Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-16Amigo A
MRAC Ransomware
MRAC
2021-12-16InfoSec Handlers Diary BlogBrad Duncan
How the "Contact Forms" campaign tricks people
IcedID
2021-12-16Kaspersky Lab ICS CERT
PseudoManuscrypt: a mass-scale spyware attack campaign
PseudoManuscrypt
2021-12-16KasperskyKaspersky Lab ICS CERT
PseudoManuscrypt: a mass-scale spyware attack campaign
2021-12-16BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Warzone RAT Breeds a Litter of ScriptKiddies
Ave Maria
2021-12-16Check Point ResearchAlexey Bukhteyev
Phorpiex botnet is back with a new Twizt: Hijacking Hundreds of crypto transactions
Phorpiex
2021-12-15Security IntelligenceIBM SECURITY X-FORCE
Nation State Threat Group Targets Airline with Aclip Backdoor
2021-12-15MandiantAlessandro Parilli, James Maclachlan
No Unaccompanied Miners: Supply Chain Compromises Through Node.js Packages (UNC3379)
DanaBot
2021-12-14Recorded FutureInsikt Group
Full Spectrum Detections for 5 Popular Web Shells: Alfa, SharPyShell, Krypton, ASPXSpy, and TWOFACE
ASPXSpy
2021-12-14GigamonJoe Slowik
Network Security Monitoring Opportunities and Best Practices for Log4j Defense
2021-12-14Recorded FutureInsikt Group®
Full Spectrum Detections for 5 Popular Web Shells: Alfa, SharPyShell, Krypton, ASPXSpy, and TWOFACE
TwoFace
2021-12-14ZscalerNagraj Seshadri
Neutralizing Apache Log4j Exploits with Identity-Based Segmentation
2021-12-14SymantecThreat Hunter Team
Espionage Campaign Targets Telecoms Organizations across Middle East and Asia
MimiKatz
2021-12-14Kaspersky LabsPaul Rascagnères, Pierre Delcher
Owowa: the add-on that turns your OWA into a credential stealer and remote access panel
Owowa
2021-12-13Cado SecurityCado Security
Analysis of Initial In The Wild Attacks Exploiting Log4Shell/Log4J/CVE-2021-44228
Kinsing Mirai Tsunami
2021-12-11SymantecThreat Hunter Team
Apache Log4j Zero-Day Being Exploited in the Wild
Kaiten
2021-12-11YouTube (AGDC Services)AGDC Services
How To Extract & Decrypt Qbot Configs Across Variants
QakBot
2021-12-10Dissecting MalwareMarius Genheimer
BlackCatConf - Static Configuration Extractor for BlackCat Ransomware
BlackCat
2021-12-10Medium s2wlabS2W TALON
BlackCat: New Rust based ransomware borrowing BlackMatter’s configuration
BlackCat BlackMatter
2021-12-10AccentureAccenture
Karakurt rises from its lair
Cobalt Strike Karakurt