Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-10-23BlackberryThe BlackBerry Research & Intelligence Team
Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries
ROMCOM RAT RomCom
2022-10-21SymantecThreat Hunter Team
Exbyte: BlackByte Ransomware Attackers Deploy New Exfiltration Tool
ExByte
2022-10-21CISAFBI, HHS, US-CERT
Alert (AA22-294A) #StopRansomware: Daixin Team
2022-10-13MicrosoftMicrosoft Threat Hunting, MSRC Team
Hunting for Cobalt Strike: Mining and plotting for fun and profit
Cobalt Strike
2022-10-13BlackberryThe BlackBerry Research & Intelligence Team
BianLian Ransomware Encrypts Files in the Blink of an Eye
BianLian
2022-10-12AhnLabASEC Analysis Team
Lazarus Group Uses the DLL Side-Loading Technique (mi.dll)
2022-10-11AhnLabASEC Analysis Team
From Exchange Server vulnerability to ransomware infection in just 7 days
LockBit MimiKatz
2022-10-07Team CymruS2 Research Team
A Visualizza into Recent IcedID Campaigns: Reconstructing Threat Actor Metrics with Pure Signal™ Recon
IcedID PhotoLoader
2022-10-06ThreatMonThreatMon Malware Research Team
Rhadamanthys Stealer Analysis
Rhadamanthys
2022-10-06BlackberryThe BlackBerry Research & Intelligence Team
Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims
PlugX
2022-10-04splunkSplunk Threat Research Team
Deliver a Strike by Reversing a Badger: Brute Ratel Detection and Analysis
Brute Ratel C4
2022-09-29Team CymruS2 Research Team
Seychelles, Seychelles, on the C(2) Shore: An overview of a bulletproof hosting provider named ELITETEAM.
Amadey Raccoon RedLine Stealer SmokeLoader STOP
2022-09-29GTSCGTSC SECURITY TEAM
Warning Campaign Attack Using Zero Day Vulnerability on Microsoft Exchange Server
2022-09-29SymantecThreat Hunter Team
Witchetty: Group Uses Updated Toolset in Attacks on Governments in Middle East
CHINACHOPPER Lookback MimiKatz PlugX Unidentified 096 (Keylogger) x4 Witchetty
2022-09-23humansecuritySatori Threat Intelligence and Research Team
Poseidon’s Offspring: Charybdis and Scylla
2022-09-22AhnLabAhnLab ASEC Analysis Team
Analysis Report on Lazarus Group's Rootkit Attack Using BYOVD
FudModule
2022-09-22MicrosoftMicrosoft 365 Defender Research Team
Malicious OAuth applications used to compromise email servers and spread spam
2022-09-22BroadcomSymantec Threat Hunter Team
Noberus Ransomware: Darkside and BlackMatter Successor Continues to Evolve its Tactics
BlackCat BlackMatter DarkSide
2022-09-21MicrosoftAbhishek Pustakala, Harshita Tripathi, Microsoft 365 Defender Research Team, Shivang Desai
Rewards plus: Fake mobile banking rewards apps lure users to install info-stealing RAT on Android devices
2022-09-21MicrosoftMicrosoft Detection and Response Team (DART), Microsoft Security Experts
The art and science behind Microsoft threat hunting: Part 2