Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-31IBM X-Force ExchangeIBM Security X-Force Team
CrackedCantil: A Malware Symphony Breakdown
CrackedCantil
2024-01-30AT&T CybersecurityPeter Boyle
DarkGate malware delivered via Microsoft Teams - detection and response
DarkGate
2024-01-24SpamhausSpamhaus Team
Toot about Hornet Stealer
2024-01-19PhylumPhylum Research Team
npm Package Found Delivering Sophisticated RAT
Unidentified 113 (RAT)
2024-01-19MicrosoftMSRC Team
Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard
2024-01-17splunkSplunk Threat Research Team
Enter The Gates: An Analysis of the DarkGate AutoIt Loader
DarkGate
2024-01-11SecurityScorecardSecurityScorecard STRIKE Team
Volt Typhoon Compromises 30% of Cisco RV320/325 Devices in 37 Days
2024-01-10SecurityScorecardSTRIKE Team
Volt Typhoon Compromises 30% of Cisco RV320/325 Devices in 37 Days
KV
2024-01-09Avast DecodedThreat Research Team
Avast Updates Babuk Ransomware Decryptor in Cooperation with Cisco Talos and Dutch Police
Babuk
2024-01-05HUNT & HACKETTHunt & Hackett Research Team
Turkish espionage campaigns in the Netherlands
SnappyTCP
2024-01-05VMRayVMRay Labs Team
DarkGate from AutoIT to Shellcode Execution
DarkGate
2023-12-19SymantecSymantec Threat Hunter Team
Seedworm: Iranian Hackers Target Telecoms Orgs in North and East Africa
MuddyC2Go
2023-12-15GatewatcherGatewatcher
Utilisation de faux profils Steam : Vidar Stealer prend les commandes
Vidar
2023-12-13FortinetAmey Gat, Angelo Cris Deveraturda, Hongkei Chan, Jared Betts, Jayesh Zala, John Simmons, Ken Evans, Mark Robson
TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793
GraphDrop
2023-12-13CISACISA
Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally
GraphDrop
2023-12-06splunkSplunk Threat Research Team
Unmasking the Enigma: A Historical Dive into the World of PlugX Malware
PlugX
2023-12-05ProofpointCrista Giering, Greg Lesnewich, Proofpoint Threat Research Team
TA422’s Dedicated Exploitation Loop—the Same Week After Week
2023-11-30BlackberryBlackBerry Research & Intelligence Team, Dmitry Bestuzhev
AeroBlade on the Hunt Targeting the U.S. Aerospace Industry
AeroBlade
2023-11-13Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on Qilin Linux Locker
Qilin
2023-11-13Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on Linux version of Rhysida
Rhysida