Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-19InfoSec Handlers Diary BlogBrad Duncan
0.0.0.0 in Emotet Spambot Traffic
Emotet
2022-01-19CrowdStrikeCrowdStrike Intelligence Team
Technical Analysis of the WhisperGate Malicious Bootloader
WhisperGate
2022-01-18Cyber And Ramen blogMichael Rippey
Info-Stealing Tool Posing As Naver OTP
2022-01-18BitdefenderJanos Gergo Szeles
Poking Holes in Crypto-Wallets: a Short Analysis of BHUNT Stealer
BHunt
2022-01-18ESET ResearchESET Research
ESET Research investigates Donot Team: Cyberespionage targeting military & governments in South Asia
2022-01-18MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Evolved phishing: Device registration trick adds to phishers’ toolbox for victims without MFA
WhisperGate
2022-01-18Twitter (@knight0x07)neeraj
Thread on yet another comprehensive analysis of WHISPERGATE
WhisperGate
2022-01-18ElasticAndrew Pease, Daniel Stepanic, Derek Ditch, Seth Goodwin
FORMBOOK Adopts CAB-less Approach
Formbook
2022-01-18QianxinRed Raindrop Team
SideCopy Arsenal Update: Golang-based Linux stealth tools surface
Unidentified 005 (Sidecopy)
2022-01-18Recorded FutureInsikt Group®
2021 Adversary Infrastructure Report
BazarBackdoor Cobalt Strike Dridex IcedID QakBot TrickBot
2022-01-18Trend MicroArianne Dela Cruz, Bren Matthew Ebriega, Don Ovid Ladores, Mary Yambao
New Ransomware Spotted: White Rabbit and Its Evasion Tactics
2022-01-18Medium (Scarlet Shark)Scarlet Shark
PerSwaysion Threat Actor Updates Their Techniques and Infrastructure
PerSwaysion
2022-01-18zetter substackKim Zetter
Dozens of Computers in Ukraine Wiped with Destructive Malware in Coordinated Attack
WhisperGate
2022-01-18S2W Inc.BLKSMTH
Analysis of Destructive Malware (WhisperGate) targeting Ukraine
WhisperGate
2022-01-18StairwellSilas Cutler
Whispers in the noise
WhisperGate
2022-01-18SentinelOneJim Walter
BlackCat Ransomware | Highly-Configurable, Rust-Driven RaaS On The Prowl For Victims
BlackCat
2022-01-18ESET ResearchFacundo Muñoz, Matías Porolli
DoNot Go! Do not respawn!
yty
2022-01-17Medium (Cryptax)Axelle Apvrille
Android/BianLian payload
BianLian Hydra
2022-01-17Trend MicroCedric Pernet, Daniel Lunghi, Gloria Chen, Jaromír Hořejší, Joseph Chen, Kenney Lu
Delving Deep: An Analysis of Earth Lusca’s Operations
BIOPASS Cobalt Strike FunnySwitch JuicyPotato ShadowPad Winnti Earth Lusca
2022-01-17QualysBajrang Mane
The Chaos Ransomware Can Be Ravaging
Chaos