Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-29Threat PostElizabeth Montalbano
Exchange Servers Speared in IcedID Phishing Campaign
IcedID
2022-03-29MorphisecArnold Osipov
Exclusive Threat Research: Mars (Stealer) Attacks!
Mars Stealer
2022-03-29SymantecThreat Hunter Team
Verblecon: Sophisticated New Loader Used in Low-level Attacks
Verblecon
2022-03-28AvastThreat Intelligence Team
Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool
Unidentified 091
2022-03-28splunkSplunk Threat Research Team
Threat Update DoubleZero Destructor
DoubleZero
2022-03-24Cisco TalosCisco Talos
Threat Advisory: DoubleZero
DoubleZero
2022-03-24BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: SunSeed Malware Targets Ukraine Refugee Aid Efforts
SunSeed
2022-03-24Sentinel LABSTom Hegel
Chinese Threat Actor Scarab Targeting Ukraine
Scieron Scarab
2022-03-24Palo Alto Networks Unit 42Unit 42
Ransomware Threat Report 2022
2022-03-24FBIFBI
PIN Number 20220324-001 TRITON Malware Remains Threat to Global Critical Infrastructure Industrial Control Systems (ICS)
Triton
2022-03-24Sentinel LABSTom Hegel
Chinese Threat Actor Scarab Targeting Ukraine
HeaderTip Scieron
2022-03-24Threat PostNate Nelson
Chinese APT Combines Fresh Hodur RAT with Complex Anti-Detection
PlugX
2022-03-24GoogleAdam Weidemann, Google Threat Analysis Group
Countering threats from North Korea
2022-03-24Threat PostNate Nelson
Microsoft Help Files Disguise Vidar Malware
Vidar
2022-03-24United States SenateU.S. Senate Committee on Homeland Security & Governmental Affairs
New Portman Report Demonstrates Threat Ransomware Presents to the United States
REvil
2022-03-24paloalto Netoworks: Unit42Unit42
Threat Brief: Lapsus$ Group
RedLine Stealer
2022-03-23EcuCertEcuCert
APT-C-36 Advanced Persistent Threat Campaign Could be present in Ecuador
NjRAT APT-C-36
2022-03-23vmwareSagar Daundkar, Threat Analysis Unit
SysJoker – An Analysis of a Multi-OS RAT
SysJoker SysJoker SysJoker
2022-03-23MandiantDan Scott, Elias fox, Gary Freas, Jeffery Johnson, Michael Barnhart, Michelle Cantos
Not So Lazarus: Mapping DPRK Cyber Threat Groups to Government Organizations
2022-03-23SecureworksCounter Threat Unit ResearchTeam
GOLD ULRICK Leaks Reveal Organizational Structure and Relationships
Conti Emotet IcedID TrickBot