Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-10Recorded FutureInsikt Group®
Inside China’s National Defense Mobilization Reform: Capacity Surveys, Mobilization Resources, and “New-Type” Militias
2022-03-10RootdemonRootdaemon
Iranian Hackers Targeting Turkey and Arabian Peninsula in New Malware Campaign
STARWHALE
2022-03-10SecurityScorecardRyan Slaney
SecurityScorecard Discovers new botnet, ‘Zhadnost,’ responsible for Ukraine DDoS attacks
2022-03-10cybleCyble
AbereBot Returns as Escobar
Aberebot
2022-03-10Twitter (@Katechondic)Katechondic
Tweet on additional computer names "desktop-g1i8n3f" & "desktop-j6llo2k", seen with Crimson RAT C2 infrastructure used by APT36
Crimson RAT
2022-03-10Twitter (@teamcymru_S2)Team Cymru
Tweet on Crimson RAT infrastructure used by APT36
Crimson RAT
2022-03-10Check Point Research
Leaks of Conti Ransomware Group Paint Picture of a Surprisingly Normal Tech Start-Up… Sort Of
Conti
2022-03-10Cisco TalosChris Neal
WEDNESDAY, MARCH 9, 2022 Threat advisory: Cybercriminals compromise users with malware disguised as pro-Ukraine cyber tools
2022-03-10TechRepublicBrian Stone
MuddyWater targets Middle Eastern and Asian countries in phishing attacks
STARWHALE
2022-03-10Bleeping ComputerBill Toulas
Corporate website contact forms used to spread BazarBackdoor malware
BazarBackdoor
2022-03-10Medium walmartglobaltechJason Reaves, Joshua Platt
Diavol the Enigma of Ransomware
Diavol
2022-03-10The Hacker NewsRavie Lakshmanan
Iranian Hackers Targeting Turkey and Arabian Peninsula in New Malware Campaign
STARWHALE
2022-03-09eSentireeSentire Threat Response Unit (TRU)
Exploitation of VMware Horizon Servers by TunnelVision Threat Actor
Drokbk
2022-03-09Twitter (@struppigel)Karsten Hahn
Tweets detailing NominatusToxicBattery
NominatusToxicBattery
2022-03-09AbnormalBelem Regalado, Rachelle Chouinard
BazarLoader Actors Initiate Contact via Website Contact Forms
BazarBackdoor
2022-03-09Medium Invictus Incident ResponseInvictus Incident Response
Set up Splunk for Incident Response in GCP in 15 minutes..
2022-03-09BreachQuestBernard Silvestrini, Marco Figueroa, Napoleon Bing
The Conti Leaks | Insight into a Ransomware Unicorn
Cobalt Strike MimiKatz TrickBot
2022-03-09AvastVladimir Martyanov
Raccoon Stealer: “Trash panda” abuses Telegram
Raccoon
2022-03-09SymantecThreat Hunter Team
Daxin Backdoor: In-Depth Analysis, Part Two
Daxin
2022-03-09Twitter (@silascutler)Silas Cutler
Tweet on HermeticWizard's self-spreading mechanism
HermeticWizard