Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-04-13YoroiCarmelo Ragusa, Luigi Martire
Money Ransomware: The Latest Double Extortion Group
Money Message
2023-04-13d01aMohamed Adel
Aurora Stealer deep dive Analysis
Aurora Stealer
2023-04-12circleidWhoisXML API
Probing Lorec53 Phishing through the DNS Microscope
SaintBear
2023-04-12Kaspersky LabsSeongsu Park
Following the Lazarus group by tracking DeathNote campaign
Bankshot BLINDINGCAN ForestTiger LambLoad LPEClient MimiKatz NedDnLoader Racket Downloader Volgmer
2023-04-12AkamaiStiv Kupchik
Investigating the resurgence of the Mexals campaign
2023-04-12GridinsoftGridinsoft Cyber Security
XMRig is one of the most widespread malicious miners, that exploits hardware to mine Monero
xmrig
2023-04-12SpamhausSpamhaus Malware Labs
Spamhaus Botnet Threat Update Q1 2023
FluBot Amadey AsyncRAT Aurora Ave Maria BumbleBee Cobalt Strike DCRat Emotet IcedID ISFB NjRAT QakBot RecordBreaker RedLine Stealer Remcos Rhadamanthys Sliver Tofsee Vidar
2023-04-12InfoSec Handlers Diary BlogBrad Duncan
Recent IcedID (Bokbot) activity
IcedID PhotoLoader
2023-04-12SANS ISCBrad Duncan
Recent IcedID (Bokbot) activity
IcedID
2023-04-12loginsoftBhargav koduru
Maximizing Threat Detections of Qakbot with Osquery
QakBot
2023-04-11CitizenLabAstrid Perry, Bahr Abdul Razzak, Bill Marczak, Emma Lyon, John Scott-Railton, Noura Al-Jizawi, Ron Deibert, Siena Anstis, Zoe Panday
Sweet QuaDreams: A First Look at Spyware Vendor QuaDream’s Exploits, Victims, and Customers
Carmine Tsunami
2023-04-11China Cybersecurity Industry AllianceChina Cybersecurity Industry Alliance
Review of Cyberattacks from US Intelligence Agencies - Based on Global Cybersecurity Communities' Analyses
DuQu Flame Gauss Stuxnet
2023-04-11CoalitionLeeann Nicolo
Security Alert: Royal Ransomware Targeting Firewalls
Royal Ransom
2023-04-11MicrosoftMicrosoft Threat Intelligence
DEV-0196: QuaDream’s “KingsPawn” malware used to target civil society in Europe, North America, the Middle East, and Southeast Asia
Carmine Tsunami
2023-04-11MicrosoftMicrosoft Incident Response
Guidance for investigating attacks using CVE-2022-21894: The BlackLotus campaign
BlackLotus
2023-04-11Twitter (@Unit42_Intel)Unit42
Tweet on change of IcedID backconnect traffic port from 8080 to 443
IcedID
2023-04-11SEC ConsultAngelo Violetti
BumbleBee hunting with a Velociraptor
BumbleBee
2023-04-10Twitter (@embee_research)Matthew
Redline Stealer - Static Analysis and C2 Extraction
Amadey RedLine Stealer
2023-04-10SequretekSequretek
Kutaki Stealer - Analysis
Kutaki
2023-04-10Check PointCheck Point
March 2023’s Most Wanted Malware: New Emotet Campaign Bypasses Microsoft Blocks to Distribute Malicious OneNote Files
Agent Tesla CloudEyE Emotet Formbook Nanocore RAT NjRAT QakBot Remcos Tofsee