Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-01JPCERT/CCShusei Tomonaga
Attack trends related to the attack campaign DangerousPassword
RustBucket CageyChameleon Cur1Downloader SnatchCrypto
2023-05-01Check Point ResearchCheck Point Research
Chain Reaction: RokRAT's Missing Link
Amadey RokRAT
2023-04-28Cert-UACert-UA
APT28 cyberattack: distribution of emails with "instructions" on "updating the operating system" (CERT-UA#6562)
Mocky LNK
2023-04-28Twitter (@MichalKoczwara)Michael Koczwara
Tweet on hunting BRC4 infrastructure
Brute Ratel C4
2023-04-28Twitter (@MalGamy12)Gameel Ali
Tweet explaning similarity between Conti and Akira code
Akira
2023-04-28DISCARDED PodcastJoe Wise, Pim Trouerbach
Beyond Banking: IcedID Gets Forked
IcedID PhotoLoader
2023-04-28Trend MicroDon Ovid Ladores, Earle Maui Earnshaw, Ian Kenefick
Rapture, a Ransomware Family With Similarities to Paradise
Paradise
2023-04-28WithSecureMarkus Tuominen, Mehmet Mert Surmeli
Unleashing the Power of Shimcache with Chainsaw
2023-04-27VMRayVMRay Labs Team
CatB Ransomware: A New Threat Exploiting DLL Side-Loading
CatB
2023-04-27ReversingLabsCarolynn van Arsdale
The Week in Security: A possible Colonial Pipeline 2.0, ransomware takes bite out of American eateries
Zarya
2023-04-27LookoutAlemdar Islamoglu, Justin Albrecht, Kyle Schmittle, Paul Shunk
Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy
DAAM
2023-04-27cocomelonccocomelonc
Malware development trick - part 27: WinAPI LoadLibrary implementation. Simple C++ example.
2023-04-27PRODAFT Threat IntelligencePRODAFT
Nomadic Octopus’ Paperbug Campaign
Octopus DustSquad
2023-04-26BitdefenderMartin Zugec
Unpacking BellaCiao: A Closer Look at Iran’s Latest Malware
BellaCiao
2023-04-26UptycsUptycs Threat Research
RTM Locker Ransomware as a Service (RaaS) Now Suits Up for Linux Architecture
RTM Locker
2023-04-26United States District Court (Southern District of New York)Google
CryptBot complaint against Zubair Saeed, Raheel Arshad and Mohammad Rasheed Siddiqui
CryptBot
2023-04-26cybleCyble
Threat Actor Selling New Atomic macOS (AMOS) Stealer on Telegram
AMOS
2023-04-26Palo Alto Networks Unit 42Unit 42
Chinese Alloy Taurus Updates PingPull Malware
PingPull Sword2033
2023-04-26ESET ResearchFacundo Muñoz
Evasive Panda APT group delivers malware via updates for popular Chinese software
MgBot BRONZE HIGHLAND
2023-04-26Bleeping ComputerBill Toulas
Chinese hackers use new Linux malware variants for espionage