Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-26CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 3: Input/Output Controls
CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-09-25cocomelonccocomelonc
APT techniques: Access Token manipulation. Token theft. Simple C++ example.
2022-09-25YouTube (Arda Büyükkaya)Arda Büyükkaya
Cobalt Strike Shellcode Loader With Rust (YouTube)
Cobalt Strike
2022-09-25Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Alien android malware
Alien
2022-09-24Cyber And Ramen blogMike R
So Long (Go)Daddy | Tracking BlackTech Infrastructure
2022-09-23AhnLabASEC
FARGO Ransomware (Mallox) Being Distributed to Unsecured MS-SQL Servers
TargetCompany
2022-09-23humansecuritySatori Threat Intelligence and Research Team
Poseidon’s Offspring: Charybdis and Scylla
2022-09-23KasperskyArtem Ushkov, Roman Dedenok
Mass email campaign with a pinch of targeted spam
Agent Tesla
2022-09-23Cluster25Cluster25
In the footsteps of the Fancy Bear: PowerPoint mouse-over event abused to deliver Graphite implants
Graphite
2022-09-23MandiantMandiant Intelligence
GRU: Rise of the (Telegram) MinIOns
ArguePatch CaddyWiper XakNet
2022-09-22SentinelOneAleksandar Milenkoski, Amitai Ben Shushan Ehrlich, Juan Andrés Guerrero-Saade
The Mystery of Metador | An Unattributed Threat Hiding in Telcos, ISPs, and Universities
Metador
2022-09-22Seriously Risky BusinessTom Uren
Recent Cyber Chaos is a Structural Shift
Guacamaya
2022-09-22ComputerWeeklyAlex Scroxton
ALPHV/BlackCat ransomware family becoming more dangerous
BlackCat BlackCat FIN7
2022-09-22AhnLabAhnLab ASEC Analysis Team
Analysis Report on Lazarus Group's Rootkit Attack Using BYOVD
FudModule
2022-09-22MorphisecMorphisec Labs
Watch Out For The New NFT-001
Eternity Stealer Remcos
2022-09-22Medium s2wlabJeong Hyunsik, Yang HuiSeong
Quick Overview of Leaked LockBit 3.0 (Black) builder program
LockBit
2022-09-22CISANSA, US-CERT
Alert (AA22-265A) Control System Defense: Know the Opponent
2022-09-22Twitter (@sekoia_io)sekoia
Tweets on Lumma stealer
Lumma Stealer
2022-09-22SentinelOneAleksandar Milenkoski, Amitai Ben, Juan Andrés Guerrero-Saade, Shushan Ehrlich
The Mystery of Metador | An Unattributed Threat Hiding in Telcos, ISPs, and Universities
2022-09-22deepwatchBen Nichols, Eric Ford
Is Gootloader Working with a Foreign Intelligence Service?
GootKit