Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-02-14ZscalerNiraj Shivtarkar, Shatak Jain
Havoc Across the Cyberspace
Havoc
2023-02-14ThorCERTChoi Kwang-Hee, Lee Jae-kwang, Park Yong-gyu
TTPs $ ScarCruft Tracking Note
2023-02-13AhnLabkingkimgim
Dalbit (m00nlight): Chinese Hacker Group’s APT Attack Campaign
Godzilla Webshell ASPXSpy BlueShell CHINACHOPPER Cobalt Strike Ladon MimiKatz Dalbit
2023-02-13KrollLaurie Iacono, Stephen Green
Royal Ransomware Deep Dive
Cobalt Strike Royal Ransom
2023-02-13Cert-UACert-UA
Cyber attack on organizations and institutions of Ukraine using the Remote Utilities program (CERT-UA#5961)
2023-02-12malware.loveRobert Giczewski
TrueBot Analysis Part I - A short glimpse into packed TrueBot samples
Silence
2023-02-10Electronic Frontier FoundationCooper Quintin
Uncle Sow: Dark Caracal in Latin America
Bandook
2023-02-09CISACISA
#StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities
Maui Ransomware SiennaBlue SiennaPurple Storm-0530
2023-02-09CISA, DSA, FBI, HHS, NSA, ROK
#StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities
Dtrack MagicRAT Maui Ransomware SiennaBlue SiennaPurple Tiger RAT YamaBot
2023-02-08NTT SecurityRyu Hiyoshi
SteelClover Attacks Distributing Malware Via Google Ads Increased
BATLOADER ISFB RedLine Stealer
2023-02-08Avast DecodedJan Vojtěšek
Dota 2 Under Attack: How a V8 Bug Was Exploited in the Game
2023-02-07MalGamyMalGamy
The Approach of TA413 for Tibetan Targets
8.t Dropper LOWZERO
2023-02-06Cert-UACert-UA
UAC-0050 cyber attack against the state bodies of Ukraine using the program for remote control and surveillance Remcos (CERT-UA#5926)
Remcos UAC-0050
2023-02-06EuRepoCEuRepoC
Advanced Persistent Threat Profile: APT28 - Exploiting Democratic Vulnerabilities in Cyberspace
2023-02-06Youtube (Motasem Hamdan)Motasem Hamdan
Malware Analysis Basics: Dissecting PE (Portable Executable) Headers | TryHackMe
2023-02-06Perception PointIgal Lytzki
Behind the Attack: Paradies Clipper Malware
Paradies Clipper
2023-02-03CloudsekDeepanjli Paulraj, Pavan Karthick M
Threat Actors Abuse AI-Generated Youtube Videos to Spread Stealer Malware
Alfonso Stealer Bandit Stealer Cameleon Fabookie Lumma Stealer Nanocore RAT Panda Stealer RecordBreaker RedLine Stealer Stealc STOP Vidar zgRAT
2023-02-03SOC PrimeVeronika Telychko
UAC-0114 Group aka Winter Vivern Attack Detection: Hackers Launch Phishing Campaigns Targeting Government Entities of Ukraine and Poland
Winter Vivern
2023-02-03AonZachary Reichert
AgentVX And Taurus
Taurus Stealer
2023-02-03Bleeping ComputerSergiu Gatlan
Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide
ESXiArgs