Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-11MicrosoftMark Russinovich
How Microsoft discovers and mitigates evolving attacks against AI guardrails
2024-03-14Orange CyberdefenseAmaury G., Grégoire Clermont, Livia Tibirna, Maël SARP, Marine PICHON, Vincent HINDERER, Ziad MASLAH
Unveiling the depths of residential proxies providers
2024-03-14SekoiaAmaury G., Grégoire Clermont, Livia Tibirna, Maël SARP, Marine PICHON, Vincent HINDERER, Ziad MASLAH
Unveiling the depths of Residential Proxies providers
2024-03-010x0v1Ovi
APT37's ROKRAT HWP Object Linking and Embedding
RokRAT
2024-01-23Trend MicroChristian Alpuerto, Christian Jason Geollegue, Don Ovid Ladores, Emmanuel Panopio, Emmanuel Roll, Francesca Villasanta, Gerald Fernandez, Julius Keith Estrellado, Raighen Sanchez, Raymart Yambot, Rhio Manaog, Shawn Austin Santos, Sophia Nilette Robles
Kasseika Ransomware Deploys BYOVD Attacks, Abuses PsExec and Exploits Martini Driver
Kasseika
2023-10-30MSSPAlertJim Masters
Managed Security Services Provider (MSSP) Market News: 30 October 2023
WeRedEvils
2023-10-15Cert-UACert-UA
Peculiarities of destructive cyber attacks against Ukrainian providers (CERT-UA#7627)
Poseidon UAC-0006
2023-09-250x0v1Ovi
REArchive: Reverse engineering APT37’s GOLDBACKDOOR dropper
GOLDBACKDOOR
2023-08-31SystemErrorOvi Liber
Reverse engineering SuperBear RAT
SuperBear RAT
2023-07-24MandiantAustin Larsen, Dan Kelly, Joseph Pisano, Mark Golembiewski, Matt Williams, Paige Godvin
North Korea Leverages SaaS Provider in a Targeted Supply Chain Attack
FULLHOUSE STRATOFEAR TraderTraitor
2023-06-06Trend MicroDon Ovid Ladores, Earle Maui Earnshaw, Katherine Casona, Nathaniel Morales
Xollam, the Latest Face of TargetCompany
TargetCompany
2023-04-28Trend MicroDon Ovid Ladores, Earle Maui Earnshaw, Ian Kenefick
Rapture, a Ransomware Family With Similarities to Paradise
Paradise
2023-04-24Trend MicroDon Ovid Ladores
ViperSoftX Updates Encryption, Steals Data
ViperSoftX
2023-04-20InterlabINTERLAB, Ovi Liber
Uncovering nation state watering hole credential harvesting campaigns targeting human rights activists by APT threat group UCID902
2023-04-18Trend MicroDon Ovid Ladores
An Analysis of the BabLock (aka Rorschach) Ransomware
Rorschach Ransomware
2023-04-18Trend MicroDon Ovid Ladores
An Analysis of the BabLock (aka Rorschach) Ransomware (IoCs)
Rorschach Ransomware
2023-04-13TrellixMax Kersten
Read The Manual Locker: A Private RaaS Provider
RTM Locker
2023-02-28FortinetEliran Voronovitch
Can You See It Now? An Emerging LockBit Campaign
LockBit
2023-02-21SecurityIntelligenceRuben Boonen
Direct Kernel Object Manipulation (DKOM) Attacks on ETW Providers
FudModule
2023-01-26TrendmicroDon Ovid Ladores, Earle Maui Earnshaw, Nathaniel Gregory Ragasa, Nathaniel Morales, Nick Dai
New Mimic Ransomware Abuses Everything APIs for its Encryption Process
Mimic Ransomware