Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-06-15Cado SecurityCado Security
Tracking Diicot: an emerging Romanian threat actor
2023-06-14PICUS SecuritySıla Özeren
Picus Cyber Threat Intelligence Report May 2023: Top 10 MITRE ATT&CK Techniques
Earth Longzhi
2023-06-14MicrosoftMicrosoft Threat Intelligence
Cadet Blizzard emerges as a novel and distinct Russian threat actor
p0wnyshell reGeorg WhisperGate DEV-0586 SaintBear
2023-06-14VulnCheckJacob Baines
Fake Security Researcher GitHub Repositories Deliver Malicious Implant
TorLoader
2023-06-14CISAANSSI, Australian Cyber Security Centre (ACSC), Bundesamt für Sicherheit in der Informationstechnik (BSI), Canadian Centre for Cyber Security (CCCS), CERT NZ, FBI, MS-ISAC, NCSC UK, New Zealand National Cyber Security Centre (NZ NCSC)
Understanding Ransomware Threat Actors: Lockbit
LockBit
2023-06-13Medium BI.ZONEOleg Skulkin
Core Werewolf targets the defense industry and critical infrastructure
Awaken Likho
2023-06-13MandiantMandiant
VMware ESXi Zero-Day Used by Chinese Espionage Actor to Perform Privileged Guest Operations on Compromised Hypervisors
2023-06-13Outpost24Beatriz Pimenta Klein
ICS attack classifications: differentiating between cyberwarfare, cyberterrorism, and hacktivism
UAC-0118
2023-06-13MandiantAlexander Marvi, BRAD SLAYBAUGH, Ron Craft, Rufus Brown
VMware ESXi Zero-Day Used by Chinese Espionage Actor to Perform Privileged Guest Operations on Compromised Hypervisors (UNC3886)
UNC3886
2023-06-13Raphael Mendonça
Snatch Ransomware — Techniques and Procedures
2023-06-12SophosKarl Ackerman
Deep dive into the Pikabot cyber threat
Pikabot
2023-06-12Kaspersky LabsSergey Lozhkin
Sneaky DoubleFinger loads GreetingGhoul targeting your cryptocurrency
DoubleFinger GreetingGhoul
2023-06-12NTT SecurityRintaro Koike
About PowerHarbor, a new malware used by SteelClover
PowerHarbor
2023-06-12The DFIR ReportMaxime Thiebaut
A Truly Graceful Wipe Out
FlawedGrace Silence
2023-06-10The DFIR ReportThe DFIR Report
IcedID Brings ScreenConnect and CSharp Streamer to ALPHV Ransomware Deployment
BlackCat Cobalt Strike IcedID
2023-06-09ElasticCyril François, Daniel Stepanic, Seth Goodwin
Elastic charms SPECTRALVIPER
2023-06-09ElasticCyril François, Daniel Stepanic, Seth Goodwin
Elastic charms SPECTRALVIPER
SPECTRALVIPER
2023-06-09cocomelonccocomelonc
Malware development trick - part 33. Syscalls - part 2. Simple C++ example.
2023-06-09ConnectWiseConnectWise CRU
SmashJacker (ChromeLoader variant)
Choziosi
2023-06-08Twitter (@embee_research)Embee_research
Practical Queries for Identifying Malware Infrastructure: An informal page for storing Censys/Shodan queries
Amadey AsyncRAT Cobalt Strike QakBot Quasar RAT Sliver solarmarker