Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-07splunkSplunk Threat Research Team
You Bet Your Lsass: Hunting LSASS Access
Cobalt Strike MimiKatz
2022-04-07BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: AvosLocker Prompts Advisory from FBI and FinCEN
Avoslocker AvosLocker
2022-04-07clearskysecClearSky Research Team
Exposing the Iranian EvilNominatus Ransomware
2022-04-07Team CymruJosh Hopkins
MoqHao Part 2: Continued European Expansion
MoqHao
2022-04-07SekoiaThreat & Detection Research Team
Mars, a red-hot information stealer
Mars Stealer
2022-04-06Github (infinitumlabs)Arda Büyükkaya
Karakurt Hacking Team Indicators of Compromise (IOC)
Cobalt Strike
2022-04-05AhnLabASEC Analysis Team
Malicious Word Documents Using MS Media Player (Impersonating AhnLab)
2022-04-05SecureworksCounter Threat Unit ResearchTeam
Azure Active Directory Exposes Internal Information
2022-04-05SymantecThreat Hunter Team
Cicada: Chinese APT Group Widens Targeting in Recent Espionage Activity
MimiKatz SodaMaster
2022-04-05Intel 471Intel 471
Move fast and commit crimes: Conti’s development teams mirror corporate tech
BazarBackdoor TrickBot
2022-04-01splunkSplunk Threat Research Team
Threat Update: CaddyWiper
CaddyWiper
2022-03-31BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Malicious Macros Still Causing Chaos
2022-03-31nccgroupAlex Jessop, Nikolaos Pantazopoulos, RIFT: Research and Intelligence Fusion Team, Simon Biggs
Conti-nuation: methods and techniques observed in operations post the leaks
Cobalt Strike Conti QakBot
2022-03-30CrowdStrikeCrowdStrike Threat Intel Team
Who is EMBER BEAR?
WhisperGate
2022-03-30ASECASEC Analysis Team
Malicious Word File Targeting Corporate Users Being Distributed
2022-03-29ASECASEC Analysis Team
APT Attack Impersonating Defector Resume Form (VBS SCRIPT)
2022-03-29SymantecThreat Hunter Team
Verblecon: Sophisticated New Loader Used in Low-level Attacks
Verblecon
2022-03-28AvastThreat Intelligence Team
Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool
Unidentified 091
2022-03-28splunkSplunk Threat Research Team
Threat Update DoubleZero Destructor
DoubleZero
2022-03-24BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: SunSeed Malware Targets Ukraine Refugee Aid Efforts
SunSeed