Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-06-20Cert-UACert-UA
APT28 cyberattack using CredoMap malware (CERT-UA#4843)
CredoMap
2022-06-20Cert-UACert-UA
UAC-0098 group cyberattack on critical infrastructure of Ukraine (CERT-UA#4842)
Cobalt Strike
2022-06-19CyberIntShmuel Gihon
BlackGuard Stealer Targets the Gaming Community
BlackGuard
2022-06-17Github (0xchrollo)Motawkkel Abdulrhman
Unpacking Kovter malware
Kovter
2022-06-17ZscalerKaivalya Khursale, Sudeep Singh
Resurgence of Voicemail-themed phishing attacks targeting key industry verticals in the US
2022-06-16Group-IBAnastasia Tikhonova
Thousands of IDs exposed in yet another data breach in Brazil
2022-06-16BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Unique Delivery Method for Snake Keylogger
404 Keylogger
2022-06-16SANS ISCXavier Mertens
Houdini is Back Delivered Through a JavaScript Dropper
Houdini
2022-06-16ESET ResearchRene Holt
How Emotet is changing tactics in response to Microsoft’s tightening of Office macro security
Emotet
2022-06-16Medium s2wlabS2W TALON
Raccoon Stealer is Back with a New Version
Raccoon
2022-06-15AttackIQAttackIQ Adversary Research Team, Jackson Wells
Attack Graph Emulating the Conti Ransomware Team’s Behaviors
BazarBackdoor Conti TrickBot
2022-06-15QualysAkshat Pradhan
Fake Cracked Software Caught Peddling Redline Stealers
RedLine Stealer
2022-06-15VolexitySteven Adair, Thomas Lancaster, Volexity Threat Research
DriftingCloud: Zero-Day Sophos Firewall Exploitation and an Insidious Breach
pupy Sliver DriftingCloud
2022-06-15Security JoesCharles Lomboni, Felipe Duarte, Venkat Rajgor
Backdoor via XFF: Mysterious Threat Actor Under Radar
CHINACHOPPER
2022-06-13SekoiaPierre Le Bourhis, Quentin Bourgue, Threat & Detection Research Team
BumbleBee: a new trendy loader for Initial Access Brokers
BumbleBee
2022-06-13MicrosoftMicrosoft Threat Intelligence
The many lives of BlackCat ransomware
BlackCat Velvet Tempest
2022-06-13ZscalerRomain Dumont
Technical Analysis of PureCrypter: A Fully-Functional Loader Distributing Remote Access Trojans and Information Stealers
404 Keylogger PureCrypter
2022-06-13MicrosoftMicrosoft 365 Defender Threat Intelligence Team
The many lives of BlackCat ransomware
BlackCat
2022-06-13Palo Alto Networks Unit 42Unit 42
GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool
2022-06-12ConfiantTaha
How SeaFlower 藏海花 installs backdoors in iOS/Android web3 wallets to steal your seed phrase