Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-08YouTube ( DuMp-GuY TrIcKsTeR)Jiří Vinopal
Full malware analysis Work-Flow of AgentTesla Malware
Agent Tesla
2021-12-07TelsyTelsy Research Team
NOBELIUM again or eCrime operation?
Sliver
2021-12-07Malcatmalcat team
Exploit, steganography and Delphi: unpacking DBatLoader
DBatLoader
2021-12-07MandiantJake Nicastro, Nick Richard, Rufus Brown, Van Ta
FIN13: A Cybercriminal Threat Actor Focused on Mexico
jspRAT win.rekoobe FIN13
2021-12-07Bleeping ComputerLawrence Abrams
Emotet now drops Cobalt Strike, fast forwards ransomware attacks
Cobalt Strike Emotet
2021-12-07ProofpointJake G, Selena Larson
University Targeted Credential Phishing Campaigns Use COVID-19, Omicron Themes
2021-12-07CrowdStrikeShaun Hurley
Critical Hit: How DoppelPaymer Hunts and Kills Windows Processes
DoppelPaymer
2021-12-07sysdigAlberto Pellitteri
Threat news: TeamTNT stealing credentials using EC2 Instance Metadata
TeamTNT
2021-12-07VolexityVolexity Threat Research
XE Group – Exposed: 8 Years of Hacking & Card Skimming for Profit
2021-12-07GoogleGoogle
Complaint for Damages and Injunctive Relief against DMITRY STAROVIKOV and ALEXANDER FILIPPOV
Glupteba
2021-12-07GoogleGoogle Threat Analysis Group, Luca Nagy, Shane Huntley
Disrupting the Glupteba operation
Glupteba
2021-12-07GoogleHalimah DeLaine Prado, Royal Hansen
New action to combat cyber crime
Glupteba
2021-12-07Vishal Thakur
Revix Linux Ransomware
REvil
2021-12-06PARAFLAREMelanie Ninovic
Attack Lifecycle Detection of an Operational Technology Breach
MimiKatz
2021-12-06FortinetCara Lin
Mirai-based Botnet - Moobot Targets Hikvision Vulnerability
MooBot
2021-12-06MicrosoftTom Burt
Protecting people from recent cyberattacks
2021-12-06Notice of PleadingsMicrosoft
Complaint filed by Microsoft against NICKEL/APT15
MimiKatz
2021-12-06MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
NICKEL targeting government organizations across Latin America and Europe
MimiKatz
2021-12-06cybleCyble
APT37 Using a New Android Spyware, Chinotto
Chinotto
2021-12-06GEMINIGEMINI
Magecart Groups Abuse Google Tag Manager
magecart