Click here to download all references as Bib-File.•
2024-06-11
⋅
Zscaler
⋅
A Brief History of SmokeLoader, Part 1 SmokeLoader |
2024-05-28
⋅
Reliaquest
⋅
BlackSuit Attack Analysis BlackSuit |
2024-05-16
⋅
Symantec
⋅
Springtail: New Linux Backdoor Added to Toolkit Gomir Kimsuky |
2024-05-11
⋅
Russian APT deploys new 'Kapeka' backdoor in Eastern European attacks Kapeka |
2024-05-01
⋅
Natto Thoughts
⋅
Ransom-War: Russian Extortion Operations as Hybrid Warfare, Part One Clop Conti Maze TrickBot |
2024-04-29
⋅
ThreatMon
⋅
Understanding the 'Kapeka' Backdoor: Detailed Analysis by APT44 Kapeka |
2024-04-25
⋅
Microsoft
⋅
Guidance for Incident Responders |
2024-04-19
⋅
ThreatMon
⋅
APT44: The Famous Sandworm of Russia |
2024-04-16
⋅
HarfangLab
⋅
Analysis of the APT31 Indictment RAWDOOR APT31 |
2024-04-09
⋅
Claroty
⋅
Unpacking the Blackjack Group's Fuxnet Malware BlackJack |
2024-04-04
⋅
Proofpoint
⋅
Latrodectus: This Spider Bytes Like Ice IcedID Latrodectus |
2024-03-21
⋅
Proofpoint
⋅
Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign |
2024-03-05
⋅
Team Cymru
⋅
Coper / Octo - A Conductor for Mobile Mayhem… With Eight Limbs? Coper |
2024-03-05
⋅
Reliaquest
⋅
Anxun and Chinese APT Activity ShadowPad |
2024-02-28
⋅
VMRay
⋅
Just Carry A Ladder: Why Your EDR Let Pikabot Jump Through Pikabot |
2024-02-27
⋅
splunk
⋅
Unveiling Phemedrone Stealer: Threat Analysis and Detections Phemedrone Stealer |
2024-02-22
⋅
Sekoia
⋅
Scattered Spider laying new eggs BlackCat |
2024-02-16
⋅
Malcat
⋅
Writing a Qakbot 5.0 config extractor with Malcat QakBot |
2024-02-06
⋅
Knownsec
⋅
APT-K-47 Organization Launches Espionage Attacks Using a New Trojan Tool Nimbo-C2 ORPCBackdoor |
2024-01-31
⋅
IBM X-Force Exchange
⋅
CrackedCantil: A Malware Symphony Breakdown CrackedCantil |