Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-07-06CISACISA, Department of the Treasury (Treasury), FBI
Alert (AA22-187A): North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health Sector
Maui Ransomware
2022-07-06CISACISA, Department of the Treasury (Treasury), FBI
CSA AA22-187A: North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health Sector (PDF)
Maui Ransomware
2022-07-03CyberIntCyberInt, Shmuel Gihon
XFiles Stealer Campaign Abusing Follina
X-Files Stealer
2022-06-30CYBER GEEKS All Things InfosecCyberMasterV
How to Expose a Potential Cybercriminal due to Misconfigurations
Loki Password Stealer (PWS)
2022-06-30Cyber Geeks (CyberMasterV)Vlad Pasca
How to Expose a Potential Cybercriminal due to Misconfigurations
Loki Password Stealer (PWS)
2022-06-28SymantecThreat Hunter Team, Vishal Kamble
Bumblebee: New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem
BumbleBee
2022-06-27CyberArkBen Cohen, The CyberArk Malware Research Team
Inside Matanbuchus: A Quirky Loader
Matanbuchus
2022-06-27DarkowlDarkowl
Dark Web Cyber Group Spotlight: SiegedSec
SiegedSec
2022-06-26BushidoToken
Overview of Russian GRU and SVR Cyberespionage Campaigns 1H 2022
Cobalt Strike CredoMap EnvyScout
2022-06-24Cert-UACert-UA
Cyberattack against Ukrainian telecommunications operators using DarkCrystal RAT malware (CERT-UA # 4874)
DCRat Sandworm
2022-06-22Cert-UACert-UA
Cyberattacks by China-associated groups against Russian scientific and technical enterprises and government agencies (CERT-UA#4860)
QUICKMUTE
2022-06-20Cert-UACert-UA
APT28 cyberattack using CredoMap malware (CERT-UA#4843)
CredoMap
2022-06-20Cert-UACert-UA
UAC-0098 group cyberattack on critical infrastructure of Ukraine (CERT-UA#4842)
Cobalt Strike
2022-06-19CyberIntShmuel Gihon
BlackGuard Stealer Targets the Gaming Community
BlackGuard
2022-06-10Cert-UACert-UA
Massive cyberattack on Media Organizations of Ukraine using crescentImp malware (CERT-UA#4797)
DCRat
2022-06-01CISACISA, Department of the Treasury (Treasury), FBI, FINCEN
Joint Cybersecurity Advisory (Product ID AA22-152A): Karakurt Data Extortion Group
MimiKatz
2022-05-31ThalesThales
Cyber Threat Handbook 2002
GOBLIN PANDA Thrip
2022-05-26AT&T CybersecurityOfer Caspi
Rapidly evolving IoT malware EnemyBot now targeting Content Management System servers and Android devices
EnemyBot
2022-05-20AdvIntelMarley Smith, Vitali Kremez, Yelisey Boguslavskiy
DisCONTInued: The End of Conti’s Brand Marks New Chapter For Cybercrime Landscape
AvosLocker Black Basta BlackByte BlackCat Conti HelloKitty Hive
2022-05-19IBMCharlotte Hammond, Golo Mühr, Ole Villadsen
ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups
IcedID ISFB Mount Locker WIZARD SPIDER