Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2025-01-15QianxinAcey9, Alex.Turing, Daji, wanghao
Zombies Never Die: Analysis of the Current Situation of Large Botnet AIRASHI
AIRASHI kitty-soks5
2025-01-14The RecordDaryna Antoniuk
Russia's largest platform for state procurement hit by cyberattack from pro-Ukraine group
2025-01-14RedSenseLandon Rice, Marley Smith, Yelisey Bohuslavskiy
From Royal to BlackSuit
BlackSuit Royal Ransom Royal Ransom BlackSuit Royal Ransom
2025-01-14Department of JusticeOffice of Public Affairs
Justice Department and FBI Conduct International Operation to Delete Malware Used by China-Backed Hackers
PlugX
2025-01-13SekoiaAmaury G., Erwan Chevalier, Félix Aime, Maxime A.
Double-Tap Campaign: Russia-nexus APT possibly related to APT28 conducts cyber espionage on Central Asia and Kazakhstan diplomatic relations
HATVIBE
2025-01-13Cert-AgIDCert-AgID
Analisi di una campagna Lumma Stealer con falso CAPTCHA condotta attraverso domino italiano compromesso
Lumma Stealer
2025-01-10Check Point ResearchCheck Point Research
FunkSec – Alleged Top Ransomware Group Powered by AI
FunkSec
2025-01-10SpamhausSpamhaus Malware Labs
Spamhaus Botnet Threat Update July to December 2024
Coper FluBot Hook Mirai FAKEUPDATES AsyncRAT BianLian Brute Ratel C4 Cobalt Strike DanaBot DCRat Havoc Latrodectus NjRAT Quasar RAT RedLine Stealer Remcos Rhadamanthys Sliver Stealc
2025-01-09Recorded FutureInsikt Group
Chinese State-Sponsored RedDelta Targeted Taiwan, Mongolia, and Southeast Asia with Adapted PlugX Infection Chain
PlugX
2025-01-08CISO SeriesRich Stroffolino
Cyber Security News: Cyber Trust label, UK deepfake laws, Treasury attack details
Natohub
2025-01-07SANS ISCYee Ching Tok
PacketCrypt Classic Cryptocurrency Miner on PHP Servers
2025-01-06North Korean InternetNick
Hangro: Investigating North Korean VPN Infrastructure Part 1
2025-01-06KasperskySaurabh Sharma, Vasily Berdnikov
EAGERBEE, with updated and novel components, targets the Middle East
EagerBee CoughingDown
2025-01-03Nimantha Deshappriya
RATs on the island (Remote Access Trojans in Sri Lanka's Cybersecurity Landscape)
AsyncRAT Quasar RAT Remcos
2025-01-03SANS ISCXavier Mertens
SwaetRAT Delivery Through Python
SwaetRAT
2025-01-02Cyfirmacyfirma
NonEuclid RAT
NonEuclid RAT
2024-12-30FortinetChris Hall
Catching "EC2 Grouper"- no indicators required!
EC2 Grouper
2024-12-30IntrinsecCTI Intrinsec
CryptBot: Hunting for initial access vectors
CryptBot Lumma Stealer PrivateLoader
2024-12-30Medium TRAC LabsTRAC Labs
Advancing Through the Cyberfront, LegionLoader Commander
Satacom
2024-12-26Weixin360 Threat Intelligence Center
Analysis of the attack activities of APT-C-26 (Lazarus) using weaponized IPMsg software
ComeBacker