Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-08F5Aditya K. Sood, Rohit Chaturvedi
Collector-stealer: a Russian origin credential and information extractor
2021-12-08Recorded FutureInsikt Group®
Chinese State-Sponsored Cyber Espionage Activity Supports Expansion of Regional Power and Influence in Southeast Asia
Chinoxy FunnyDream
2021-12-08DarktraceJustin Fier
The double extortion business: Conti Ransomware Gang finds new avenues of negotiation
Conti
2021-12-07Malcatmalcat team
Exploit, steganography and Delphi: unpacking DBatLoader
DBatLoader
2021-12-07MandiantJake Nicastro, Nick Richard, Rufus Brown, Van Ta
FIN13: A Cybercriminal Threat Actor Focused on Mexico
jspRAT win.rekoobe FIN13
2021-12-07Bleeping ComputerLawrence Abrams
Emotet now drops Cobalt Strike, fast forwards ransomware attacks
Cobalt Strike Emotet
2021-12-07VolexityVolexity Threat Research
XE Group – Exposed: 8 Years of Hacking & Card Skimming for Profit
2021-12-07GoogleHalimah DeLaine Prado, Royal Hansen
New action to combat cyber crime
Glupteba
2021-12-06PARAFLAREMelanie Ninovic
Attack Lifecycle Detection of an Operational Technology Breach
MimiKatz
2021-12-06MicrosoftTom Burt
Protecting people from recent cyberattacks
2021-12-06MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
NICKEL targeting government organizations across Latin America and Europe
MimiKatz
2021-12-06MandiantAshraf Abdalhalim, Ben Read, Doug Bienstock, Gabriella Roncone, Jonathan Leathery, Josh Madeley, Juraj Sucik, Luis Rocha, Luke Jenkins, Manfred Erjak, Marius Fodoreanu, Microsoft Detection and Response Team (DART), Microsoft Threat Intelligence Center (MSTIC), Mitchell Clarke, Parnian Najafi, Sarah Hawley, Wojciech Ledzion
Suspected Russian Activity Targeting Government and Business Entities Around the Globe (UNC2452)
Cobalt Strike CryptBot
2021-12-03HSEHSE
Conti cyber attack on the HSE
Conti
2021-12-03KrebsOnSecurityBrian Krebs
Who Is the Network Access Broker ‘Babam’?
2021-12-02CISAUS-CERT
Alert (AA21-336A): APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus
KDC Sponge NGLite
2021-12-02CiscoTiago Pereira
Magnat campaigns use malvertising to deliver information stealer, backdoor and malicious Chrome extension
Azorult RedLine Stealer
2021-12-02laceworkLacework Labs
ABC Botnet Attacks on the Rise
Abcbot
2021-12-02Palo Alto Networks Unit 42Peter Renals, Robert Falcone
APT Expands Attack on ManageEngine With Active Campaign Against ServiceDesk Plus
Godzilla Webshell
2021-12-01ThreatBookThreatBook
The Lazarus Group suspected of expanding its arsenal? The hackers target aviation industry and researchers
AnchorMTea
2021-12-01ID RansomwareAndrew Ivanov
BlackCat Ransomware
BlackCat