Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-19YouTube (Decipher)Dan Black, Gabby Roncone, Lindsey O’Donnell-Welch
A Decade of Sandworm: Digging into APT44’s Past and Future With Mandiant
2024-04-19Medium MITRE-EngenuityCharles Clancy, Lex Crumpton
Advanced Cyber Threats Impact Even the Most Prepared
2024-04-19Medium MITRE-EngenuityCharles Clancy, Lex Crumpton
Advanced Cyber Threats Impact Even the Most Prepared
2024-04-17MicrosoftClint Watts, Microsoft Threat Analysis Center (MTAC)
Russian US election interference targets support for Ukraine after slow start
2024-04-17MicrosoftMicrosoft Threat Analysis Center (MTAC)
Nation-states engage in US-focused influence operations ahead of US presidential election
2024-04-17MicrosoftHagai Ran Kestenberg, Yossi Weizman
Attackers exploiting new critical OpenMetadata vulnerabilities on Kubernetes clusters
2024-04-17MicrosoftHagai Ran Kestenberg, Yossi Weizman
Attackers exploiting new critical OpenMetadata vulnerabilities on Kubernetes clusters
2024-04-17WithSecureMohammad Kazem Hassan Nejad
KAPEKA A novel backdoor spotted in Eastern Europe
Kapeka
2024-04-16paloalto Netoworks: Unit42paloalto Networks: Unit42
ContactForms campaign pushing SSLoad malware
SSLoad
2024-04-16MandiantAlden Wahlstrom, Anton Prokopenkov, Dan Black, Dan Perez, Gabby Roncone, John Wolfram, Lexie Aytes, Nick Simonian, Ryan Hall, Tyler McLellan
APT44: Unearthing Sandworm
VPNFilter BlackEnergy CaddyWiper EternalPetya HermeticWiper Industroyer INDUSTROYER2 Olympic Destroyer PartyTicket RoarBAT
2024-04-15Positive TechnologiesAleksandr Badaev, Kseniya Naumova
SteganoAmor campaign: TA558 mass-attacking companies and public institutions all around the world
LokiBot 404 Keylogger Agent Tesla CloudEyE Formbook Remcos XWorm
2024-04-15Positive TechnologiesAleksandr Badaev, Kseniya Naumova
SteganoAmor campaign: TA558 mass-attacking companies and public institutions all around the world
LokiBot 404 Keylogger Agent Tesla CloudEyE Formbook Remcos XWorm
2024-04-12Palo Alto Networks Unit 42Unit 42
Threat Brief: Operation MidnightEclipse, Post-Exploitation Activity Related to CVE-2024-3400
UPSTYLE
2024-04-11paloalto Netoworks: Unit42paloalto Networks: Unit42
Contact Forms Campaign Pushes SSLoad Malware
SSLoad
2024-04-11Twitter (@embee_research)Embee_research
Tracking Malicious Infrastructure With DNS Records - Vultur Banking Trojan
Vultur
2024-04-102024-04-10Antonio Pirozzi, Sarthak Misraa
XZ Utils Backdoor | Threat Actor Planned to Inject Further Vulnerabilities
xzbot
2024-04-102024-04-10Antonio Pirozzi, Sarthak Misraa
XZ Utils Backdoor | Threat Actor Planned to Inject Further Vulnerabilities
xzbot
2024-04-100ffset BlogDaniel Bunce
Resolving Stack Strings with Capstone Disassembler & Unicorn in Python
Conti
2024-04-10ESET ResearchLukáš Štefanko
eXotic Visit campaign: Tracing the footprints of Virtual Invaders
XploitSPY
2024-04-09DCSODCSO CyTec
XZ Backdoor: How to check if your systems are affected
xzbot