Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-19BlackberryThe BlackBerry Research & Intelligence Team
.NET Stubs: Sowing the Seeds of Discord
Agent Tesla Quasar RAT WhisperGate
2022-05-19MicrosoftMicrosoft 365 Defender Research Team
Rise in XorDdos: A deeper look at the stealthy DDoS malware targeting Linux devices
XOR DDoS
2022-05-17SekoiaQuentin Bourgue, Threat & Detection Research Team
EternityTeam: a new prominent threat group on underground forums
Eternity Stealer
2022-05-17Trend MicroTrend Micro Research
Ransomware Spotlight: RansomEXX
LaZagne Cobalt Strike IcedID MimiKatz PyXie RansomEXX TrickBot
2022-05-12cybleCyble Research Labs
A Closer Look At Eternity Malware: Threat Actors Leveraging Telegram To Build Malware
DynamicStealer Eternity Clipper Eternity Ransomware Eternity Stealer Eternity Worm
2022-05-12UptycsUptycs Threat Research
KurayStealer: A Bandit Using Discord Webhooks
2022-05-12BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Malware Rebooted - How Industroyer2 Takes Aim at Ukraine Infrastructure
INDUSTROYER2
2022-05-12SecureworksCounter Threat Unit ResearchTeam
COBALT MIRAGE Conducts Ransomware Operations in U.S.
CobaltMirage FRP APT35
2022-05-11IronNetBlake Cahen, IronNet Threat Research
Detecting a MUMMY SPIDER campaign and Emotet infection
Emotet
2022-05-09BlackberryThe BlackBerry Research & Intelligence Team
Dirty Deeds Done Dirt Cheap: Russian RAT Offers Backdoor Bargains
DCRat NjRAT
2022-05-09SecureworksCounter Threat Unit ResearchTeam
REvil Development Adds Confidence About GOLD SOUTHFIELD Reemergence
REvil
2022-05-06cybleCyble Research Labs
Rebranded Babuk Ransomware In Action: DarkAngels Ransomware Performs Targeted Attack
Babuk
2022-05-05DomainToolsDomainTools Research
A Sticky Situation Part 1: The Pervasive Nature of Credit Card Skimmers
2022-05-05BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: ZingoStealer – The Cost of “Free”
ZingoStealer
2022-05-05Trend MicroAliakbar Zahravi, Leandro Froes, Trend Micro Research
NetDooka Framework Distributed via PrivateLoader Malware as Part of Pay-Per-Install Service
NetDooka PrivateLoader
2022-05-04Twitter (@ESETresearch)Twitter (@ESETresearch)
Twitter thread on code similarity analysis, focussing on IsaacWiper and recent Cluster25 publication
IsaacWiper
2022-04-28BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: BoratRAT
Borat RAT
2022-04-27SecureworksCounter Threat Unit ResearchTeam
BRONZE PRESIDENT Targets Russian Speakers with Updated PlugX
DOPLUGS
2022-04-27ESET ResearchAlexandre Côté Cyr, Matthieu Faou
A lookback under the TA410 umbrella: Its cyberespionage TTPs and activity
FlowCloud Lookback Witchetty
2022-04-26ZscalerThreatLabZ research team
A "Naver"-ending game of Lazarus APT
fengine