Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-10-13SpamhausSpamhaus Malware Labs
Spamhaus Botnet Threat Update Q3 2022
FluBot Arkei Stealer AsyncRAT Ave Maria BumbleBee Cobalt Strike DCRat Dridex Emotet Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT QakBot RecordBreaker RedLine Stealer Remcos Socelars Tofsee Vjw0rm
2022-10-11DeepInstinctDeep Instinct Threat Lab
The Russian SpyAgent – a Decade Later and RAT Tools Remain at Risk
TeamSpy
2022-10-10RiskIQMicrosoft Threat Intelligence Center (MSTIC)
DEV-0832 Leverages Commodity Tools in Opportunistic Ransomware Campaigns
BlackCat Mount Locker SystemBC Zeppelin
2022-10-07Team CymruS2 Research Team
A Visualizza into Recent IcedID Campaigns: Reconstructing Threat Actor Metrics with Pure Signal™ Recon
IcedID PhotoLoader
2022-10-05ZscalerAditya Sharma, Shatak Jain
Analysis of LilithBot Malware and Eternity Threat Group
Eternity Clipper Eternity Stealer Lilith
2022-10-05MicrosoftMicrosoft Security Threat Intelligence
Detecting and preventing LSASS credential dumping attacks
2022-10-04Rewterz Information SecurityRewterz Information Security
Rewterz Threat Alert – KONNI APT Group – Active IOCs
Konni Opal Sleet
2022-10-04splunkSplunk Threat Research Team
Deliver a Strike by Reversing a Badger: Brute Ratel Detection and Analysis
Brute Ratel C4
2022-10-03Check Point ResearchCheck Point Research
3rd October – Threat Intelligence Report
Guacamaya
2022-10-03vmwareThreat Analysis Unit
Emotet Exposed: A Look Inside the Cybercriminal Supply Chain
Emotet
2022-10-01Youtube (Virus Bulletin)Google Threat Analysis Group, Luca Nagy
Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba. (slides)
Glupteba
2022-10-01Youtube (Virus Bulletin)Google Threat Analysis Group, Luca Nagy
Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba.
Glupteba
2022-09-30MicrosoftMicrosoft Security Threat Intelligence
Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082
2022-09-29MicrosoftLinkedIn Threat Prevention and Defense, Microsoft Security Threat Intelligence
ZINC weaponizing open-source software
BLINDINGCAN CLOUDBURST miniBlindingCan
2022-09-29SymantecThreat Hunter Team
Witchetty: Group Uses Updated Toolset in Attacks on Governments in Middle East
CHINACHOPPER Lookback MimiKatz PlugX Unidentified 096 (Keylogger) x4 Witchetty
2022-09-28SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
Securonix Threat Labs Security Advisory: Detecting STEEP#MAVERICK: New Covert Attack Campaign Targeting Military Contractors
2022-09-28BarracudaTushar Richabadas
Threat Spotlight: Continuing attacks on Atlassian Confluence zero day
2022-09-23humansecuritySatori Threat Intelligence and Research Team
Poseidon’s Offspring: Charybdis and Scylla
2022-09-22SentinelOneAleksandar Milenkoski, Amitai Ben Shushan Ehrlich, Juan Andrés Guerrero-Saade
The Mystery of Metador | An Unattributed Threat Hiding in Telcos, ISPs, and Universities
Metador
2022-09-22SentinelOneAleksandar Milenkoski, Amitai Ben, Juan Andrés Guerrero-Saade, Shushan Ehrlich
The Mystery of Metador | An Unattributed Threat Hiding in Telcos, ISPs, and Universities