Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-10Avast DecodedThreat Research Team
Unveiling the Dominance of Scams Amidst a 24% Surge in Blocked Attacks
Storm-1567
2023-08-07Team CymruS2 Research Team
Visualizing Qakbot Infrastructure Part II: Uncharted Territory
QakBot
2023-07-28Team CymruS2 Research Team
Inside the IcedID BackConnect Protocol (Part 2)
IcedID
2023-07-25splunkSplunk Threat Research Team
Amadey Threat Analysis and Detections
Amadey
2023-07-19secrssWeibu Online Research Response Center
Military topics become the focus: The threat of fake hunter APT organizations continues to be exposed
2023-07-08BlackberryBlackBerry Research & Intelligence Team
RomCom Threat Actor Suspected of Targeting Ukraine's NATO Membership Talks at the NATO Summit
ROMCOM RAT
2023-07-04Russian Panda Research BlogRussianPanda
Unleashing the Viper : A Technical Analysis of WhiteSnake Stealer
WhiteSnake Stealer
2023-06-29Avast DecodedThreat Research Team
Decrypted: Akira Ransomware
Akira
2023-06-28BI. ZONE Cyber Threats Research TeamOleg Skulkin
Red Wolf is back to spy on commercial firms Red Wolf is back to spy on commercial firms
RedCurl
2023-06-23PhylumPhylum Research Team
Phylum Discovers Sophisticated Ongoing Attack on NPM
2023-06-21ElasticAndrew Pease, Colson Wilhoit, Ricardo Ungureanu, Salim Bitam, Seth Goodwin
Initial research exposing JOKERSPY
JokerSpy
2023-06-15Team CymruS2 Research Team
Darth Vidar: The Aesir Strike Back
Vidar
2023-05-25cybleCyble, Cyble Research Labs
Invicta Stealer Spreading Through Phony GoDaddy Refund Invoices
Invicta Stealer
2023-05-08BlackberryBlackBerry Research & Intelligence Team
SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials — and Is Now Targeting Turkey
2023-04-19Team CymruS2 Research Team
AllaKore(d) the SideCopy Train
AllaKore
2023-04-04Team CymruS2 Research Team, Team Cymru
A Blog with NoName
Dosia
2023-03-31BlackberryThe BlackBerry Research & Intelligence Team
Initial Implants and Network Analysis Suggest the 3CX Supply Chain Operation Goes Back to Fall 2022
3CX Backdoor
2023-03-31splunkSplunk Threat Research Team
Splunk Insights: Investigating the 3CXDesktopApp Supply Chain Compromise
3CX Backdoor
2023-03-29CrowdStrikeResearch & Threat Intel
CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers
3CX Backdoor
2023-03-28ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Chinotto Backdoor Technical Analysis of the APT Reaper’s Powerful Weapon
Chinotto