Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-16Digital ShadowsPhoton Research Team
Vulnerability Intelligence: What’s the Word in Dark Web Forums?
2021-11-16BlackberryDean Given, Eoin Wickens, Jim Simpson, Marta Janus, T.J. O'Leary, Tom Bonner
Finding Beacons in the dark
Cobalt Strike
2021-11-16InfoSec Handlers Diary BlogBrad Duncan
Emotet Returns
Emotet
2021-11-16YoroiCarmelo Ragusa, Luca Mella, Luigi Martire
Office Documents: May the XLL technique change the threat Landscape in 2022?
Agent Tesla Dridex Formbook
2021-11-16METADavid Agranovich, Mike Dvilyanski
Taking Action Against Hackers in Pakistan and Syria
SideCopy
2021-11-16ESET ResearchMatthieu Faou
Strategic web compromises in the Middle East with a pinch of Candiru
Caramel Tsunami Karkadann
2021-11-16MandiantAlden Wahlstrom, Alice Revelli, Ben Read, David Mainor, Gabriella Roncone, Mandiant Research Team, Sam Riddell
UNC1151 Assessed with High Confidence to have Links to Belarus, Ghostwriter Campaign Aligned with Belarusian Government Interests
Ghostwriter
2021-11-16WiredLily Hay Newman
‘Ghostwriter’ Looks Like a Purely Russian Op - Except It's Not
2021-11-16CiscoAsheer Malhotra, Chetan Raghuprasad, Vanja Svajcer
Attackers use domain fronting technique to target Myanmar with Cobalt Strike
Cobalt Strike
2021-11-16MicrosoftMicrosoft Threat Intelligence Center (MSTIC)
Evolving trends in Iranian threat actor activity – MSTIC presentation at CyberWarCon 2021
2021-11-16vmwareTakahiro Haruyama
Monitoring Winnti 4.0 C2 Servers for Two Years
Winnti
2021-11-16MalwarebytesMalwarebytes Threat Intelligence Team
TrickBot helps Emotet come back from the dead
Emotet TrickBot
2021-11-15Trend MicroAlfredo Oliveira, David Fiser
Groups Target Alibaba ECS Instances for Cryptojacking
2021-11-15binarlyBinarly Team
Design issues of modern EDRs: bypassing ETW-based solutions
ESPecter FinFisher RAT
2021-11-15SUCURIBen Martin
Fake Ransomware Infection Spooks Website Owners
2021-11-15Bleeping ComputerLawrence Abrams
Emotet malware is back and rebuilding its botnet via TrickBot
Emotet
2021-11-15SentinelOnePhil Stokes
Infect If Needed | A Deeper Dive Into Targeted Backdoor macOS.Macma
CDDS
2021-11-15The DFIR Report0xtornado, v3t0_
Exchange Exploit Leads to Domain Wide Ransomware
2021-11-15Check Point ResearchCheck Point Research
Uncovering MosesStaff techniques: Ideology over Money
DCSrv MosesStaff
2021-11-15Recorded FutureAllan Liska
Ransomware - Understand. Prevent. Recover.