Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-30ProofpointMichael Raggi, Proofpoint Threat Insight Team
Exploitation is a Dish Best Served Cold: Winter Vivern Uses Known Zimbra Vulnerability to Target Webmail Portals of NATO-Aligned Governments in Europe
Winter Vivern
2023-03-30abuse.chabuse.ch
Lu0Bot samples on MalwareBazaar
Lu0Bot
2023-03-29cybleCyble
Creal: New Stealer Targeting Cryptocurrency Users Via Phishing Sites
Creal Stealer
2023-03-29Trend MicroJaromír Hořejší, Joseph C Chen
New OpcJacker Malware Distributed via Fake VPN Malvertising
NetSupportManager RAT OpcJacker
2023-03-29GoogleClement Lecigne, Google Threat Analysis Group
Spyware vendors use 0-days and n-days against popular platforms
2023-03-29YoroiCarmelo Ragusa, Luigi Martire
DuckTail: Dissecting a complex infection chain started from social engineering
DUCKTAIL
2023-03-29KrakzPierre Le Bourhis
BumbleBee notes
BumbleBee
2023-03-29Objective-SeePatrick Wardle
Ironing out (the macOS details) of a Smooth Operator
3CX Backdoor
2023-03-29SentinelOneJuan Andrés Guerrero-Saade
SmoothOperator | Ongoing Campaign Trojanizes 3CXDesktopApp in Supply Chain Attack
3CX Backdoor
2023-03-29CrowdStrikeResearch & Threat Intel
CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers
3CX Backdoor
2023-03-28ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Chinotto Backdoor Technical Analysis of the APT Reaper’s Powerful Weapon
Chinotto
2023-03-28MandiantDan Perez, Fred Plan, Jeffery Johnson, JOE DOBSON, Michael Barnhart, Van Ta
APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations
APT43
2023-03-28MandiantDan Perez, Fred Plan, JEFF JOHNSON, JOE DOBSON, Michael Barnhart, Van Ta
APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations
APT43 Kimsuky
2023-03-28CerberoErik Pistelli
Reversing Complex PowerShell Malware
BumbleBee
2023-03-28ANY.RUNANY.RUN
LimeRAT Malware Analysis: Extracting the Config
LimeRAT
2023-03-28ExaTrackExaTrack
Mélofée: a new alien malware in the Panda's toolset targeting Linux hosts
HelloBot Melofee Winnti Cobalt Strike SparkRAT STOWAWAY
2023-03-28BitSightAndré Tavares
Tofsee Botnet: Proxying and Mining
Tofsee
2023-03-27ElasticRemco Sprooten
REF2924: how to maintain persistence as an (advanced?) threat
Godzilla Webshell Behinder NAPLISTENER SiestaGraph REF2924
2023-03-27ProofpointJoe Wise, Kelsey Merriman, Pim Trouerbach
Fork in the Ice: The New Era of IcedID
IcedID PHOTOFORK PHOTOLITE PhotoLoader
2023-03-27The International Institute for Strategic StudiesDan Black
Russia's War in Ukraine: Examining the Success of Ukrainian Cyber Defences