Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-10splunkSplunk Threat Research Team
Detecting Malware Script Loaders using Remcos: Threat Research Release December 2021
Remcos
2022-01-01BluelivBlueliv
Jester Stealer Malware Research 2022
2021-12-23vmwareThreat Analysis Unit
Introducing DARTH: Distributed Analysis for Research and Threat Hunting
2021-12-22TelsyTelsy Research Team
Phishing Campaign targeting citizens abroad using COVID-19 theme lures
Cobalt Strike
2021-12-16BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Warzone RAT Breeds a Litter of ScriptKiddies
Ave Maria
2021-12-12NCC GroupRIFT: Research and Intelligence Fusion Team
Log4Shell: Reconnaissance and post exploitation network detection
2021-12-07TelsyTelsy Research Team
NOBELIUM again or eCrime operation?
Sliver
2021-12-01Microstep Intelligence BureauMicrostep Online Research Response Center
BlackTech, an East Asian hacking group, has launched attacks in sectors such as finance and education
2021-11-24TelsyTelsy Research Team
Possible attack to Telco company in Middle East
GRUNT
2021-11-24SansecSansec Threat Research Team
CronRAT malware hides behind February 31st
CronRAT
2021-11-19360 Threat Intelligence Centeradvanced threat research institute
It is suspected that the APT-C-55 organization used the commercial software Web Browser Password Viewer to carry out the attack
2021-11-18BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: DanaBot’s Evolution from Bank Fraud to DDos Attacks
DanaBot
2021-11-18SansecSansec Threat Research Team
Linux malware agent hits eCommerce sites
2021-11-16Digital ShadowsPhoton Research Team
Vulnerability Intelligence: What’s the Word in Dark Web Forums?
2021-11-16MandiantAlden Wahlstrom, Alice Revelli, Ben Read, David Mainor, Gabriella Roncone, Mandiant Research Team, Sam Riddell
UNC1151 Assessed with High Confidence to have Links to Belarus, Ghostwriter Campaign Aligned with Belarusian Government Interests
Ghostwriter
2021-11-11vmwareGiovanni Vigna, Jason Zhang, Stefano Ortolani, Threat Analysis Unit
Research Recap: How To Automate Malware Campaign Detection With Telemetry Peak Analyzer
Phorpiex QakBot
2021-11-11BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: SquirrelWaffle Takes a Bite Out of Victim's Bank Accounts
Squirrelwaffle
2021-11-11splunkSplunk Threat Research Team
FIN7 Tools Resurface in the Field – Splinter or Copycat?
JSSLoader Remcos
2021-11-08NCC GroupRIFT: Research and Intelligence Fusion Team
TA505 exploits SolarWinds Serv-U vulnerability (CVE-2021-35211) for initial access
2021-11-05BlackberryThe BlackBerry Research & Intelligence Team
Hunter Becomes Hunted: Zebra2104 Hides a Herd of Malware
Cobalt Strike DoppelDridex Mount Locker Phobos StrongPity