Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-04-07MicrosoftMicrosoft Threat Intelligence
MERCURY and DEV-1084: Destructive attack on hybrid environment
DarkBit Storm-1084
2023-03-30eSentireeSentire Threat Response Unit (TRU)
eSentire Threat Intelligence Malware Analysis: BatLoader
BATLOADER Cobalt Strike ISFB SystemBC Vidar
2023-03-15MicrosoftMicrosoft Threat Intelligence
A year of Russian hybrid warfare in Ukraine
CaddyWiper DesertBlade DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper PartyTicket SwiftSlicer WhisperGate
2023-03-13MicrosoftMicrosoft Threat Intelligence Center
DEV-1101 enables high-volume AiTM campaigns with open-source phishing kit
2023-03-08MalwarebytesMalwarebytes Threat Intelligence Team
Ransomware review: March 2023
Vendetta
2023-02-27PRODAFT Threat IntelligencePRODAFT
RIG Exploit Kit: In-Depth Analysis
Dridex IcedID ISFB PureCrypter Raccoon RecordBreaker RedLine Stealer Royal Ransom Silence SmokeLoader Zloader
2023-02-02YouTube (SLEUTHCON)Christopher Glyer, Microsoft Threat Intelligence Center (MSTIC)
Lions, Tigers, and Infostealers - Oh my!
RecordBreaker RedLine Stealer Vidar
2022-12-21MicrosoftMicrosoft Security Threat Intelligence
Microsoft research uncovers new Zerobot capabilities
ZeroBot SparkRAT
2022-12-15MicrosoftMicrosoft Threat Intelligence
MCCrash: Cross-platform DDoS botnet targets private Minecraft servers
DEV-1028
2022-12-06360 Threat Intelligence Center360 Beacon Lab
Analysis of suspected APT-C-56 (Transparent Tribe) attacks against terrorism
AhMyth Meterpreter SpyNote AsyncRAT
2022-12-02Avast DecodedThreat Intelligence Team
Hitching a ride with Mustang Panda
PlugX
2022-11-30Qianxin Threat Intelligence CenterRed Raindrop Team
Analysis of APT29's attack activities against Italy
Unidentified 098 (APT29 Slack Downloader)
2022-11-17MicrosoftMicrosoft Security Threat Intelligence
DEV-0569 finds new ways to deliver Royal ransomware, various payloads
Royal Ransom DEV-0569
2022-10-27MicrosoftMicrosoft Threat Intelligence
Raspberry Robin worm part of larger ecosystem facilitating pre-ransomware activity
FAKEUPDATES BumbleBee Clop Fauppod Raspberry Robin Roshtyak Silence DEV-0950 Mustard Tempest
2022-10-27MicrosoftMicrosoft Security Threat Intelligence
Raspberry Robin worm part of larger ecosystem facilitating pre-ransomware activity
FAKEUPDATES BumbleBee Fauppod PhotoLoader Raspberry Robin Roshtyak
2022-10-25MicrosoftMicrosoft Security Threat Intelligence
DEV-0832 (Vice Society) opportunistic ransomware campaigns impacting US education sector
BlackCat Mount Locker Zeppelin Vanilla Tempest
2022-10-22MicrosoftMicrosoft Security Threat Intelligence
DEV-0952 deploys Daixin ransomware at hospitals
2022-10-14MicrosoftMicrosoft Security Threat Intelligence
New “Prestige” ransomware impacts organizations in Ukraine and Poland
Prestige
2022-10-10RiskIQMicrosoft Threat Intelligence Center (MSTIC)
DEV-0832 Leverages Commodity Tools in Opportunistic Ransomware Campaigns
BlackCat Mount Locker SystemBC Zeppelin
2022-10-05MicrosoftMicrosoft Security Threat Intelligence
Detecting and preventing LSASS credential dumping attacks