Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-13SentinelOneJim Walter
New Ransomware Threats and the Rising Menace of Telegram
RansomVC
2023-09-12SymantecThreat Hunter Team
Redfly: Espionage Actors Continue to Target Critical Infrastructure
ShadowPad Redfly
2023-09-12MicrosoftMicrosoft Threat Intelligence
Malware distributor Storm-0324 facilitates ransomware access
JSSLoader Storm-0324
2023-09-11Github (m4now4r)m4n0w4r
Unveiling Qakbot Exploring one of the Most Active Threat Actors
QakBot
2023-09-11NCC GroupAlberto Segura, Joshua Kamp
From ERMAC to Hook: Investigating the technical differences between two Android malware variants
ERMAC Hook
2023-09-11AhnLabSanseo
BlueShell Used in APT Attacks Against Korean and Thai Targets
BlueShell Sliver Dalbit
2023-09-08PolySwarm Tech TeamThe Hivemind
Carderbee Targets Hong Kong in Supply Chain Attack
PlugX Carderbee
2023-09-08ZscalerZscaler
Technical Analysis of HijackLoader
HijackLoader
2023-09-08Gi7w0rm
Uncovering DDGroup — A long-time threat actor
AsyncRAT Ave Maria BitRAT DBatLoader NetWire RC Quasar RAT XWorm
2023-09-07KNF CSIRTKarol Paciorek
RANSOMED[.]VC - forum, ransomware or hacktivists?
2023-09-07eSentireeSentire
The Case of LummaC2 v4.0
Lumma Stealer
2023-09-07CISACISA
Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475
Meterpreter MimiKatz
2023-09-07Medium (@simone.kraus)Simone Kraus
Critical Energy Infrastructure Facility Attack In Ukraine
2023-09-07MicrosoftMicrosoft Threat Analysis Center (MTAC)
Sophistication, scope, and scale: Digital threats from East Asia increase in breadth and effectiveness
MUSTANG PANDA Raspberry Typhoon
2023-09-07CISACISA
MAR-10454006.r5.v1 SUBMARINE, SKIPJACK, SEASPRAY, WHIRLPOOL, and SALTWATER Backdoors
WHIRLPOOL
2023-09-07Department of JusticeOffice of Public Affairs
Multiple Foreign Nationals Charged in Connection with Trickbot Malware and Conti Ransomware Conspiracies
Conti Conti TrickBot
2023-09-07GoogleClement Lecigne, Google Threat Analysis Group, Maddie Stone
Active North Korean campaign targeting security researchers
2023-09-06BitdefenderGraham Clueley
Pizza Hut Australia leaks one million customers' details, claims ShinyHunters hacking group
ShinyHunters
2023-09-06MalwarebytesJérôme Segura
Mac users targeted in new malvertising campaign delivering Atomic Stealer
AMOS NetSupportManager RAT
2023-09-06DarktraceDarkTrace
The Rise of the Lumma Info-Stealer
Lumma Stealer