Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-15splunkSplunk Threat Research Team
STRT-TA03 CPE - Destructive Software
AcidRain CyclopsBlink
2022-04-14BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: HeaderTip Backdoor Shows Attackers from China Preying on Ukraine
HeaderTip
2022-04-07SekoiaPierre Le Bourhis, Quentin Bourgue, Threat & Detection Research Team
Mars, a red-hot information stealer
Mars Stealer
2022-04-07splunkSplunk Threat Research Team
You Bet Your Lsass: Hunting LSASS Access
Cobalt Strike MimiKatz
2022-04-07BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: AvosLocker Prompts Advisory from FBI and FinCEN
Avoslocker AvosLocker
2022-04-07clearskysecClearSky Research Team
Exposing the Iranian EvilNominatus Ransomware
2022-04-02Dr.WebDr.Web
Study of targeted attacks on Russian research institutes
Logtu
2022-04-01splunkSplunk Threat Research Team
Threat Update: CaddyWiper
CaddyWiper
2022-03-31BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Malicious Macros Still Causing Chaos
2022-03-31nccgroupAlex Jessop, Nikolaos Pantazopoulos, RIFT: Research and Intelligence Fusion Team, Simon Biggs
Conti-nuation: methods and techniques observed in operations post the leaks
Cobalt Strike Conti QakBot
2022-03-28splunkSplunk Threat Research Team
Threat Update DoubleZero Destructor
DoubleZero
2022-03-24BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: SunSeed Malware Targets Ukraine Refugee Aid Efforts
SunSeed
2022-03-17Digital ShadowsPhoton Research Team
Meet Lapsus$: An Unusual Group in the Cyber Extortion Business
2022-03-17BlackberryBlackBerry Research & Intelligence Team
Threat Thursday: HermeticWiper Targets Defense Sectors in Ukraine
HermeticWiper
2022-03-17AviraAvira Protection Labs, Ionut Bucur
Avira Labs Research Reveals Hydra Banking Trojan 2.0 targeting a wider network of German and Austrian banks
Hydra
2022-03-16BlackberryThe BlackBerry Research & Intelligence Team
New Ransomware Family Identified: LokiLocker RaaS Targets Windows Systems
LokiLocker
2022-03-16MicrosoftMicrosoft Defender for IoT Research Team, Microsoft Threat Intelligence Center (MSTIC)
Uncovering Trickbot’s use of IoT devices in command-and-control infrastructure
TrickBot
2022-03-11BlackberryBlackBerry Research & Intelligence Team
ChromeLoader Infects the Browser by Loading Malicious Extension
Choziosi Choziosi
2022-03-10BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: CryptBot Infostealer Masquerades as Cracked Software
CryptBot
2022-03-10splunkSplunk Threat Research Team
Detecting HermeticWiper
HermeticWiper PartyTicket