Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-07-29Group-IBReza Rafati, Yaroslav Kargalev
Fake investment scams in Europe How we almost got rich
2022-07-29Trend MicroTrend Micro Mobile Team
Examining New DawDropper Banking Dropper and DaaS on the Dark Web
Coper DawDropper
2022-07-29QualysViren Chaudhari
New Qualys Research Report: Evolution of Quasar RAT
Quasar RAT
2022-07-29ZscalerSarthak Misraa
Raccoon Stealer v2: The Latest Generation of the Raccoon Family
Raccoon RecordBreaker
2022-07-28SOCRadarSOCRadar
Threats of Commercialized Malware: Knotweed
Subzero Denim Tsunami
2022-07-28Kaspersky LabsGReAT
APT trends report Q2 2022
Karkadann
2022-07-28Kaspersky LabsIgor Kuznetsov, Leonid Bezvershenko
LofyLife: malicious npm packages steal Discord tokens and bank card data
Lofy
2022-07-28KasperskyIgor Kuznetsov, Leonid Bezvershenko
LofyLife: malicious npm packages steal Discord tokens and bank card data
2022-07-28AhnLabASEC
Attackers Profiting from Proxyware
2022-07-28SekoiaThreat & Detection Research Team
SEKOIA.IO Mid-2022 Ransomware Threat Landscape
2022-07-28TrustwaveKarla Agregado, Katrina Udquin
IPFS: The New Hotbed of Phishing
2022-07-28CloudsekCloudsek
Techniques, Tactics & Procedures (TTPs) Employed by Hacktivist Group DragonForce Malaysia
2022-07-28McAfeeDexter Shin
New HiddenAds malware affects 1M+ users and hides on the Google Play Store
HiddenAd
2022-07-28SentinelOneJames Haughom, Julien Reisdorffer, Júlio Dantas
Living Off Windows Defender | LockBit Ransomware Sideloads Cobalt Strike Through Microsoft Security Tool
Cobalt Strike LockBit
2022-07-27K7 SecurityVigneshwaran P
Credential Stealer RedLine Reemerges
RedLine Stealer
2022-07-27PressTVPressTV
Iraqi hacker group 'ALtahrea Team' targets Israeli IT, e-commerce companies in major cyber attack: Reports
Altahrea Team
2022-07-27DarktraceSam Lister, Shuh Chin Goh
PrivateLoader: Network-Based Indicators of Compromise
PrivateLoader SmokeLoader
2022-07-27MicrosoftMicrosoft Security Response Center (MSRC), Microsoft Threat Intelligence Center (MSTIC), RiskIQ
Untangling KNOTWEED: European private-sector offensive actor using 0-day exploits
Subzero Denim Tsunami
2022-07-27cybleCyble Research Labs
Targeted Attacks Being Carried Out Via DLL SideLoading
Cobalt Strike QakBot
2022-07-27ReversingLabsJoseph Edwards
Threat analysis: Follina exploit fuels 'live-off-the-land' attacks
Cobalt Strike MimiKatz