Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-07-26splunkSplunk Threat Research Team
ML Detection of Risky Command Exploit
2022-07-22SekoiaThreat & Detection Research Team
CALISTO continues its credential harvesting campaign
Callisto
2022-07-21ProofpointBryan Campbell, Pim Trouerbach, Proofpoint Threat Research Team, Selena Larson
Buy, Sell, Steal, EvilNum Targets Cryptocurrency, Forex, Commodities
EVILNUM Evilnum
2022-07-20Securonix Threat LabsDen Iyzvyk, Oleg Kolesnikov, Tim Peck
STIFF#BIZON Detection Using Securonix – New Attack Campaign Observed Possibly Linked to Konni/APT37 (North Korea) - Securonix
Konni Opal Sleet
2022-07-20FreebufQi Anxin Threat Intelligence Center
Abused Slack Service: Analysis of APT29's Attack on Italy
Unidentified 098 (APT29 Slack Downloader)
2022-07-20MalwarebytesThreat Intelligence Team
Google Ads Lead to Major Malvertising Campaign
2022-07-20Trend MicroBuddy Tancio, Erika Mendoza, Jessie Prevost, Joelson Soares, Nusrath Iqra
Analyzing Penetration-Testing Tools That Threat Actors Use to Breach Systems and Steal Data
2022-07-20MandiantMandiant Threat Intelligence
Evacuation and Humanitarian Documents used to Spear Phish Ukrainian Entities
Cobalt Strike GraphSteel GrimPlant MicroBackdoor
2022-07-18NetWitnessStefano Maccaglia, Will Gragido
FIN13 (Elephant Beetle): Viva la Threat! Anatomy of a Fintech Attack
FIN13
2022-07-18SekoiaThreat & Detection Research Team
Ongoing Roaming Mantis smishing campaign targeting France
MoqHao
2022-07-14ProofpointCrista Giering, Joshua Miller, Michael Raggi, Proofpoint Threat Research Team
Above the Fold and in Your Inbox: Tracing State-Aligned Activity Targeting Journalists, Media
Chinoxy APT31 Lazarus Group TA482
2022-07-14MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
North Korean threat actor (H0lyGh0st /DEV-0530) targets small and midsize businesses with H0lyGh0st ransomware
SiennaBlue SiennaPurple Storm-0530
2022-07-12Team CymruTeam Cymru
An Analysis of Infrastructure linked to the Hagga Threat Actor
Hagga
2022-07-12GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q2 2022
2022-07-12MicrosoftMicrosoft 365 Defender Research Team, Microsoft Threat Intelligence Center (MSTIC)
From cookie theft to BEC: Attackers use AiTM phishing sites as entry point to further financial fraud
2022-07-12Team CymruKyle Krejci
An Analysis of Infrastructure linked to the Hagga Threat Actor
Agent Tesla
2022-07-12ZscalerAditya Sharma, Tarun Dewan
Rise in Qakbot attacks traced to evolving threat techniques
QakBot
2022-07-11Soc InvestigationBalaGanesh
Threat Actors Delivers New Rozena backdoor with Follina Bug – Detection & Response
Rozena
2022-07-08SekoiaThreat & Detection Research Team
Vice Society: a discreet but steady double extortion ransomware group
HelloKitty
2022-07-07SOCRadarSOCRadar
Brute Ratel Utilized By Threat Actors In New Ransomware Operations
Brute Ratel C4