Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-17SophosHardik Shah, Sean Gallagher
Inside the code: How the Log4Shell exploit works
2021-12-17Trend MicroAbraham Camba, Gilbert Sison, Jay Yaneza, Jonna Santos
Staging a Quack: Reverse Analyzing a Fileless QAKBOT Stager
QakBot
2021-12-17FBIFBI
AC-000159-MW: APT Actors Exploiting Newly-Identified Zero Day in ManageEngine Desktop Central (CVE-2021-44515)
ShadowPad
2021-12-17Chuongdong blogChuong Dong
Diavol Ransomware
Diavol
2021-12-17Advanced IntelligenceVitali Kremez, Yelisey Boguslavskiy
Ransomware Advisory: Log4Shell Exploitation for Initial Access & Lateral Movement
Conti
2021-12-17YoroiCarmelo Ragusa, Luca Mella, Luigi Martire
Serverless InfoStealer delivered in Est European Countries
Agent Tesla
2021-12-16Avast DecodedThreat Intelligence Team
Avast Finds Backdoor on US Government Commission Network
Operation Red Signature
2021-12-16TEAMT5Aragorn Tseng, Charles Li, Peter Syu, Tom Lai
Winnti is Coming - Evolution after Prosecution
Cobalt Strike FishMaster FunnySwitch HIGHNOON ShadowPad Spyder
2021-12-16Kaspersky ICS CERTKaspersky
PseudoManuscrypt: a mass-scale spyware attack campaign
Fabookie
2021-12-16CyCraftCyCraft AI
The Road to Ransomware Resilience, Part One: The State of Ransomware
2021-12-16SymantecThreat Hunter Team
Noberus: Technical Analysis Shows Sophistication of New Rust-based Ransomware
BlackCat
2021-12-16CybereasonAleksandar Milenkoski, Kotaro Ogino
Inside the LockBit Arsenal - The StealBit Exfiltration Tool
LockBit StealBit
2021-12-16Amigo A
MRAC Ransomware
MRAC
2021-12-16INCIBE-CERTINCIBE
Hive Analysis Study
Hive
2021-12-16CitizenLabBahr Abdul Razzak, Bill Marczak, John Scott-Railton, Kristin Berdan, Noura Al-Jizawi, Ron Deibert, Siena Anstis
Pegasus vs. Predator: Dissident's Doubly-Infected iPhone Reveals Cytrox Mercenary Spyware
Chrysaor Caramel Tsunami
2021-12-16Twitter (@nahamike01)MikeR
Tweet on SPIDERRAT malware used by CIRCUIT PANDA
SPIDERPIG RAT
2021-12-16AT&TSantiago Cortes
Global outbreak of Log4Shell
2021-12-16Red CanaryThe Red Canary Team
Intelligence Insights: December 2021
Cobalt Strike QakBot Squirrelwaffle
2021-12-16InfoSec Handlers Diary BlogBrad Duncan
How the "Contact Forms" campaign tricks people
IcedID
2021-12-16Kaspersky Lab ICS CERT
PseudoManuscrypt: a mass-scale spyware attack campaign
PseudoManuscrypt