Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-27SymantecThreat Hunter Team
Stonefly: North Korea-linked Spying Operation Continues to Hit High-value Targets
Dtrack VSingle
2022-04-25MandiantChris Sistrunk, Corey Hildebrandt, Daniel Kapellmann Zafra, Keith Lunden, Ken Proska, Nathan Brubaker, Raymond Leong
INDUSTROYER.V2: Old Malware Learns New Tricks
INDUSTROYER2
2022-04-20SymantecThreat Hunter Team
Shuckworm: Espionage Group Continues Intense Campaign Against Ukraine
Pteranodon
2022-04-14SymantecThreat Hunter Team
Lazarus Targets Chemical Sector
Racket Downloader
2022-04-13Universit ́e Catholique de LouvainAxel Legay, Charles-Henry Bertrand Van Ouytsel
Malware Analysis with Symbolic Execution and Graph Kernel
2022-04-07Team CymruJosh Hopkins
MoqHao Part 2: Continued European Expansion
MoqHao
2022-04-06HackReadWAQAS
Anonymous Affiliate NB65 Breach State-Run Russian Broadcaster; Leak 786GB of Data
NB65
2022-04-05SymantecThreat Hunter Team
Cicada: Chinese APT Group Widens Targeting in Recent Espionage Activity
MimiKatz APT10
2022-04-05SymantecThreat Hunter Team
Cicada: Chinese APT Group Widens Targeting in Recent Espionage Activity
MimiKatz SodaMaster
2022-03-29SymantecThreat Hunter Team
Verblecon: Sophisticated New Loader Used in Low-level Attacks
Verblecon
2022-03-23Team CymruAndy Kraus, Brian Eckman, Josh Hopkins, Paul Welte
Raccoon Stealer – An Insight into Victim “Gates”
Raccoon
2022-03-16SymantecSymantec Threat Hunter Team
The Ransomware Threat Landscape: What to Expect in 2022
AvosLocker BlackCat BlackMatter Conti DarkSide DoppelPaymer Emotet Hive Karma Mespinoza Nemty Squirrelwaffle VegaLocker WastedLocker Yanluowang Zeppelin
2022-03-16AvastMartin Chlumecký
DirtyMoe: Worming Modules
DirtyMoe
2022-03-10Twitter (@teamcymru_S2)Team Cymru
Tweet on Crimson RAT infrastructure used by APT36
Crimson RAT
2022-03-09SymantecThreat Hunter Team
Daxin Backdoor: In-Depth Analysis, Part Two
Daxin
2022-03-08Team CymruJames Shank
Record breaking DDoS Potential Discovered: CVE-2022-26143
2022-03-08SymantecThreat Hunter Team
Daxin Backdoor: In-Depth Analysis, Part One
Daxin
2022-02-28SymantecThreat Hunter Team
Daxin: Stealthy Backdoor Designed for Attacks Against Hardened Networks
Daxin
2022-02-24SymantecSymantec Threat Hunter Team
Ukraine: Disk-wiping Attacks Precede Russian Invasion
HermeticWiper
2022-02-23Twitter (@threatintel)Symantec Threat Intelligence
Tweet on new wiper malware being used in attacks on Ukraine
HermeticWiper