Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-07-12FortinetJames Slaughter
Spoofed Saudi Purchase Order Drops GuLoader – Part 2
CloudEyE
2022-07-12ZscalerAditya Sharma, Tarun Dewan
Rise in Qakbot attacks traced to evolving threat techniques
QakBot
2022-07-12cybleCyble Research Labs
New Ransomware Groups On The Rise: “RedAlert,” LILITH And 0mega Leading A Wave Of Ransomware Campaigns
RedAlert Ransomware Lilith
2022-07-12Palo Alto Networks Unit 42Nadav Barak
ChromeLoader: New Stubborn Malware Campaign
ChromeBack
2022-07-11Twitter (@cglyer)Christopher Glyer
Tweet on LAPSUS$/DEV-0537
Storm-0829
2022-07-11ASECASEC
AppleSeed Disguised as Purchase Order and Request Form Being Distributed
Appleseed
2022-07-11Cert-UACert-UA
UAC-0056 attack on Ukrainian state organizations using Cobalt Strike Beacon (CERT-UA#4941)
Cobalt Strike
2022-07-11BBCJoe Tidy
Predatory Sparrow: Who are the hackers who say they started a fire in Iran?
Predatory Sparrow
2022-07-11The DFIR ReportThe DFIR Report
SELECT XMRig FROM SQLServer
Bondnet
2022-07-11Soc InvestigationBalaGanesh
Threat Actors Delivers New Rozena backdoor with Follina Bug – Detection & Response
Rozena
2022-07-11Security AffairsPierluigi Paganini
Anubis Networks is back with new C2 server
Anubis
2022-07-10Seguranca InformaticaPedro Tavares
Anubis Network is back with new C2 server
2022-07-10Minerva LabsNatalie Zargarov
Lockbit 3.0 AKA Lockbit Black is here, with a new icon, new ransom note, new wallpaper, but less evasiveness?
LockBit
2022-07-09spookysecRonnie
Analyzing a Brute Ratel Badger
Brute Ratel C4
2022-07-09Artik BlueArtik Blue
Malware analysis with IDA/Radare2 - Basic Unpacking (Dridex first stage)
Dridex
2022-07-08K7 SecurityHarihara Sudhan
Beware of Root Certs in VPN
2022-07-08MalwareBookReportsmuzi
CRULOADER: ZERO2AUTO
CruLoader
2022-07-08Sekoiasekoia
Vice Society: a discreet but steady double extortion ransomware group
HelloKitty Zeppelin
2022-07-08Cert-AgIDCert-AgID
Il malware EnvyScout (APT29) è stato veicolato anche in Italia
EnvyScout Unidentified 098 (APT29 Slack Downloader)
2022-07-08SekoiaThreat & Detection Research Team
Vice Society: a discreet but steady double extortion ransomware group
HelloKitty