Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-07-18Palo Alto Networks Unit 42Unit 42
Alloy Taurus
GALLIUM
2022-07-18Palo Alto Networks Unit 42Unit 42
Solar Phoenix
SUNBURST TEARDROP UNC2452
2022-07-18Palo Alto Networks Unit 42Unit 42
Adept Libra
TeamTNT TeamTNT
2022-07-18Palo Alto Networks Unit 42Unit 42
Nascent Ursa
Saint Bot SaintBear
2022-07-18Palo Alto Networks Unit 42Unit 42
Ruinous Ursa
WhisperGate DEV-0586
2022-07-18Palo Alto Networks Unit 42Unit 42
Money Libra
Kinsing Kinsing
2022-07-18FortinetFortiGuard Labs
Ransomware Roundup: Protecting Against New Variants
LockBit LockBit
2022-07-18YouTube (Security Joes)Felipe Duarte
PlugX DLL Side-Loading Technique
PlugX
2022-07-18SecurityScorecardVlad Pasca
A Deep Dive Into ALPHV/BlackCat Ransomware
BlackCat
2022-07-17The Times of IsraelTOI Staff
Cyberattack on Health Ministry website blocks overseas access
Altahrea Team
2022-07-17ResecurityResecurity
Shortcut-Based (LNK) Attacks Delivering Malicious Code On The Rise
AsyncRAT BumbleBee Emotet IcedID QakBot
2022-07-15GdataKarsten Hahn
The real reason why malware detection is hard—and underestimated
2022-07-15HPPatrick Schläpfer
Stealthy OpenDocument Malware Deployed Against Latin American Hotels
AsyncRAT
2022-07-14TechMonitorClaudia Glover
Expert doubts Altahrea Team’s claims about Israel power plant fire
Altahrea Team
2022-07-14SophosAlexander Giles
Rapid Response: The Ngrok Incident Guide
2022-07-14SophosAndrew Brandt, Andy French, Bill Kearney, Elida Leite, Harinder Bhathal, Lee Kirkpatrick, Peter Mackenzie, Robert Weiland, Sergio Bestulic
BlackCat ransomware attacks not merely a byproduct of bad luck
BlackCat BlackCat
2022-07-14Cert-UACert-UA
UAC-0100 - Online fraud using the subject of "monetary compensation" (CERT-UA#4964)
2022-07-14DragosSam Hanson
The Trojan Horse Malware & Password “Cracking” Ecosystem Targeting Industrial Operators
Sality
2022-07-14BlackberryThe BlackBerry Research & Intelligence Team
GootLoader, From SEO Poisoning to Multi-Stage Downloader
GootLoader
2022-07-14ProofpointCrista Giering, Joshua Miller, Michael Raggi, Proofpoint Threat Research Team
Above the Fold and in Your Inbox: Tracing State-Aligned Activity Targeting Journalists, Media
Chinoxy APT31 Lazarus Group TA482