Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-04BlackberryBlackBerry Research & Intelligence Team
Threat Thursday: Karma Ransomware
Karma
2021-11-04splunkSplunk Threat Research Team
Detecting IcedID... Could It Be A Trickbot Copycat?
IcedID
2021-11-03TelsyTelsy Research Team
Dissecting new AppleSeed backdoor of Kimsuky threat actor
Appleseed
2021-10-20sonatypeSonatype Security Research Team
Newly Found npm Malware Mines Cryptocurrency on Windows, Linux, macOS Devices
2021-10-18360360Cert
Global Advanced Persistent Threat (APT) Research Report for the First Half of 2021
APT-C-60
2021-10-13BlackberryBlackBerry Research & Intelligence Team
BlackBerry Shines Spotlight on Evolving Cobalt Strike Threat in New Book
Cobalt Strike
2021-10-13TelsyTelsy Research Team
New malicious campaign spreading Windows and Linux backdoors
2021-10-07MandiantMandiant Research Team
FIN12 Group Profile: FIN12 Priotizes Speed to Deploy Ransomware Aginst High-Value Targets
Cobalt Strike Empire Downloader TrickBot
2021-10-07BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: BluStealer Infostealer
BluStealer
2021-10-05BlackberryThe BlackBerry Research & Intelligence Team
Drawing a Dragon: Connecting the Dots to Find APT41
Cobalt Strike Ghost RAT
2021-09-30BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: xLoader Infostealer
Xloader Formbook
2021-09-29TelsyTelsy Research Team
Google Drive abused in document exfiltration operation against Afghanistan
2021-09-23BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: BlackMatter RaaS - Darker Than DarkSide?
BlackMatter DarkSide BlackMatter DarkSide
2021-09-16BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: NetWire RAT is Coming Down the Line
NetWire RC
2021-09-14ZecOpsZecOps Research Team
The Recent iOS 0-Click, CVE-2021-30860, Sounds Familiar. An Unreleased Write-up: One Year Later
Chrysaor
2021-09-09BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Get Your Paws Off My Data, Raccoon Infostealer
Raccoon
2021-09-08Microstep Intelligence BureauMicrostep Online Research Response Center
Trilateral operation: years of cyberespionage against countries in south asia and the middle east (APT36)
AndroRAT Crimson RAT
2021-09-02MicrosoftMicrosoft Offensive Research & Security Engineering team
A deep-dive into the SolarWinds Serv-U SSH vulnerability (DEV-0322)
2021-08-19BlackberryBlackBerry Research & Intelligence Team
BlackBerry Prevents: Threat Actor Group TA575 and Dridex Malware
Cobalt Strike Dridex TA575
2021-08-17ClearSkyClearSky Research Team
New Iranian Espionage Campaign By “Siamesekitten” – Lyceum
LYCEUM