Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-12-11Washington PostEllen Nakashima, Joseph Menn
China’s cyber army is invading critical U.S. services
2023-12-10Detect FYISimone Kraus
Rhysida Ransomware and the Detection Opportunities
PolyVice Rhysida Vanilla Tempest
2023-12-10cocomelonccocomelonc
Malware development: persistence - part 23. LNK files. Simple Powershell example.
Emotet
2023-12-09Github (struppigel)Karsten Hahn
AST based GootLoader unpacker, C2 extractor and deobfuscator
GootLoader
2023-12-07GOV.UKGov.UK
UK exposes attempted Russian cyber interference in politics and democratic processes
Callisto
2023-12-07Department of JusticeOffice of Public Affairs
Two Russian Nationals Working with Russia’s Federal Security Service Charged with Global Computer Intrusion Campaign
Callisto
2023-12-07MicrosoftMicrosoft Threat Intelligence
Star Blizzard increases sophistication and evasion in ongoing attacks
Callisto
2023-12-07The RecordAlexander Martin
UK names FSB unit behind hack-and-leak campaigns, summons Russian ambassador
2023-12-07Cert-UACert-UA
UAC-0050 mass cyberattack using RemcosRAT/MeduzaStealer against Ukraine and Poland (CERT-UA#8218)
Meduza Stealer Remcos
2023-12-07Group-IBSharmine Low
Curse of the Krasue: New Linux Remote Access Trojan targets Thailand
Krasue RAT
2023-12-07Palo Alto Networks Unit 42Unit 42
Fighting Ursa Aka APT28: Illuminating a Covert Campaign
2023-12-06NCSC UKNCSC UK
Russian FSB cyber actor Star Blizzard continues worldwide spear-phishing campaigns: Updated and new research, updated vulnerabilities, security updates and revised actors.
Callisto
2023-12-06FortgaleFortgale
Nebula Broker: offensive operations made in Italy
Vetta Loader
2023-12-06cyber.wtf blogHendrik Eckardt
The csharp-streamer RAT
csharp-streamer RAT
2023-12-06splunkSplunk Threat Research Team
Unmasking the Enigma: A Historical Dive into the World of PlugX Malware
PlugX
2023-12-05US District Court Northern District of California San FranciscoIsmail J. Ramsey
CR23-00447CRB: United States of America vs RUSLAN ALEKSANDROVICH PERETYATKO and ANDREY STANISLAVOVICH KORINETS
Callisto
2023-12-05YouTube (SecureWorks)Austin Graham
Emulating Qakbot with Austin Graham
QakBot
2023-12-05Kaspersky LabsSergey Puzan
BlueNoroff: new Trojan attacking macOS users
RustBucket
2023-12-05ProofpointCrista Giering, Greg Lesnewich, Proofpoint Threat Research Team
TA422’s Dedicated Exploitation Loop—the Same Week After Week
2023-12-04cybleCyble
TrickMo's Return: Banking Trojan Resurgence With New Features
TrickMo