Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-07-14CloudflareOmer Yoachimik
Mantis - the most powerful botnet to date
2022-07-14MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
North Korean threat actor (H0lyGh0st /DEV-0530) targets small and midsize businesses with H0lyGh0st ransomware
SiennaBlue SiennaPurple Storm-0530
2022-07-13MicrosoftJonathan Bar Or, Microsoft 365 Defender Research Team
Uncovering a macOS App Sandbox escape vulnerability: A deep dive into CVE-2022-26706
2022-07-13KELAKELA Cyber Intelligence Center
The Next Generation of Info Stealers
Arkei Stealer Azorult BlackGuard Eternity Stealer Ginzo Stealer Mars Stealer MetaStealer Raccoon RedLine Stealer Vidar
2022-07-13GLIMPSGLIMPS
Lockbit 3.0
BlackMatter DarkSide LockBit
2022-07-13NCC GroupRIFT: Research and Intelligence Fusion Team
Climbing Mount Everest: Black-Byte Bytes Back?
BlackByte
2022-07-13Check PointCheck Point Research
A Hit is made: Suspected India-based Sidewinder APT successfully cyber attacks Pakistan military focused targets
Unidentified 093 (Sidewinder)
2022-07-13AvastDavid Álvarez
Go malware on the rise
Backdoorit Caligula
2022-07-13CiscoNick Biasini
Transparent Tribe begins targeting education sector in latest campaign
Crimson RAT Oblique RAT
2022-07-13Palo Alto Networks Unit 42Chris Navarrete, Durgesh Sangvikar, Siddhart Shibiraj, Yanhui Jia, Yu Fu
Cobalt Strike Analysis and Tutorial: CS Metadata Encryption and Decryption
Cobalt Strike
2022-07-13HORIZON3.aiNaveen Sunkavally
The Long Tail of Log4Shell Exploitation
2022-07-13WeixinAntiy CERT
Confucius: The Angler Hidden Under CloudFlare
Quasar RAT
2022-07-13TrellixMohsin Dalla, Sushant Kumar Arya
Targeted Attack on Government Agencies
AsyncRAT LimeRAT
2022-07-13Malwarebytes LabsHossein Jazi, Roberto Santos
Cobalt Strikes again: UAC-0056 continues to target Ukraine in its latest campaign
Cobalt Strike
2022-07-12Team CymruTeam Cymru
An Analysis of Infrastructure linked to the Hagga Threat Actor
Hagga
2022-07-12CyrenKervin Alintanahin
Example Analysis of Multi-Component Malware
Emotet Formbook
2022-07-12GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q2 2022
2022-07-12MicrosoftMicrosoft 365 Defender Research Team, Microsoft Threat Intelligence Center (MSTIC)
From cookie theft to BEC: Attackers use AiTM phishing sites as entry point to further financial fraud
2022-07-12Team CymruKyle Krejci
An Analysis of Infrastructure linked to the Hagga Threat Actor
Agent Tesla
2022-07-12Artik BlueArtik Blue
Malware analysis with IDA/Radare2 - Multiple unpacking (Ramnit worm)
Ramnit