Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-11BlackberryBlackBerry Research & Intelligence Team
ChromeLoader Infects the Browser by Loading Malicious Extension
Choziosi Choziosi
2022-03-11MicrosoftMicrosoft Detection and Response Team (DART)
Part 2: LockBit 2.0 ransomware bugs and database recovery attempts
LockBit
2022-03-11MicrosoftMicrosoft Detection and Response Team (DART)
Part 1: LockBit 2.0 ransomware bugs and database recovery attempts
LockBit
2022-03-10BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: CryptBot Infostealer Masquerades as Cracked Software
CryptBot
2022-03-10splunkSplunk Threat Research Team
Detecting HermeticWiper
HermeticWiper PartyTicket
2022-03-10Twitter (@teamcymru_S2)Team Cymru
Tweet on Crimson RAT infrastructure used by APT36
Crimson RAT
2022-03-09SymantecThreat Hunter Team
Daxin Backdoor: In-Depth Analysis, Part Two
Daxin
2022-03-08Team CymruJames Shank
Record breaking DDoS Potential Discovered: CVE-2022-26143
2022-03-08SecureworksCounter Threat Unit ResearchTeam
Excel Add-ins Deliver JSSLoader Malware
JSSLoader
2022-03-08SymantecThreat Hunter Team
Daxin Backdoor: In-Depth Analysis, Part One
Daxin
2022-03-03NCC GroupRIFT: Research and Intelligence Fusion Team
SharkBot: a “new” generation Android banking Trojan being distributed on Google Play Store
SharkBot
2022-03-03Avast DecodedThreat Research Team
Help for Ukraine: Free decryptor for HermeticRansom ransomware
PartyTicket
2022-03-02SecureworksCounter Threat Unit ResearchTeam
Domains Linked to Phishing Attacks Targeting Ukraine
2022-03-01ProofpointMichael Raggi, Proofpoint Threat Research Team, Zydeca Cass
Asylum Ambuscade: State Actor Uses Compromised Private Ukrainian Military Emails to Target European Governments and Refugee Movement
SunSeed
2022-03-01CrowdStrikeCrowdStrike Intelligence Team
Decryptable PartyTicket Ransomware Reportedly Targeting Ukrainian Entities
PartyTicket
2022-03-01AkamaiSecurity Intelligence Response Team
TCP Middlebox Reflection: Coming to a DDoS Near You
2022-02-28MicrosoftMSRC Team
Cyber threat activity in Ukraine: analysis and resources
CaddyWiper DesertBlade DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper PartyTicket WhisperGate DEV-0586
2022-02-28MicrosoftMSRC Team
Cyber threat activity in Ukraine: analysis and resources
HermeticWiper IsaacWiper PartyTicket WhisperGate
2022-02-28AhnLabASEC Analysis Team
CoinMiner Being Distributed to Vulnerable MS-SQL Servers
2022-02-28AhnLabASEC Analysis Team
Change in Distribution Method of Malware Disguised as Estimate (VBS Script)
Formbook