Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-20MandiantJohn Hultquist
Anticipating Cyber Threats as the Ukraine Crisis Escalates
2022-01-20LIFARSVlad Pasca
A Detailed Analysis of WhisperGate Targeting Ukrainian Organizations
WhisperGate
2022-01-20BleepingComputerLawrence Abrams
FBI links Diavol ransomware to the TrickBot cybercrime group
Diavol
2022-01-19AlienVault OTXSVThreatIntel
White Rabbit Ransomware: Propagation, Exploitation, and Indicators of Compromise
Unidentified 103 (FIN8)
2022-01-19GdataKarsten Hahn
Malware vaccines can prevent pandemics, yet are rarely used
Emotet STOP
2022-01-19ElasticAndrew Pease, Daniel Stepanic, James Spiteri, Joe Desimone, Mark Mager
Operation Bleeding Bear
WhisperGate
2022-01-19BlackberryThe BlackBerry Research & Intelligence Team
Kraken the Code on Prometheus
Prometheus Backdoor BlackMatter Cerber Cobalt Strike DCRat Ficker Stealer QakBot REvil Ryuk
2022-01-19BleepingComputerBill Toulas
New BHUNT malware targets your crypto wallets and passwords
BHunt
2022-01-19AhnLabASEC Analysis Team
DDoS IRC Bot Malware (GoLang) Being Distributed via Webhards
2022-01-19ElasticAndrew Pease, Daniel Stepanic, Derek Ditch, Seth Goodwin
Extracting Cobalt Strike Beacon Configurations
Cobalt Strike
2022-01-19ElasticAndrew Pease, Daniel Stepanic, Derek Ditch, Seth Goodwin
Collecting Cobalt Strike Beacons with the Elastic Stack
Cobalt Strike
2022-01-19SophosColin Cowie, Mat Gangwer, Sophos MTR Team, Stan Andic
Zloader Installs Remote Access Backdoors and Delivers Cobalt Strike
Cobalt Strike Zloader
2022-01-19Recorded FutureInsikt GroupĀ®, Kenneth Allen, Morgan Clemens, Roderick Lee, Zachary Haver
The People's Liberation Army in the South China Sea: An Organizational Guide
2022-01-19FBIFBI
CU-000161-MW: Indicators of Compromise Associated with Diavol Ransomware
Diavol TrickBot
2022-01-19ChainanalysisChainalysis Team
Meet the Malware Families Helping Hackers Steal and Mine Millions in Cryptocurrency
Glupteba RedLine Stealer
2022-01-19MandiantAdrian Sanchez Hernandez, Ervin James Ocampo, Paul Tarter
One Source to Rule Them All: Chasing AVADDON Ransomware
BlackMatter Avaddon BlackMatter MedusaLocker SystemBC ThunderX
2022-01-19rxOred's blogrxored
WhisperGate
WhisperGate
2022-01-19Youtube (HEXORCIST)Nicolas Brulez
WhisperGate: MBR Wiper Malware Analysis. Ukraine Cyber Attack 2022
WhisperGate
2022-01-19ElasticAndrew Pease, Daniel Stepanic, James Spiteri, Joe Desimone, Mark Mager, Samir Bousseaden
Operation Bleeding Bear
WhisperGate
2022-01-19KasperskyKirill Kruglov
Campaigns abusing corporate trusted infrastructure hunt for corporate credentials on ICS networks