Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-06BitdefenderGraham Clueley
@online{clueley:20230906:pizza:5300b06, author = {Graham Clueley}, title = {{Pizza Hut Australia leaks one million customers' details, claims ShinyHunters hacking group}}, date = {2023-09-06}, organization = {Bitdefender}, url = {https://www.bitdefender.com/blog/hotforsecurity/pizza-hut-australia-leaks-one-million-customers-details-claims-shinyhunters-hacking-group/}, language = {English}, urldate = {2023-11-27} } Pizza Hut Australia leaks one million customers' details, claims ShinyHunters hacking group
2023-06-16BitdefenderAndrei Lapusneanu, Bogdan Botezatu
@online{lapusneanu:20230616:fragments:68dc640, author = {Andrei Lapusneanu and Bogdan Botezatu}, title = {{Fragments of Cross-Platform Backdoor Hint at Larger Mac OS Attack}}, date = {2023-06-16}, organization = {Bitdefender}, url = {https://www.bitdefender.com/blog/labs/fragments-of-cross-platform-backdoor-hint-at-larger-mac-os-attack/}, language = {English}, urldate = {2023-06-27} } Fragments of Cross-Platform Backdoor Hint at Larger Mac OS Attack
2023-02-23BitdefenderMartin Zugec, Bitdefender Team
@online{zugec:20230223:technical:710242c, author = {Martin Zugec and Bitdefender Team}, title = {{Technical Advisory: Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966}}, date = {2023-02-23}, organization = {Bitdefender}, url = {https://businessinsights.bitdefender.com/tech-advisory-manageengine-cve-2022-47966}, language = {English}, urldate = {2023-08-25} } Technical Advisory: Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966
Cobalt Strike DarkComet QuiteRAT RATel
2023-02-22BitdefenderBitdefender
@techreport{bitdefender:20230222:s1deload:f4e075c, author = {Bitdefender}, title = {{S1deload Stealer – Exploring the Economics of Social Network Account Hijacking}}, date = {2023-02-22}, institution = {Bitdefender}, url = {https://www.bitdefender.com/files/News/CaseStudies/study/428/Bitdefender-PR-Whitepaper-S1deloadStealer-creat6669-en-EN.pdf}, language = {English}, urldate = {2023-02-27} } S1deload Stealer – Exploring the Economics of Social Network Account Hijacking
2023-01-05Bleeping ComputerBill Toulas
@online{toulas:20230105:bitdefender:dc76b2a, author = {Bill Toulas}, title = {{Bitdefender releases free MegaCortex ransomware decryptor}}, date = {2023-01-05}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/bitdefender-releases-free-megacortex-ransomware-decryptor/}, language = {English}, urldate = {2023-01-06} } Bitdefender releases free MegaCortex ransomware decryptor
MegaCortex
2022-12-06BitdefenderMartin Zugec
@online{zugec:20221206:deep:b01787b, author = {Martin Zugec}, title = {{Deep Dive Into a BackdoorDiplomacy Attack – A Study of an Attacker’s Toolkit}}, date = {2022-12-06}, organization = {Bitdefender}, url = {https://businessinsights.bitdefender.com/deep-dive-into-a-backdoordiplomacy-attack-a-study-of-an-attackers-toolkit}, language = {English}, urldate = {2022-12-29} } Deep Dive Into a BackdoorDiplomacy Attack – A Study of an Attacker’s Toolkit
2022-08-31BitdefenderMartin Zugec
@online{zugec:20220831:deep:7f4cb6f, author = {Martin Zugec}, title = {{Deep Dive into a Corporate Espionage Operation}}, date = {2022-08-31}, organization = {Bitdefender}, url = {https://businessinsights.bitdefender.com/deep-dive-into-a-corporate-espionage-operation}, language = {English}, urldate = {2022-09-06} } Deep Dive into a Corporate Espionage Operation
2022-08-25BitdefenderAlexandru Maximciuc, Victor Vrabie
@techreport{maximciuc:20220825:hiding:365d9e5, author = {Alexandru Maximciuc and Victor Vrabie}, title = {{Hiding in the Shadows: Investigation of a Corporate Espionage Attack}}, date = {2022-08-25}, institution = {Bitdefender}, url = {https://www.bitdefender.com/files/News/CaseStudies/study/421/Bitdefender-PR-Whitepaper-IndEs-creat6269-en-EN.pdf}, language = {English}, urldate = {2022-09-19} } Hiding in the Shadows: Investigation of a Corporate Espionage Attack
2022-04-27BitdefenderMihai Neagu
@techreport{neagu:20220427:redline:98fb07b, author = {Mihai Neagu}, title = {{RedLine Stealer Resurfaces in Fresh RIG Exploit Kit Campaign}}, date = {2022-04-27}, institution = {Bitdefender}, url = {https://www.bitdefender.com/files/News/CaseStudies/study/415/Bitdefender-PR-Whitepaper-RedLine-creat6109-en-EN.pdf}, language = {English}, urldate = {2022-06-02} } RedLine Stealer Resurfaces in Fresh RIG Exploit Kit Campaign
RedLine Stealer
2022-04-25BitdefenderMartin Zugec
@online{zugec:20220425:deep:9d3f4ba, author = {Martin Zugec}, title = {{Deep Dive into the Elephant Framework – A New Cyber Threat in Ukraine}}, date = {2022-04-25}, organization = {Bitdefender}, url = {https://businessinsights.bitdefender.com/deep-dive-into-the-elephant-framework-a-new-cyber-threat-in-ukraine}, language = {English}, urldate = {2023-02-27} } Deep Dive into the Elephant Framework – A New Cyber Threat in Ukraine
GraphSteel GrimPlant
2022-04-18BitdefenderMihai Neagu
@techreport{neagu:20220418:redline:9eb0a9a, author = {Mihai Neagu}, title = {{RedLine Stealer Analysis}}, date = {2022-04-18}, institution = {Bitdefender}, url = {https://www.bitdefender.com/files/News/CaseStudies/study/415/Bitdefender-PR-Whitepaper-RedLine-creat6109-en-EN.pdf}, language = {English}, urldate = {2022-04-29} } RedLine Stealer Analysis
RedLine Stealer
2022-03-22BitdefenderVlad Constantinescu
@online{constantinescu:20220322:bitrat:03c1c4c, author = {Vlad Constantinescu}, title = {{BitRAT Malware Seen Spreading Through Unofficial Microsoft Windows Activators}}, date = {2022-03-22}, organization = {Bitdefender}, url = {https://www.bitdefender.com/blog/hotforsecurity/bitrat-malware-seen-spreading-through-unofficial-microsoft-windows-activators/}, language = {English}, urldate = {2022-06-09} } BitRAT Malware Seen Spreading Through Unofficial Microsoft Windows Activators
BitRAT
2022-03-11BitdefenderRadu Crahmaliuc
@online{crahmaliuc:20220311:five:9ba5aa0, author = {Radu Crahmaliuc}, title = {{Five Things You Need to Know About the Cyberwar in Ukraine}}, date = {2022-03-11}, organization = {Bitdefender}, url = {https://www.bitdefender.com/blog/hotforsecurity/five-things-you-need-to-know-about-the-cyberwar-in-ukraine/}, language = {English}, urldate = {2022-03-31} } Five Things You Need to Know About the Cyberwar in Ukraine
HermeticWiper WhisperGate
2022-03-04BitdefenderAlina Bizga
@online{bizga:20220304:bitdefender:44d1f32, author = {Alina Bizga}, title = {{Bitdefender Labs Sees Increased Malicious and Scam Activity Exploiting the War in Ukraine}}, date = {2022-03-04}, organization = {Bitdefender}, url = {https://www.bitdefender.com/blog/hotforsecurity/bitdefender-labs-sees-increased-malicious-and-scam-activity-exploiting-the-war-in-ukraine}, language = {English}, urldate = {2022-03-04} } Bitdefender Labs Sees Increased Malicious and Scam Activity Exploiting the War in Ukraine
Agent Tesla Remcos
2022-01-26BitdefenderBitdefender
@online{bitdefender:20220126:new:587f615, author = {Bitdefender}, title = {{New FluBot and TeaBot Global Malware Campaigns Discovered}}, date = {2022-01-26}, organization = {Bitdefender}, url = {https://www.bitdefender.com/blog/labs/new-flubot-and-teabot-global-malware-campaigns-discovered}, language = {English}, urldate = {2022-02-01} } New FluBot and TeaBot Global Malware Campaigns Discovered
Anatsa FluBot
2022-01-18BitdefenderJanos Gergo Szeles
@techreport{szeles:20220118:poking:a2bd8a5, author = {Janos Gergo Szeles}, title = {{Poking Holes in Crypto-Wallets: a Short Analysis of BHUNT Stealer}}, date = {2022-01-18}, institution = {Bitdefender}, url = {https://www.bitdefender.com/files/News/CaseStudies/study/411/Bitdefender-PR-Whitepaper-CyberWallet-creat5874-en-EN.pdf}, language = {English}, urldate = {2022-02-26} } Poking Holes in Crypto-Wallets: a Short Analysis of BHUNT Stealer
BHunt
2021-11-08BitdefenderSilviu Stahie
@online{stahie:20211108:popular:8222961, author = {Silviu Stahie}, title = {{Popular NPM Repositories Compromised in Man-in-the-Middle Attack}}, date = {2021-11-08}, organization = {Bitdefender}, url = {https://www.bitdefender.com/blog/hotforsecurity/popular-npm-repositories-compromised-in-man-in-the-middle-attack/}, language = {English}, urldate = {2021-11-09} } Popular NPM Repositories Compromised in Man-in-the-Middle Attack
DanaBot
2021-10-21BitdefenderBitdefender
@techreport{bitdefender:20211021:digitallysigned:248a238, author = {Bitdefender}, title = {{Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions}}, date = {2021-10-21}, institution = {Bitdefender}, url = {https://www.bitdefender.com/files/News/CaseStudies/study/405/Bitdefender-DT-Whitepaper-Fivesys-creat5699-en-EN.pdf}, language = {English}, urldate = {2021-11-03} } Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions
NetfilterRootkit
2021-08-25BitdefenderBogdan Botezatu, Victor Vrabie, Cristina Vatamanu, Eduard Budaca
@techreport{botezatu:20210825:fin8:44ba5b3, author = {Bogdan Botezatu and Victor Vrabie and Cristina Vatamanu and Eduard Budaca}, title = {{FIN8 Threat Actor Goes Agile with New Sardonic Backdoor}}, date = {2021-08-25}, institution = {Bitdefender}, url = {https://www.bitdefender.com/files/News/CaseStudies/study/401/Bitdefender-PR-Whitepaper-FIN8-creat5619-en-EN.pdf}, language = {English}, urldate = {2021-09-02} } FIN8 Threat Actor Goes Agile with New Sardonic Backdoor
2021-07-27BitdefenderMartin Zugec
@online{zugec:20210727:deep:862489c, author = {Martin Zugec}, title = {{Deep dive into a FIN8 attack – A forensic investigation}}, date = {2021-07-27}, organization = {Bitdefender}, url = {https://businessinsights.bitdefender.com/deep-dive-into-a-fin8-attack-a-forensic-investigation}, language = {English}, urldate = {2021-08-02} } Deep dive into a FIN8 attack – A forensic investigation