Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-11-16Ruptura InfoSecurityRad Kawar
Writing Tiny, Stealthy & Reliable Malware
2022-10-24Youtube (Virus Bulletin)Axelle Apvrille
Hunting the AndroidBianLian botnet
BianLian
2022-10-19MandiantJesse Valdez, Sandor Nemes, Sulian Lebegue
From RM3 to LDR4: URSNIF Leaves Banking Fraud Behind
LDR4
2022-10-13BlackberryThe BlackBerry Research & Intelligence Team
BianLian Ransomware Encrypts Files in the Blink of an Eye
BianLian
2022-10-12ThreatFabricThreatFabric
TOAD attacks: Vishing combined with Android banking malware now targeting Italian banks
BRATA Copybara Joker
2022-09-30NCC GroupMichael Mullen, Nikolaos Pantazopoulos, William Backhouse
A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion
ShadowPad
2022-09-26CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 3: Input/Output Controls
CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-09-14MandiantJames Maclachlan, Mathew Potaczek, Matt Williams, Nino Isakovic, Yash Gupta
It's Time to PuTTY! DPRK Job Opportunity Phishing via WhatsApp
BLINDINGCAN miniBlindingCan sRDI
2022-09-14CISAAustralian Cyber Security Centre (ACSC), CSE Canada, FBI, NCSC UK, NSA, U.S. Cyber Command, U.S. Department of the Treasury, US-CERT
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
2022-09-06Palo Alto Networks Unit 42Aveek Das, Cecilia Hu, Chao Lei, Zhibin Zhang
Mirai Variant MooBot Targeting D-Link Devices
MooBot Mirai
2022-09-02Retail & Hospitality ISAC
BianLian Ransomware Expanding C2 Infrastructure and Operational Tempo
BianLian
2022-09-01[redacted]Ben Armstrong, Brad Pittack, Danny Quist, Lauren Pearce
BianLian Ransomware Gang Gives It a Go!
BianLian BianLian
2022-08-30eSentireeSentire Threat Response Unit (TRU)
Hacker Infrastructure Used in Cisco Breach Discovered Attacking a Top Workforce Management Corporation & an Affiliate of Russia’s Evil Corp Gang Suspected, Reports eSentire
Cobalt Strike FiveHands UNC2447
2022-08-24CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 2: Third-Party Drivers
2022-08-18cybleCyble
BianLian: New Ransomware Variant On The Rise
BianLian
2022-08-12CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 1: Common Techniques
Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-08-11MalwareHunterTeam
Tweet on BianLian Ransomware
BianLian
2022-07-18NetWitnessStefano Maccaglia, Will Gragido
FIN13 (Elephant Beetle): Viva la Threat! Anatomy of a Fintech Attack
FIN13
2022-07-08Cert-AgIDCert-AgID
Il malware EnvyScout (APT29) è stato veicolato anche in Italia
EnvyScout Unidentified 098 (APT29 Slack Downloader)
2022-06-29Group-IBAndrey Zhdanov, Oleg Skulkin
Fat Cats - An analysis of the BlackCat ransomware affiliate program
BlackCat BlackCat