Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-02-01GoogleGoogle Cybersecurity Action Team
Threat Horizons Cloud Threat Intelligence February 2022. Issue 2
2022-01-31SymantecSymantec Threat Hunter Team
Shuckworm Continues Cyber-Espionage Attacks Against Ukraine
Pteranodon Gamaredon Group
2022-01-28CrowdStrikeCrowdStrike Intelligence Team
Lessons Learned From Successive Use of Offensive Cyber Operations Against Ukraine and What May Be Next
WhisperGate
2022-01-27splunkSplunk Threat Research Team
Threat Advisory: STRT-TA02 - Destructive Software
WhisperGate
2022-01-27BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: WhisperGate Wiper Targets Government, Non-profit, and IT Organizations in Ukraine
WhisperGate
2022-01-27splunkSplunk Threat Research Team
Threat Advisory: STRT-TA02 - Destructive Software
WhisperGate
2022-01-27CrowdStrikeCrowdStrike Intelligence Team
Early Bird Catches the Wormhole: Observations from the StellarParticle Campaign
GoldMax
2022-01-26Team CymruJosh Hopkins
Analysis of a Management IP Address linked to Molerats APT
2022-01-26AhnLabASEC Analysis Team
Vidar Exploiting Social Media Platform (Mastodon)
Vidar
2022-01-25SecureworksCounter Threat Unit ResearchTeam
Ransoms Demanded for Hijacked Instagram Accounts
2022-01-25CynetOrion Threat Research and Intelligence Team
Threats Looming Over the Horizon
Cobalt Strike Meterpreter NightSky
2022-01-24Red CanaryThe Red Canary Team
Intelligence Insights: January 2022
Blister Conficker
2022-01-24Kryptos LogicKryptos Logic Vantage Team
Deep Dive into Trickbot's Web Injection
TrickBot
2022-01-21CrowdStrikeFalcon OverWatch Team
Better Together: The Power of Managed Cybersecurity Services in the Face of Pressing Global Security Challenges
LockBit LockBit BITWISE SPIDER
2022-01-21SecureworksCounter Threat Unit ResearchTeam
WhisperGate: Not NotPetya
WhisperGate
2022-01-21SecureworksCounter Threat Unit ResearchTeam
Disruptive Attacks in Ukraine Likely Linked to Escalating Tensions
WhisperGate
2022-01-21binarlyBinarly Team
A deeper UEFI dive into MoonBounce
MoonBounce
2022-01-20QianxinRed Raindrop Team
False flags or upgrades? Suspected OceanLotus uses the Glitch platform to reproduce the attack sample
2022-01-20BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Purple Fox Rootkit
PurpleFox
2022-01-19BlackberryThe BlackBerry Research & Intelligence Team
Kraken the Code on Prometheus
Prometheus Backdoor BlackMatter Cerber Cobalt Strike DCRat Ficker Stealer QakBot REvil Ryuk