Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-08Cluster25Cluster25
GhostWriter / UNC1151 adopts MicroBackdoor Variants in Cyber Operations against Ukraine
MicroBackdoor
2022-03-08Trend MicroCedric Pernet, Jaromír Hořejší
New RURansom Wiper Targets Russia
RURansom
2022-03-08Github (whichbuffer)Arda Büyükkaya
Conti-Ransomware-IOC
Conti
2022-03-08Twitter (@ShaneHuntley)Google Threat Analysis Group, Shane Huntley
Tweet on APT31 phishing campaign targeting high profile Gmail users affiliated with the U.S. government in February
2022-03-08CyleraCylera
The link between Kwampirs (Orangeworm) and Shamoon APTs
DistTrack Kwampirs
2022-03-08MandiantDouglas Bienstock, Geoff Ackerman, John Wolfram, Rufus Brown, Van Ta
Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments
KEYPLUG Cobalt Strike LOWKEY
2022-03-08Twitter (@struppigel)Karsten Hahn
Tweet on KazyLoader
KazyLoader
2022-03-07LAC WATCHCyber ​​Emergency Center
I CAN'T HEAR YOU NOW! INTERNAL BEHAVIOR OF INFORMATION-STEALING MALWARE AND JSOC DETECTION TRENDS
Xloader Agent Tesla Formbook Loki Password Stealer (PWS)
2022-03-07Check Point ResearchCheck Point
Lapsus$ Ransomware gang uses stolen source code to disguise malware files as trustworthy. Check Point customers remain protected
LAPSUS
2022-03-07Recorded FutureInsikt Group®
2021 Brand Intelligence Trends
2022-03-07CyberScoopSuzanne Smalley
Ransomware gang Conti has already bounced back from damage caused by chat leaks, experts say
Conti
2022-03-07ElasticAndrew Pease, Cyril François, Daniel Stepanic, Derek Ditch, Github (@1337-42), Joe Desimone, Samir Bousseaden
PHOREAL Malware Targets the Southeast Asian Financial Sector
PHOREAL
2022-03-07GoogleGoogle Threat Analysis Group, Shane Huntley
An update on the threat landscape (APT28, UNC1151, MUSTANG PANDA)
2022-03-07FBIFBI
FBI Flash CU-000163-MW: RagnarLocker Ransomware Indicators of Compromise
RagnarLocker
2022-03-07CrowdStrikeChris Nguyen, Eric Loui
PROPHET SPIDER Exploits Citrix ShareFile Remote Code Execution Vulnerability CVE-2021-22941 to Deliver Webshell
Prophet Spider
2022-03-07Cert-UACert-UA
UAC-0051 (UNC1151) Cyberattack on Ukrainian State Organizations Using MicroBackdoor Malware (CERT-UA#4109)
MicroBackdoor
2022-03-07ProofpointMichael Raggi, Myrtus 0x0
The Good, the Bad, and the Web Bug: TA416 Increases Operational Tempo Against European Governments as Conflict in Ukraine Escalates
PlugX MUSTANG PANDA
2022-03-07FortinetXiaopeng Zhang
MS Office Files Involved Again in Recent Emotet Trojan Campaign – Part I
Emotet
2022-03-07FortinetFred Gutierrez, James Slaughter, Val Saengphaibul
Fake Purchase Order Used to Deliver Agent Tesla
Agent Tesla
2022-03-07Bleeping ComputerSergiu Gatlan
FBI: Ransomware gang breached 52 US critical infrastructure orgs
RagnarLocker