Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-07-09TG SoftGianfranco Tonello, Michele Zuin
Italian government agencies and companies in the target of a Chinese APT
9002 RAT
2024-06-05QuoIntelligenceAlixia Clarisse Rutayisire
European Election Security At Risk: A Detailed Analysis of State-Sponsored, eCrime, and Hacktivist Threats
Dragonbridge
2024-06-05SekoiaCharles Meslay
The reverse engineering of malicious code in the ITC - Analysis of the evolution of a chain of infection (Slides)
FlowCloud
2024-05-04Medium MITRE-EngenuityLex Crumpton
Technical Deep Dive: Understanding the Anatomy of a Cyber Intrusion
WIREFIRE
2024-05-03Aqua NautilusAqua Nautilus
Kinsing Demystified: A Comprehensive Technical Guide
Kinsing
2024-05-01MicrosoftDimitrios Valsamaras
“Dirty stream” attack: Discovering and mitigating a common vulnerability pattern in Android apps
2024-04-19dissect.ingScottish Fold
Exploiting a cryptographic vulnerability inside the Donex Ransomware
Donex
2024-04-15UC Santa CruzAlonso Rojas, Alvaro A. Cardenas, Bing Huang, Emmanuele Zambon, Juan Lozano, Keerthi Koneru, Luis Salazar, Marina Krotofil, Ross Baldick, Sebastian R. Castro
A Tale of Two Industroyers: It was the Season of Darkness
Industroyer INDUSTROYER2
2024-03-29CISACISA
Reported Supply Chain Compromise Affecting XZ Utils Data Compression Library, CVE-2024-3094
xzbot
2024-03-05Team CymruS2 Research Team
Coper / Octo - A Conductor for Mobile Mayhem… With Eight Limbs?
Coper
2024-03-01HarfangLabHarfangLab CTI
A Comprehensive Analysis of i-SOON’s Commercial Offering
ShadowPad Winnti
2024-02-20TrendmicroPierre Lee, Sunny Lu
Earth Preta Campaign Uses DOPLUGS to Target Asia
DOPLUGS
2024-02-12Estrellas's BlogOtávio M.
Unveiling custom packers: A comprehensive guide
Dridex Simda
2024-02-09Department of JusticeOffice of Public Affairs
International Cybercrime Malware Service Dismantled by Federal Authorities: Key Malware Sales and Support Actors in Malta and Nigeria Charged in Federal Indictments
Ave Maria
2024-02-07LumenBlack Lotus Labs
KV-Botnet: Don’t call it a Comeback
KV
2024-01-11ForescoutJos Wetzels
Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine
2024-01-09Trend MicroArianne Dela Cruz, Charles Steven Derion, Francisrey Joshua Castillo, Henry Salcedo, Ian Kenefick, John Carlo Marquez, John Rainier Navato, Joshua Aquino, Juhn Emmanuel Atanque, Raymart Yambot, Shinji Robert Arasawa
Black Basta-Affiliated Water Curupira’s Pikabot Spam Campaign
Pikabot Water Curupira
2023-12-14MandiantAdrian McCabe, Geoff Ackerman, Rufus Brown, Ryan Tomcik
Opening a Can of Whoop Ads: Detecting and Disrupting a Malvertising Campaign Distributing Backdoors
DanaBot DarkGate
2023-12-07Palo Alto Networks Unit 42Unit 42
Fighting Ursa Aka APT28: Illuminating a Covert Campaign
2023-12-06Carmelo Ragusa, Luigi Martire
Unveiling “Vetta Loader”: A custom loader hitting Italy and spread through infected USB Drives
Vetta Loader