Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-26Team CymruJosh Hopkins
Analysis of a Management IP Address linked to Molerats APT
2022-01-26AhnLabASEC Analysis Team
Vidar Exploiting Social Media Platform (Mastodon)
Vidar
2022-01-25SecureworksCounter Threat Unit ResearchTeam
Ransoms Demanded for Hijacked Instagram Accounts
2022-01-25CynetOrion Threat Research and Intelligence Team
Threats Looming Over the Horizon
Cobalt Strike Meterpreter NightSky
2022-01-24Red CanaryThe Red Canary Team
Intelligence Insights: January 2022
Blister Conficker
2022-01-24Kryptos LogicKryptos Logic Vantage Team
Deep Dive into Trickbot's Web Injection
TrickBot
2022-01-21CrowdStrikeFalcon OverWatch Team
Better Together: The Power of Managed Cybersecurity Services in the Face of Pressing Global Security Challenges
LockBit LockBit BITWISE SPIDER
2022-01-21SecureworksCounter Threat Unit ResearchTeam
WhisperGate: Not NotPetya
WhisperGate
2022-01-21SecureworksCounter Threat Unit ResearchTeam
Disruptive Attacks in Ukraine Likely Linked to Escalating Tensions
WhisperGate
2022-01-21binarlyBinarly Team
A deeper UEFI dive into MoonBounce
MoonBounce
2022-01-20QianxinRed Raindrop Team
False flags or upgrades? Suspected OceanLotus uses the Glitch platform to reproduce the attack sample
2022-01-20BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Purple Fox Rootkit
PurpleFox
2022-01-19BlackberryThe BlackBerry Research & Intelligence Team
Kraken the Code on Prometheus
Prometheus Backdoor BlackMatter Cerber Cobalt Strike DCRat Ficker Stealer QakBot REvil Ryuk
2022-01-19AhnLabASEC Analysis Team
DDoS IRC Bot Malware (GoLang) Being Distributed via Webhards
2022-01-19SophosColin Cowie, Mat Gangwer, Sophos MTR Team, Stan Andic
Zloader Installs Remote Access Backdoors and Delivers Cobalt Strike
Cobalt Strike Zloader
2022-01-19ChainanalysisChainalysis Team
Meet the Malware Families Helping Hackers Steal and Mine Millions in Cryptocurrency
Glupteba RedLine Stealer
2022-01-19CrowdStrikeCrowdStrike Intelligence Team
Technical Analysis of the WhisperGate Malicious Bootloader
WhisperGate
2022-01-18ESET ResearchESET Research
ESET Research investigates Donot Team: Cyberespionage targeting military & governments in South Asia
2022-01-18MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Evolved phishing: Device registration trick adds to phishers’ toolbox for victims without MFA
WhisperGate
2022-01-18QianxinRed Raindrop Team
SideCopy Arsenal Update: Golang-based Linux stealth tools surface
Unidentified 005 (Sidecopy)