Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-07-19GoogleBilly Leonard
Continued cyber activity in Eastern Europe observed by TAG
CyberAzov
2022-07-19CERT PolandCERT Poland
Development of UNC1151/Ghostwriter attack techniques
2022-07-19AvastDominika Regéciová
Yara vs. HyperScan: Alternative pattern-matching engines
2022-07-19Cert-AgIDCert-AgID
Analysis and technical insights on the Coper malware used to attack mobile devices
Coper
2022-07-19FortinetXiaopeng Zhang
New Variant of QakBot Being Spread by HTML File Attached to Phishing Emails
QakBot
2022-07-19ESET ResearchMarc-Etienne M.Léveillé
I see what you did there: A look at the CloudMensis macOS spyware
CloudMensis
2022-07-19Palo Alto Networks Unit 42Mike Harbison, Peter Renals
Russian APT29 Hackers Use Online Storage Services, DropBox and Google Drive
Cobalt Strike EnvyScout Gdrive
2022-07-18SekoiaQuentin Bourgue, Threat & Detection Research Team
Ongoing Roaming Mantis smishing campaign targeting France
MoqHao
2022-07-18SentinelOneTom Hegel
From the Front Lines | 8220 Gang Massively Expands Cloud Botnet to 30,000 Infected Hosts
Water Sigbin
2022-07-18Palo Alto Networks Unit 42Unit 42
Trident Ursa
Gamaredon Group
2022-07-18CensysCensys
Russian Ransomware C2 Network Discovered in Censys Data
Cobalt Strike DeimosC2 MimiKatz PoshC2
2022-07-18Palo Alto Networks Unit 42Unit 42
Granite Taurus
APT10
2022-07-18Palo Alto Networks Unit 42Unit42
Clean Ursa
PowerShower Inception Framework
2022-07-18NetWitnessStefano Maccaglia, Will Gragido
FIN13 (Elephant Beetle): Viva la Threat! Anatomy of a Fintech Attack
FIN13
2022-07-18Palo Alto Networks Unit 42Unit 42
Iron Taurus
CHINACHOPPER Ghost RAT Wonknu ZXShell APT27
2022-07-18Palo Alto Networks Unit 42Unit 42
Granite Taurus
2022-07-18Palo Alto Networks Unit 42Unit 42
Crawling Taurus
Poison Ivy APT20
2022-07-18Palo Alto Networks Unit 42Unit 42
Fighting Ursa
Cannon Zebrocy APT28
2022-07-18Palo Alto Networks Unit 42Unit 42
Cloaked Ursa
APT29
2022-07-18Palo Alto Networks Unit 42Unit 42
Thirsty Gemini
BackConfig QUILTED TIGER