Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-21StairwellSilas Cutler
The ink-stained trail of GOLDBACKDOOR
GOLDBACKDOOR
2022-04-21eSentireeSentire Threat Response Unit (TRU)
Hackers Spearphish Corporate Hiring Managers with Poisoned Resumes, Infecting Them with the More_Eggs Malware, Warns eSentire
More_eggs TerraLoader VenomLNK
2022-04-21BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: BlackGuard Infostealer Rises from Russian Underground Markets
BlackGuard
2022-04-21Avast DecodedDaniel Beneš
Warez users fell for Certishell
2022-04-21SecureworksCounter Threat Unit ResearchTeam
GOLD ULRICK Continues Conti Operations Despite Public Disclosures
Conti Conti
2022-04-21cybleCyble
Prynt Stealer Spotted In The Wild
Prynt Stealer
2022-04-21ZeroSecAndy Gill
Understanding Cobalt Strike Profiles - Updated For Cobalt Strike 4.6
Cobalt Strike
2022-04-21CrowdStrikeManoj Ahuje
LemonDuck Targets Docker for Cryptomining Operations
Lemon Duck
2022-04-21Sentinel LABSAntonis Terefos
Nokoyawa Ransomware | New Karma/Nemty Variant Wears Thin Disguise
Hive Karma Nemty Nokoyawa Ransomware
2022-04-21ForescoutVedere Labs
Analysis of an ALPHV incident
BlackCat
2022-04-20CISACISA
TraderTraitor: North Korean State-Sponsored APT Targets Blockchain Companies
Bankshot TraderTraitor
2022-04-20cocomelonccocomelonc
Malware development: persistence - part 1. Registry run keys. C++ example.
Agent Tesla Amadey BlackEnergy Cobian RAT COZYDUKE Emotet Empire Downloader Kimsuky
2022-04-20InfoSec InstitutePedro Tavares
Mars Stealer malware analysis
Mars Stealer
2022-04-20Trend MicroAshish Verma, Nitesh Surana
Analyzing Attempts to Exploit the Spring4Shell Vulnerability CVE-2022-22965 to Deploy Cryptocurrency Miners
2022-04-20SANS ISCBrad Duncan
'aa' distribution Qakbot (Qbot) infection with DarkVNC traffic
QakBot
2022-04-20CISACISA
Alert (AA22-110A): Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader Killnet
2022-04-20CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, FBI, Government Communications Security Bureau, National Crime Agency (NCA), NCSC UK, NSA
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader
2022-04-20Expats.czČTK
Russian hackers target Czech websites in a series of cyberattacks
Killnet
2022-04-20SymantecThreat Hunter Team
Shuckworm: Espionage Group Continues Intense Campaign Against Ukraine
Pteranodon
2022-04-20Bleeping ComputerIonut Ilascu
REvil's TOR sites come alive to redirect to new ransomware operation
REvil