Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-11MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
Iran-linked DEV-0343 targeting defense, GIS, and maritime sectors
2021-10-07Twitter (@billyleonard)Billy Leonard, Google Threat Analysis Group
Tweet on IOCs related to APT28
2021-10-07BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: BluStealer Infostealer
BluStealer
2021-10-07MandiantAdam Brunner, Genevieve Stark, Jennifer Brooks, Jeremy Kennelly, Joshua Shilko, Kimberly Goody, Zach Riddle
FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets
BazarBackdoor GRIMAGENT Ryuk
2021-10-05ESET ResearchAnton Cherepanov, Martin Smolár
UEFI threats moving to the ESP: Introducing ESPecter bootkit
ESPecter
2021-10-05EXPMONEXPMON's Blog
Regarding the Threats Posed by Encrypted Office Files
2021-10-04CiscoTiago Pereira
Threat hunting in large datasets by clustering security events
BazarBackdoor TrickBot
2021-10-01HPHP Wolf Security
Threat Insights Report Q3 - 2021
STRRAT CloudEyE NetWire RC Remcos TrickBot Vjw0rm
2021-10-01YoroiCarmelo Ragusa, Luca Mella, Luigi Martire
Spectre v4.0: the speed of malware threats after the pandemics
Spectre Rat
2021-09-30PTSecurityPT ESC Threat Intelligence
Masters of Mimicry: new APT group ChamelGang and its arsenal
Cobalt Strike
2021-09-30BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: xLoader Infostealer
Xloader Formbook
2021-09-27CybereasonAleksandar Milenkoski
Threat Analysis Report: Inside the Destructive PYSA Ransomware
Mespinoza
2021-09-27MicrosoftMicrosoft Threat Intelligence Center (MSTIC), Ramin Nafisi
FoggyWeb: Targeted NOBELIUM malware leads to persistent backdoor
2021-09-23BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: BlackMatter RaaS - Darker Than DarkSide?
BlackMatter DarkSide BlackMatter DarkSide
2021-09-23GoogleGoogle Threat Analysis Group, Neel Mehta
Financially motivated actor breaks certificate parsing to avoid detection
OpenSUpdater
2021-09-22ThreatFabricThreatFabric
ERMAC - another Cerberus reborn
AmpleBot Cerberus ERMAC
2021-09-22CybereasonAleksandar Milenkoski, Eli Salem
Threat Analysis Report: PrintNightmare and Magniber Ransomware
Magniber
2021-09-22SecureworksCounter Threat Unit ResearchTeam
REvil Ransomware Reemerges After Shutdown; Universal Decryptor Released
REvil REvil
2021-09-22GoSecureGoSecure
GoSecure Titan Labs Technical Report: BluStealer Malware Threat
BluStealer
2021-09-21MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Catching the big fish: Analyzing a large-scale phishing-as-a-service operation