Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-07-06CISACISA, Department of the Treasury (Treasury), FBI
Alert (AA22-187A): North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health Sector
Maui Ransomware
2022-07-06CISACISA, Department of the Treasury (Treasury), FBI
CSA AA22-187A: North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health Sector (PDF)
Maui Ransomware
2022-07-06Trend MicroBren Matthew Ebriega, Ivan Nicole Chavez, Joshua Paul Ignacio, Monte de Jesus, Nathaniel Morales
Brand-New HavanaCrypt Ransomware Poses as Google Software Update App, Uses Microsoft Hosting Service IP Address as C&C Server
HavanaCrypt
2022-07-06FortinetCara Lin
From Follina to Rozena - Leveraging Discord to Distribute a Backdoor
Rozena
2022-07-06IntezerNicole Fishbein
OrBit: New Undetected Linux Threat Uses Unique Hijack of Execution Flow
HiddenWasp OrBit Symbiote
2022-07-05SOC PrimeVeronika Telychko
Raccoon Stealer Detection: A Novel Malware Version 2.0 Named RecordBreaker Offers Hackers Advanced Password-Stealing Capabilities
RecordBreaker
2022-07-05Mike Harbison
When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors
Brute Ratel C4
2022-07-05Palo Alto Networks Unit 42Mike Harbison, Peter Renals
When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors
2022-07-05Trend MicroTrend Micro Research
Ransomware Spotlight: BlackByte
BlackByte
2022-07-01RiskIQRiskIQ
ToddyCat: A Guided Journey through the Attacker's Infrastructure
ShadowPad ToddyCat
2022-07-01SYGNIANoam Lifshitz, Oren Biderman, Tomer Lahiyani
Luna Moth: The Actors Behind the Recent False Subscription Scams
2022-07-01Malwarebytes LabsChristopher Boyd
AstraLocker 2.0 ransomware isn’t going to give you your files back
AstraLocker
2022-06-30ZeroFoxStephan Simon
BRIEF: Raccoon Stealer Version 2.0
Raccoon
2022-06-30BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: China-Based APT Plays Auto-Updater Card to Deliver WinDealer Malware
WinDealer Red Nue
2022-06-30GoogleGoogle Threat Analysis Group, Shane Huntley
Countering hack-for-hire groups
Void Balaur
2022-06-30KasperskyPierre Delcher
The SessionManager IIS backdoor: a possibly overlooked GELSEMIUM artefact
MimiKatz Owlproxy SessionManager
2022-06-30Trend MicroEmmanuel Panopio, James Panlilio, John Kenneth Reyes, Kenneth Adrian Apostol, Melvin Singwa, Mirah Manlapig, Paolo Ronniel Labrador
Black Basta Ransomware Operators Expand Their Attack Arsenal With QakBot Trojan and PrintNightmare Exploit
Black Basta Cobalt Strike QakBot
2022-06-29SekoiaPierre Le Bourhis, Quentin Bourgue, Threat & Detection Research Team
Raccoon Stealer v2 – Part 2: In-depth analysis
Raccoon
2022-06-29Team CymruS2 Research Team
The Sliding Scale of Threat Actor Sophistication When Reacting to 0-day Vulnerabilities
2022-06-29Group-IBAndrey Zhdanov, Oleg Skulkin
Fat Cats - An analysis of the BlackCat ransomware affiliate program
BlackCat BlackCat