Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-24Kaspersky LabsKaspersky Lab ICS CERT
APT attacks on industrial organizations in H2 2022
Earth Longzhi Storm-0530 UNC3890
2023-03-24MicrosoftMicrosoft Incident Response
Guidance for investigating attacks using CVE-2023-23397
2023-03-23MandiantJosh Fleischer, Rufus Brown, Ryan Tomcik
UNC961 in the Multiverse of Mandiant: Three Encounters with a Financially Motivated Threat Actor
HOLERUN LIGHTBUNNY Prophet Spider
2023-03-23LogpointAnish Bogati
Emerging Threats: AgentTesla – A Review and Detection Strategies
Agent Tesla
2023-03-23SentinelOneAleksandar Milenkoski, Joey Chen, Juan Andrés Guerrero-Saade, QGroup
Operation Tainted Love | Chinese APTs Target Telcos in New Attacks
mim221
2023-03-23Red CanaryRed Canary
2023 / 5.0 Threat Dection Report: Techniques, Trend, and Takeaways
2023-03-22Atlantic CouncilSimon Handler
The 5x5—Conflict in Ukraine’s information environment
2023-03-22MandiantDaniel Kapellmann Zafra, Keith Lunden, Nathan Brubaker
We (Did!) Start the Fire: Hacktivists Increasingly Claim Targeting of OT Systems
2023-03-22Cisco TalosEdmund Brumaghin, Jaeson Schultz
Emotet Resumes Spam Operations, Switches to OneNote
Emotet
2023-03-21ZscalerNaveen Selvan, Sudeep Singh
The Unintentional Leak: A glimpse into the attack vectors of APT37
Chinotto
2023-03-21Github (rivitna)Andrey Zhdanov
BlackCat v3 Decryptor Scripts
BlackCat BlackCat
2023-03-21CleafyAlessandro Strino, Federico Valentini, Francesco Iubatti
Nexus: a new Android botnet?
Nexus
2023-03-20PWCPWC
Cyber Threats 2022: A Year in Retrospect
Black Basta Black Basta Earth Lusca GOLD REBELLION
2023-03-20ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Cybergun: Technical Analysis of the Armageddon's Infostealer
Pteranodon
2023-03-20MandiantCASEY CHARRIER, James Sadowski
Move, Patch, Get Out the Way: 2022 Zero-Day Exploitation Continues at an Elevated Pace
2023-03-20NVISO LabsMaxime Thiebaut
IcedID’s VNC Backdoors: Dark Cat, Anubis & Keyhole
IcedID
2023-03-20SecurityIntelligenceJohn Dwyer
When the Absence of Noise Becomes Signal: Defensive Considerations for Lazarus FudModule
FudModule
2023-03-17DeepInstinctDeep Instinct Threat Lab
CVE-2023-23397: Exploitations in the Wild – What You Need to Know
2023-03-17MicrosoftAzure Network Security Team
KillNet and affiliate hacktivist groups targeting healthcare with DDoS attacks
2023-03-16IntegoJoshua Long
FBI shuts down 11-year-old NetWire RAT malware
NetWire