Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-11-21TrellixCiana Driscoll, Ernesto Fernández Provecho, Pham Duy Phuc, Vinoo Thomas
The Continued Evolution of the DarkGate Malware-as-a-Service
DarkGate
2023-11-21TrellixCiana Driscoll, Ernesto Fernández Provecho, Pham Duy Phuc, Vinoo Thomas
The Continued Evolution of the DarkGate Malware-as-a-Service
DarkGate
2023-11-21adluminadlumin
PlayCrypt Ransomware-as-a-Service Expands Threat from Script Kiddies and Sophisticated Attackers
PLAY
2023-11-14SOC PrimeVeronika Telychko
Remcos RAT Detection: UAC-0050 Hackers Launch Phishing Attacks Impersonating the Security Service of Ukraine
Remcos UAC-0050
2023-11-14Department of JusticeU.S. Attorney's Office District of Puerto Rico
Russian and Moldovan National Pleads Guilty to Operating Illegal Botnet Proxy Service that Infected Tens of Thousands of Internet-Connected Devices Around the World
IPStorm IPStorm
2023-11-02BitSightBitSight
Unveiling Socks5Systemz: The Rise of a New Proxy Service via PrivateLoader and Amadey
Amadey PrivateLoader Socks5 Systemz
2023-11-02BitSightBitSight
Unveiling Socks5Systemz: The Rise of a New Proxy Service via PrivateLoader and Amadey
Amadey PrivateLoader Socks5 Systemz
2023-10-31InfobloxInfoblox Threat Intelligence Group
Prolific Puma: Shadowy Link Shortening Service Enables Cybercrime
Prolific Puma
2023-10-30MSSPAlertJim Masters
Managed Security Services Provider (MSSP) Market News: 30 October 2023
WeRedEvils
2023-10-23SarlackLabJohn Faria
Advice For Catching a RedLine Stealer
RedLine Stealer
2023-09-28CIPState Service of Special Communication and Information Protection of Ukraine (CIP)
Russia's Cyber Tactics H1' 2023
2023-09-23ZscalerNiraj Shivtarkar, Satyam Singh
BunnyLoader, the newest Malware-as-a-Service
BunnyLoader
2023-09-23ZscalerNiraj Shivtarkar, Satyam Singh
BunnyLoader, the newest Malware-as-a-Service
BunnyLoader
2023-09-11KasperskyAlexander Kirichenko, Gleb Ivanov
From Caribbean shores to your devices: analyzing Cuba ransomware
Cuba
2023-09-11KasperskyAlexander Kirichenko, Gleb Ivanov
From Caribbean shores to your devices: analyzing Cuba ransomware
Cuba
2023-09-04Cert-UACert-UA
APT28 cyberattack: msedge as a bootloader, TOR and mockbin.org/website.hook services as a control center (CERT-UA#7469)
2023-08-23EclecticIQAleksander W. Jarosz
Malware-as-a-Service: Redline Stealer Variants Demonstrate a Low-Barrier-to-Entry Threat
RedLine Stealer
2023-08-22AhnLabSanseo
Analysis of APT Attack Cases Targeting Web Services of Korean Corporations
Ladon Meterpreter MimiKatz Dalbit
2023-08-08CheckpointCheckpoint Research
THE RHYSIDA RANSOMWARE: ACTIVITY ANALYSIS AND TIES TO VICE SOCIETY
Rhysida Vanilla Tempest
2023-08-08Security Service of UkraineSecurity Service of Ukraine
Cyber Operation of Russian Intelligence Services as a Component of Confrontation on the Battlefield