Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-05Malwarebytes LabsThreat Intelligence Team
Nigerian Tesla: 419 scammer gone malware distributor unmasked
Agent Tesla
2022-04-27eSentireeSentire Threat Response Unit (TRU)
eSentire Threat Intelligence Malware Analysis: SolarMarker
solarmarker
2022-04-19360360 Netlab
Public Cloud Cybersecurity Threat Intelligence (202203)
Bashlite Tsunami Mirai
2022-04-14PRODAFT Threat IntelligencePRODAFT
PYSA (Mespinoza) In-Depth Analysis
Mespinoza
2022-04-13PRODAFT Threat IntelligencePRODAFT
[PYSA] Ransomware Group In-Depth Analysis
Mespinoza
2022-04-13MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Dismantling ZLoader: How malicious ads led to disabled security tools and ransomware
BlackMatter Cobalt Strike DarkSide Ryuk Zloader
2022-04-12360 Threat Intelligence Center360 Beacon Lab
Recent attacks by Bahamut group revealed
Bahamut
2022-04-11Qianxin Threat Intelligence CenterRed Raindrop Team
Snow Abuse: Analysis of the Suspected Lazarus Attack Activities against South Korean Companies
2022-04-05eSentireeSentire Threat Response Unit (TRU)
eSentire Threat Intelligence Malware Analysis: HeaderTip
HeaderTip
2022-04-05eSentireeSentire Threat Response Unit (TRU)
eSentire Threat Intelligence Malware Analysis: DoubleZero
DoubleZero
2022-04-02institute for advanced threats360 Threat Intelligence Center
WAVES LURKING IN THE CALM OF THE WIND AND WAVES: A DYNAMIC ANALYSIS OF THE ATTACK ACTIVITIES OF THE APT-C-00 (SEALOTUS) ORGANIZATION
2022-03-31eSentireeSentire Threat Response Unit (TRU)
eSentire Threat Intelligence Malware Analysis: CaddyWiper
CaddyWiper
2022-03-28AvastThreat Intelligence Team
Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool
Unidentified 091
2022-03-23SecureworksCounter Threat Unit ResearchTeam
Threat Intelligence Executive Report Volume 2022, Number 2
Conti Emotet IcedID TrickBot
2022-03-22Rewterz Information SecurityRewterz Information Security
Russian-Ukrainian Cyber Warfare – Rewterz Threat Intelligence Rollup
NB65
2022-03-22MicrosoftDetection and Response Team (DART), Microsoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
DEV-0537 (UNC3661) criminal actor targeting organizations for data exfiltration and destruction
RedLine Stealer LAPSUS
2022-03-22360 Threat Intelligence Center360 Threat Intelligence Center
Quantum Attack System – NSA "APT-C-40" Hacking Organization High-end Cyber Attack Weapon Technical Analysis Report (I)
2022-03-21eSentireeSentire
eSentire Threat Intelligence Malware Analysis: HermeticWiper & PartyTicket
HermeticWiper PartyTicket
2022-03-18MalwarebytesThreat Intelligence Team
Double header: IsaacWiper and CaddyWiper
CaddyWiper IsaacWiper
2022-03-17SophosTilly Travers
The Ransomware Threat Intelligence Center
ATOMSILO Avaddon AvosLocker BlackKingdom Ransomware BlackMatter Conti Cring DarkSide dearcry Dharma Egregor Entropy Epsilon Red Gandcrab Karma LockBit LockFile Mailto Maze Nefilim RagnarLocker Ragnarok REvil RobinHood Ryuk SamSam Snatch WannaCryptor WastedLocker