Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-07-13malware.loveRobert Giczewski
TrueBot Analysis Part IV - Config Extraction
Silence
2023-07-13MSSP Labcocomelonc
Malware analysis report: BlackCat ransomware
BlackCat BlackCat
2023-07-13Trend MicroFernando Mercês
Detecting BPFDoor Backdoor Variants Abusing BPF Filters
BPFDoor Symbiote
2023-07-12LumenBlack Lotus Labs
Routers From The Underground: Exposing AVrecon
AVrecon
2023-07-12FortinetCara Lin
LokiBot Campaign Targets Microsoft Office Document Using Vulnerabilities and Macros
Loki Password Stealer (PWS)
2023-07-12JPCERT/CCYuma Masubuchi
DangerousPassword attacks targeting developers' Windows, macOS, and Linux environments
2023-07-12MandiantDan Black, Gabby Roncone
The GRU's Disruptive Playbook
CaddyWiper INDUSTROYER2 XakNet
2023-07-12DragosDragos
Mitigating CVE-2023-3595 and CVE-2023-3596 Impacting Rockwell Automation ControlLogix Firmware
2023-07-11AhnLabASEC
Analysis of the Rekoobe Backdoor Being Used In Attacks Against Linux Systems in Korea
Rekoobe
2023-07-11MicrosoftMicrosoft
Storm-0978 attacks reveal financial and espionage motives
ROMCOM RAT
2023-07-10MandiantJennifer Guzzetta, Matthew McWhirt, Phil Pearce, Thirumalai Natarajan Muthiah
Defend Against the Latest Active Directory Certificate Services Threats
2023-07-08BlackberryBlackBerry Research & Intelligence Team
RomCom Threat Actor Suspected of Targeting Ukraine's NATO Membership Talks at the NATO Summit
ROMCOM RAT
2023-07-07Cert-UACert-UA
UAC-0057 Targeted Cyber ​​Attack Against Government Agencies Using PicassoLoader/njRAT (CERT-UA#6948)
PicassoLoader Ghostwriter
2023-07-07ZscalerNiraj Shivtarkar, Preet Kamal
The TOITOIN Trojan: Analyzing a New Multi-Stage Attack Targeting LATAM Region
2023-07-07Lab52Lab52
Beyond appearances: unknown actor using APT29’s TTP against Chinese users
Cobalt Strike
2023-07-06MicrosoftMicrosoft Incident Response
The five-day job: A BlackByte ransomware intrusion case study
BlackByte ExByte
2023-07-06Github (Helixo32)Helixo32
NimBlackout
NimBlackout
2023-07-06CISACISA
Increased Truebot Activity Infects U.S. and Canada Based Networks
Silence
2023-07-05Aqua NautilusAssaf Morag, Ofek Itach
Threat Alert: Anatomy of Silentbob’s Cloud Attack
TeamTNT Tsunami
2023-07-05QianxinRed Raindrop Team
Patchwork Group Utilizing WarHawk Backdoor Variant "Spyder" for Espionage against Multiple Countries
Spyder Patchwork