Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-08-31Intel 471Intel 471 Malware Intelligence team
ERMAC 2.0: Perfecting the Account Takeover
ERMAC
2022-08-25MicrosoftMicrosoft 365 Defender Research Team, Microsoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations
MimiKatz
2022-08-18BlackberryThe BlackBerry Research & Intelligence Team
Luca Stealer Targets Password Managers and Cryptocurrency Wallets
Luca Stealer
2022-08-15MalwarebytesThreat Intelligence Team
JSSLoader: the shellcode edition
JSSLoader
2022-08-15MalwarebytesThreat Intelligence Team
Threat Intelligence - JSSLoader: the shellcode edition
JSSLoader
2022-08-04BlackberryBlackBerry Research & Intelligence Team
North Korean H0lyGh0st Ransomware Has Ties to Global Geopolitics
SiennaBlue SiennaPurple Storm-0530
2022-07-29BlackberryBlackBerry Research & Intelligence Team
SmokeLoader Malware Used to Augment Amadey Infostealer
Amadey SmokeLoader
2022-07-20MalwarebytesThreat Intelligence Team
Google Ads Lead to Major Malvertising Campaign
2022-07-14BlackberryThe BlackBerry Research & Intelligence Team
GootLoader, From SEO Poisoning to Multi-Stage Downloader
GootLoader
2022-06-30BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: China-Based APT Plays Auto-Updater Card to Deliver WinDealer Malware
WinDealer Red Nue
2022-06-27BlackberryThe BlackBerry Research & Intelligence Team
Threat Spotlight: Eternity Project MaaS Goes On and On
Eternity Stealer
2022-06-21Malwarebytes LabsThreat Intelligence Team
Russia’s APT28 uses fear of nuclear war to spread Follina docs in Ukraine
2022-06-16BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Unique Delivery Method for Snake Keylogger
404 Keylogger
2022-06-13MicrosoftMicrosoft 365 Defender Threat Intelligence Team
The many lives of BlackCat ransomware
BlackCat
2022-06-09BlackberryJoakim Kennedy, The BlackBerry Research & Intelligence Team
Symbiote: A New, Nearly-Impossible-to-Detect Linux Threat
Symbiote
2022-06-08Malwarebytes LabsThreat Intelligence Team
MakeMoney malvertising campaign adds fake update template
FAKEUPDATES
2022-06-03Avast DecodedThreat Intelligence Team
Outbreak of Follina in Australia
AsyncRAT APT40
2022-06-03AvastThreat Intelligence Team
Outbreak of Follina in Australia
AsyncRAT
2022-05-24MalwarebytesThreat Intelligence Team
Unknown APT group has targeted Russia repeatedly since Ukraine invasion
Sakula RAT
2022-05-24BlackberryThe BlackBerry Research & Intelligence Team
Yashma Ransomware, Tracing the Chaos Family Tree
Chaos