Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-07-11sysdigAlessandro Brucato
SCARLETEEL 2.0: Fargate, Kubernetes, and Crypto
SCARLETEEL
2023-07-11AhnLabASEC
Analysis of the Rekoobe Backdoor Being Used In Attacks Against Linux Systems in Korea
Rekoobe
2023-07-11CloudsekBablu Kumar
Breaking into the Bandit Stealer Malware Infrastructure
Bandit Stealer
2023-07-11MandiantNg Choon Kiat, Rommel Joven
The Spies Who Loved You: Infected USB Drives to Steal Secrets
PlugX
2023-07-11MicrosoftMicrosoft
Storm-0978 attacks reveal financial and espionage motives
ROMCOM RAT
2023-07-08BlackberryBlackBerry Research & Intelligence Team
RomCom Threat Actor Suspected of Targeting Ukraine's NATO Membership Talks at the NATO Summit
ROMCOM RAT
2023-07-08Gi7w0rm
CloudEyE — From .lnk to Shellcode
CloudEyE Remcos
2023-07-07Cert-UACert-UA
UAC-0057 Targeted Cyber ​​Attack Against Government Agencies Using PicassoLoader/njRAT (CERT-UA#6948)
PicassoLoader Ghostwriter
2023-07-07ZscalerNiraj Shivtarkar, Preet Kamal
The TOITOIN Trojan: Analyzing a New Multi-Stage Attack Targeting LATAM Region
2023-07-07Lab52Lab52
Beyond appearances: unknown actor using APT29’s TTP against Chinese users
Cobalt Strike
2023-07-07Github (cocomelonc)cocomelonc
Malware development trick - part 34: Find PID via WTSEnumerateProcesses. Simple C++ example.
2023-07-06MicrosoftMicrosoft Incident Response
The five-day job: A BlackByte ransomware intrusion case study
BlackByte ExByte
2023-07-06kienmanowar Blogm4n0w4r, Tran Trung Kien
[QuickNote] Examining Formbook Campaign via Phishing Emails
Formbook
2023-07-06Github (Helixo32)Helixo32
NimBlackout
NimBlackout
2023-07-06WeLiveSecurityJakub Kaloč
What’s up with Emotet?
Emotet
2023-07-06CISACISA
Increased Truebot Activity Infects U.S. and Canada Based Networks
Silence
2023-07-05Aqua NautilusAssaf Morag, Ofek Itach
Threat Alert: Anatomy of Silentbob’s Cloud Attack
TeamTNT Tsunami
2023-07-05QianxinRed Raindrop Team
Patchwork Group Utilizing WarHawk Backdoor Variant "Spyder" for Espionage against Multiple Countries
Spyder Patchwork
2023-07-05The RecordDaryna Antoniuk
Belarusian hacktivists сlaim to breach country’s leading state university
Cyber Partisans
2023-07-05SentinelOnePhil Stokes
BlueNoroff | How DPRK’s macOS RustBucket Seeks to Evade Analysis and Detection
RustBucket