Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-02-28NSHCNSHC Threatrecon Team
Threat Actor targeted attack against Finance and Investment industry (ENG)
2022-02-28SymantecThreat Hunter Team
Daxin: Stealthy Backdoor Designed for Attacks Against Hardened Networks
Daxin
2022-02-25AhnLabASEC Analysis Team
New Infostealer ‘ColdStealer’ Being Distributed
ColdStealer
2022-02-25SecureworksCounter Threat Unit ResearchTeam
Disruptive HermeticWiper Attacks Targeting Ukrainian Organizations
HermeticWiper
2022-02-24SymantecSymantec Threat Hunter Team
Ukraine: Disk-wiping Attacks Precede Russian Invasion
HermeticWiper
2022-02-23CrowdStrikeCrowdStrike Intelligence Team
Access Brokers: Who Are the Targets, and What Are They Worth?
2022-02-21AhnLabAhnLab ASEC Analysis Team
Modified CryptBot Infostealer Being Distributed
CryptBot
2022-02-18IntezerIntezer
TeamTNT Cryptomining Explosion
TeamTNT
2022-02-18AhnLabASEC Analysis Team
PseudoManuscrypt Being Distributed in the Same Method as Cryptbot
CryptBot PseudoManuscrypt
2022-02-17BlackberryBlackBerry Research & Intelligence Team
Threat Thursday: Arkei Infostealer Expands Reach Using SmokeLoader to Target Crypto Wallets and MFA
Arkei Stealer SmokeLoader
2022-02-16TelsyTelsy Research Team
BabaDeda and LorecCPL downloaders used to run Outsteel against Ukraine
OutSteel
2022-02-15SecureworksCounter Threat Unit ResearchTeam
ShadowPad Malware Analysis
ShadowPad
2022-02-10BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: BHunt Scavenger Harvests Victims’ Crypto Wallets
BHunt
2022-02-10CybereasonCybereason Global SOC Team
Threat Analysis Report: All Paths Lead to Cobalt Strike - IcedID, Emotet and QBot
Cobalt Strike Emotet IcedID QakBot
2022-02-08SansecSansec Threat Research Team
NaturalFreshMall: a mass store hack
2022-02-07Avast DecodedAvast Threat Research Team
Decrypted: TargetCompany Ransomware
TargetCompany
2022-02-03BlackberryThe BlackBerry Research & Intelligence Team
Threat Spotlight: WhisperGate Wiper Wreaks Havoc in Ukraine
WhisperGate
2022-02-03SymantecSymantec Threat Hunter Team
Antlion: Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan
MimiKatz xPack Antlion
2022-02-02VMRayMateusz Lukaszewski, VMRay Labs Team
Malware Analysis Spotlight: Emotet’s Use of Cryptography
Emotet
2022-02-02MicrosoftMicrosoft 365 Defender Threat Intelligence Team
The evolution of a Mac trojan: UpdateAgent’s progression
UpdateAgent