Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-06Palo Alto Networks Unit 42Aveek Das, Cecilia Hu, Chao Lei, Zhibin Zhang
Mirai Variant MooBot Targeting D-Link Devices
MooBot Mirai
2022-09-02Retail & Hospitality ISAC
BianLian Ransomware Expanding C2 Infrastructure and Operational Tempo
BianLian
2022-09-01[redacted]Ben Armstrong, Brad Pittack, Danny Quist, Lauren Pearce
BianLian Ransomware Gang Gives It a Go!
BianLian BianLian
2022-08-30eSentireeSentire Threat Response Unit (TRU)
Hacker Infrastructure Used in Cisco Breach Discovered Attacking a Top Workforce Management Corporation & an Affiliate of Russia’s Evil Corp Gang Suspected, Reports eSentire
Cobalt Strike FiveHands UNC2447
2022-08-24CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 2: Third-Party Drivers
2022-08-18cybleCyble
BianLian: New Ransomware Variant On The Rise
BianLian
2022-08-12CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 1: Common Techniques
Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-08-11MalwareHunterTeam
Tweet on BianLian Ransomware
BianLian
2022-07-18NetWitnessStefano Maccaglia, Will Gragido
FIN13 (Elephant Beetle): Viva la Threat! Anatomy of a Fintech Attack
FIN13
2022-07-08Cert-AgIDCert-AgID
Il malware EnvyScout (APT29) è stato veicolato anche in Italia
EnvyScout Unidentified 098 (APT29 Slack Downloader)
2022-06-29Group-IBAndrey Zhdanov, Oleg Skulkin
Fat Cats - An analysis of the BlackCat ransomware affiliate program
BlackCat BlackCat
2022-06-23CrowdStrikePatrick Bennett
The Call Is Coming from Inside the House: CrowdStrike Identifies Novel Exploit in VOIP Appliance (CVE-2022-29499)
2022-06-09Medium (Cryptax)Axelle Apvrille
Quick look into a new sample of Android/BianLian
BianLian Hydra
2022-06-03Avast DecodedThreat Intelligence Team
Outbreak of Follina in Australia
AsyncRAT APT40
2022-06-03AvastThreat Intelligence Team
Outbreak of Follina in Australia
AsyncRAT
2022-05-05Trend MicroAliakbar Zahravi, Leandro Froes, Trend Micro Research
NetDooka Framework Distributed via PrivateLoader Malware as Part of Pay-Per-Install Service
NetDooka PrivateLoader
2022-04-27CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, FBI, New Zealand National Cyber Security Centre (NZ NCSC), NSA, United Kingdom’s National Cyber Security Centre (NCSC-UK)
Alert (AA22-117A) 2021 Top Routinely Exploited Vulnerabilities
2022-04-20CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, FBI, Government Communications Security Bureau, National Crime Agency (NCA), NCSC UK, NSA
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader
2022-04-18TrellixAlexandre Mundo, Jambul Tologonov, Marc Elias
Conti Group Targets ESXi Hypervisors With its Linux Variant
Conti Conti
2022-04-12vmwareSudhir Devkar
RuRansom – A Retaliatory Wiper
RURansom