Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-03AhnLabASEC Analysis Team
Distribution of Redline Stealer Disguised as Software Crack
DanaBot RedLine Stealer Vidar
2022-01-01Silent PushSilent Push
The Manipulaters Team Blog Post
2022-01-01Toli SecurityToli Security
Active crypto-mining operation by TeamTNT
TeamTNT
2021-12-29CrowdStrikeBenjamin Wiley, Falcon OverWatch Team
OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt
Earth Lusca
2021-12-29CrowdStrikeBenjamin Wiley, Falcon OverWatch Team
OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt
Cobalt Strike
2021-12-28AhnLabASEC Analysis Team
APT Attack Cases of Kimsuky Group (PebbleDash)
PEBBLEDASH
2021-12-28Twitter (MalwareHunterTeam)MalwareHunterTeam
Tweet on RagnarLocker Linux variant
RagnarLocker
2021-12-28AhnLabASEC Analysis Team
Cases of Lockis ransomware infection
GlobeImposter
2021-12-22TelsyTelsy Research Team
Phishing Campaign targeting citizens abroad using COVID-19 theme lures
Cobalt Strike
2021-12-22CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, Computer Emergency Response Team New Zealand (CERT NZ), FBI, New Zealand National Cyber Security Centre (NZ NCSC), NSA, United Kingdom’s National Cyber Security Centre (NCSC-UK)
Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities
2021-12-20QianxinRed Raindrop Team
First time using a dual platform attack weapon? Analysis of the suspected SideCopy organization's attack activities against India
2021-12-20QianxinRed Raindrop Team
India's Chief of Defence Staff Crashes: SideCopy APT takes advantage of the fire
2021-12-17SecureworksCounter Threat Unit ResearchTeam, Secureworks Incident Response Team
noPac: A Tale of Two Vulnerabilities That Could End in Ransomware
2021-12-17SecureworksCounter Threat Unit ResearchTeam, Secureworks Incident Response Team
noPac: A Tale of Two Vulnerabilities That Could End in Ransomware
2021-12-16Avast DecodedThreat Intelligence Team
Avast Finds Backdoor on US Government Commission Network
Operation Red Signature
2021-12-16TEAMT5Aragorn Tseng, Charles Li, Peter Syu, Tom Lai
Winnti is Coming - Evolution after Prosecution
Cobalt Strike FishMaster FunnySwitch HIGHNOON ShadowPad Spyder
2021-12-16TEAMT5Aragorn Tseng, Charles Li, Peter Syu, Tom Lai
Winnti is Coming - Evolution after Prosecution
Cobalt Strike FishMaster FunnySwitch HIGHNOON ShadowPad Spyder
2021-12-16TEAMT5Aragorn Tseng, Charles Li, Peter Syu, Tom Lai
Winnti is Coming - Evolution after Prosecution
Cobalt Strike FishMaster FunnySwitch HIGHNOON ShadowPad Spyder
2021-12-16TEAMT5Aragorn Tseng, Charles Li, Peter Syu, Tom Lai
Winnti is Coming - Evolution after Prosecution
Cobalt Strike FishMaster FunnySwitch HIGHNOON ShadowPad Spyder
2021-12-16SymantecThreat Hunter Team
Noberus: Technical Analysis Shows Sophistication of New Rust-based Ransomware
BlackCat