Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-04K7 SecuritySaikumaravel
Qakbot Returns
QakBot
2023-12-30Rewterz Information SecurityRewterz Information Security
Rewterz Threat Alert – Widely Abused MSIX App Installer Disabled by Microsoft – Active IOCs
HijackLoader Storm-1674
2023-12-29Security BoulevardWajahat Raja
Microsoft Storm-1152 Crackdown: Stopping Threat Actors
Storm-1152
2023-12-27K7 SecurityGaurav Yadav
Mallox Evading AMSI
TargetCompany
2023-12-24BarracudaBarracuda
Barracuda Email Security Gateway Appliance (ESG) Vulnerability
2023-12-18Rewterz Information SecurityRewterz Information Security
Rewterz Threat Update – Microsoft Warns of Emerging Threat by Storm-0539 Behind Gift Card Frauds
Storm-0539 Storm-1152
2023-12-08Security IntelligenceClaire Zaboeva, Golo Mühr, Joe Fasulo
ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware
Headlace
2023-12-08Security IntelligenceClaire Zaboeva, Golo Mühr, Joe Fasulo
ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware
Headlace
2023-12-08Security IntelligenceClaire Zaboeva, Golo Mühr, Joe Fasulo
ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware
Headlace
2023-12-04Cado SecurityMatt Muir
P2Pinfect - New Variant Targets MIPS Devices
P2Pinfect
2023-12-01GeniansGenius Security Center
Cases of attacks disguised as North Korean market price analysis documents, etc. CVE-2022-41128 vulnerability called with HWP, HWPX, DOCX, XLSX files
2023-12-01LianSecurityLianSecurity
BOOMSLANG Mobile fraud family analysis
2023-11-30PTSecurityPTSecurity
Hellhounds: operation Lahat
Decoy Dog RAT
2023-11-30K7 SecurityArunkumar
Uncovering the Serpent
Serpent Serpent Stealer
2023-11-14SOC PrimeVeronika Telychko
Remcos RAT Detection: UAC-0050 Hackers Launch Phishing Attacks Impersonating the Security Service of Ukraine
Remcos UAC-0050
2023-11-14National Security and Defense Council of UkraineOrganization of the National Security and Defense Council of Ukraine
APT29 attacks Embassies using CVE-2023-38831
2023-11-06Security IntelligenceGolo Mühr, Ole Villadsen
GootBot – Gootloader’s new approach to post-exploitation
GootLoader UNC2565
2023-11-06Security IntelligenceGolo Mühr, Ole Villadsen
GootBot – Gootloader’s new approach to post-exploitation
GootLoader UNC2565
2023-10-30MSSPAlertJim Masters
Managed Security Services Provider (MSSP) Market News: 30 October 2023
WeRedEvils
2023-10-30Security JoesSecurityJoes
BiBi Wiper
BiBi-Linux BiBiGun