent:287b932, author = {CTU Research Team}, title = {{Resurgent Iron Liberty Targeting Energy Sector}}, date = {2019-07-24}, organization = {Secureworks}, url = {https://www.secureworks.com/research/resurgent-iron-liberty-targeting-energy-sector}, language = {English}, urldate = {2019-12-06} } Resurgent Iron Liberty Targeting Energy Sector
ENERGETIC BEAR TeamSpy Crew
2019-07-09Check PointIsrael Gubi
@online{gubi:20190709:2019:38d9134, author = {Israel Gubi}, title = {{The 2019 Resurgence of Smokeloader}}, date = {2019-07-09}, organization = {Check Point}, url = {https://research.checkpoint.com/2019-resurgence-of-smokeloader/}, language = {English}, urldate = {2020-01-10} } The 2019 Resurgence of Smokeloader
SmokeLoader
2016-04-28Cisco TalosBen Baker
@online{baker:20160428:research:999032f, author = {Ben Baker}, title = {{Research Spotlight: The Resurgence of Qbot}}, date = {2016-04-28}, organization = {Cisco Talos}, url = {https://blog.talosintelligence.com/2016/04/qbot-on-the-rise.html}, language = {English}, urldate = {2021-03-04} } Research Spotlight: The Resurgence of Qbot
QakBot