Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-12BroadcomBroadcom
MoqHao malware continues to target mobile users in Europe
MoqHao
2022-04-07Team CymruJosh Hopkins
MoqHao Part 2: Continued European Expansion
MoqHao
2022-04-06Recorded FutureInsikt Group®
Continued Targeting of Indian Power Grid Assets by Chinese State-Sponsored Activity Group (TAG-38)
ShadowPad
2022-04-06Recorded FutureInsikt Group
Continued Targeting of Indian Power Grid Assets by Chinese State-Sponsored Activity Group
ShadowPad
2022-03-30PrevailionPrevailion
Wizard Spider continues to confound
BazarBackdoor Cobalt Strike Emotet
2022-03-24Recorded FutureInsikt Group®
IsaacWiper Continues Trend of Wiper Attacks Against Ukraine
IsaacWiper
2022-03-24Recorded FutureInsikt Group
IsaacWiper Continues Trend of Wiper Attacks Against Ukraine
IsaacWiper
2022-02-02lodestoneGroup-IB, Jason Daza, Manoj Khatiwada, Michael Wirtz, Paul Brunney
White Rabbit Continued: Sardonic and F5
2022-02-02CNNSean Lyngaas
US officials prepare for potential Russian cyberattacks as Ukraine standoff continues
2022-01-31SymantecSymantec Threat Hunter Team
Shuckworm Continues Cyber-Espionage Attacks Against Ukraine
Pteranodon Gamaredon Group
2022-01-21Talos IntelligenceChris Neal, Dmytro Korzhevin, Matt Olney, Michael Chen, Nick Biasini
Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation
WhisperGate
2021-12-21Cado SecurityMatt Muir
The Continued Evolution of Abcbot
Abcbot
2021-12-20SophosSean Gallagher
Logjam: Log4j exploit attempts continue in globally distributed scans, attacks
2021-11-08U.S. Department of the TreasuryU.S. Department of the Treasury
Treasury Continues to Counter Ransomware as Part of Whole-of-Government Effort; Sanctions Ransomware Operators and Virtual Currency Exchange (Yaroslav Vasinskyi & Yevgeniy Polyanin)
REvil REvil
2021-10-25laceworkLacework Labs
TeamTNT Continues to Target Exposed Docker API
2021-10-12IronNetBrett Fitzpatrick, IronNet Threat Research, Joey Fitzpatrick, Morgan Demboski, Peter Rydzynski
Continued Exploitation of CVE-2021-26084
2021-10-11TelsyTelsy
Lazarus Group continues AppleJeus Operation
AppleJeus
2021-09-14CrowdStrikeCrowdStrike Intelligence Team
Big Game Hunting TTPs Continue to Shift After DarkSide Pipeline Attack
BlackMatter DarkSide REvil Avaddon BlackMatter Clop Conti CryptoLocker DarkSide DoppelPaymer Hades REvil
2021-09-02JuniperAlex Burt, Asher Langton
Attacks Continue Against Realtek Vulnerabilities
Dark
2021-08-17Recorded FutureInsikt Group®
Operation Secondary Infektion Continues Targeting Democratic Institutions and Regional Geopolitics