Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-15Huntress LabsTeam Huntress
Threat Advisory: VMware Horizon Servers Actively Being Hit With Cobalt Strike (by DEV-0401)
Cobalt Strike
2022-01-15MicrosoftMicrosoft, Microsoft 365 Defender Threat Intelligence Team, Microsoft Detection and Response Team (DART), Microsoft Digital Security Unit (DSU), Microsoft Security Intelligence
Destructive malware targeting Ukrainian organizations (DEV-0586)
WhisperGate DEV-0586
2022-01-14Twitter (@billyleonard)Billy Leonard, Google Threat Analysis Group
Tweet on APT28 credential phishing campaigns targeting Ukraine
2022-01-13BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Jupyter Infostealer is a Master of Disguise
solarmarker
2022-01-12LIFARS
Newly Found Malware Threatens IoT Devices
BotenaGo
2022-01-12Sentinel LABSAmitai Ben Shushan Ehrlich
Wading Through Muddy Waters | Recent Activity of an Iranian State-Sponsored Threat Actor
PowGoop
2022-01-11CISACISA, FBI, NSA
Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure
2022-01-11Recorded FutureInsikt Group®
Combating Human Trafficking With Threat Intelligence
2022-01-11CISA, FBI, NSA
Understanding and Mitigating Russian State- Sponsored Cyber Threats to U.S. Critical Infrastructure
2022-01-11CybereasonChen Erlich, Daichi Shimabukuro, Niv Yona, Ofir Ozer, Omri Refaeli
Threat Analysis Report: DatopLoader Exploits ProxyShell to Deliver QBOT and Cobalt Strike
Cobalt Strike QakBot Squirrelwaffle
2022-01-10splunkSplunk Threat Research Team
Detecting Malware Script Loaders using Remcos: Threat Research Release December 2021
Remcos
2022-01-07MalwarebytesThreat Intelligence Team
Patchwork APT caught in its own web
BadNews
2022-01-05ARMORArmor
Threat Intelligence Report: The Evolution of Doppel Spider from BitPaymer to Grief Ransomware
DoppelPaymer FriedEx
2022-01-01aspiretsMichael Lamb
Bumblebee Malware Loader: Threat Analysis
BumbleBee
2022-01-01Silent PushAfonso Knudsen, Inês Véstia
Lapsus$ Group (DEV-0537/UNC3661) - an emerging dark net threat actor leveraging insider threats-or was it?
2022-01-01Silent PushSilent Push
Log4shell: a threat intelligence perspective
2021-12-29AquaNitzan Yaakov
Threat Alert: Evolving Attack Techniques of Autom Cryptomining Campaign
2021-12-28Padvish Threats DatabasePadvish Threats Database
Implant.ARM.iLOBleed.a
2021-12-23safeguardcyberMichael Tobey
Threat Report: Echelon Malware Detected in Mobile Chat Forums
Echelon
2021-12-23SCILabsSCILabs
Cyber Threat Profile MALTEIRO
Mispadu Malteiro