Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-19SophosColin Cowie, Mat Gangwer, Sophos MTR Team, Stan Andic
Zloader Installs Remote Access Backdoors and Delivers Cobalt Strike
Cobalt Strike Zloader
2022-01-19ChainanalysisChainalysis Team
Meet the Malware Families Helping Hackers Steal and Mine Millions in Cryptocurrency
Glupteba RedLine Stealer
2022-01-19CrowdStrikeCrowdStrike Intelligence Team
Technical Analysis of the WhisperGate Malicious Bootloader
WhisperGate
2022-01-18ESET ResearchESET Research
ESET Research investigates Donot Team: Cyberespionage targeting military & governments in South Asia
2022-01-18MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Evolved phishing: Device registration trick adds to phishers’ toolbox for victims without MFA
WhisperGate
2022-01-18QianxinRed Raindrop Team
SideCopy Arsenal Update: Golang-based Linux stealth tools surface
Unidentified 005 (Sidecopy)
2022-01-15Huntress LabsTeam Huntress
Threat Advisory: VMware Horizon Servers Actively Being Hit With Cobalt Strike (by DEV-0401)
Cobalt Strike
2022-01-15Github (eset)ESET Research
Donot Team — Indicators of Compromise
2022-01-15MicrosoftMicrosoft, Microsoft 365 Defender Threat Intelligence Team, Microsoft Detection and Response Team (DART), Microsoft Digital Security Unit (DSU), Microsoft Security Intelligence
Destructive malware targeting Ukrainian organizations (DEV-0586)
WhisperGate DEV-0586
2022-01-15MicrosoftMicrosoft, Microsoft 365 Defender Threat Intelligence Team, Microsoft Detection and Response Team (DART), Microsoft Digital Security Unit (DSU), Microsoft Security Intelligence
Destructive malware targeting Ukrainian organizations (DEV-0586)
WhisperGate DEV-0586
2022-01-13BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Jupyter Infostealer is a Master of Disguise
solarmarker
2022-01-12Twitter (MalwareHunterTeam)MalwareHunterTeam
Tweet with original discovery of VajraSpy
VajraSpy
2022-01-12AhnLabASEC Analysis Team
Magniber Ransomware Being Distributed via Microsoft Edge and Google Chrome
Magniber
2022-01-10splunkSplunk Threat Research Team
Detecting Malware Script Loaders using Remcos: Threat Research Release December 2021
Remcos
2022-01-07MalwarebytesThreat Intelligence Team
Patchwork APT caught in its own web
BadNews
2022-01-06VMRayVMRay Labs Team
Malware Analysis Spotlight: XLoader’ Cross-platform Support Utilizing XBinder
Xloader
2022-01-05AhnLabASEC Analysis Team
Analysis Report on Kimsuky Group’s APT Attacks (AppleSeed, PebbleDash)
Appleseed Kimsuky PEBBLEDASH
2022-01-05VMRayVMRay Labs Team
Malware Analysis Spotlight: Kuzuluy Phishing Kit
2022-01-04SYGNIASygnia Incident Response Team
TG2003: Elephant Beetle - Uncovering an Organized Financial-theft Operation
FIN13
2022-01-04MicrosoftMicrosoft Detection and Response Team (DART)
Leveraging the Power of KQL in Incident Response