Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-11-09CYBERWARZONETech Team
Tasnim News Hacked By WeRedEvils
WeRedEvils
2023-10-27Kaspersky LabsKaspersky Team
Security Analyst Summit 2023: key research
TetrisPhantom
2023-10-26Avast DecodedThreat Research Team
Rhysida Ransomware Technical Analysis
Rhysida
2023-10-19SymantecThreat Hunter Team
Crambus: New Campaign Targets Middle Eastern Government
Clipog
2023-10-18MicrosoftMicrosoft Threat Intelligence
Multiple North Korean threat actors exploiting the TeamCity CVE-2023-42793 vulnerability
FeedLoad ForestTiger HazyLoad RollSling Silent Chollima
2023-10-17AhnLabASEC Analysis Team
Lazarus Group’s Operation Dream Magic
LazarDoor wAgentTea
2023-10-16Sekoiasekoia, Threat & Detection Research Team
ClearFake: a newcomer to the “fake updates” threats landscape
ClearFake
2023-10-13AhnLabASEC Analysis Team
Analysis Report on Lazarus Threat Group’s Volgmer and Scout Malware
JessieConTea Scout Volgmer
2023-10-12TrendmicroTrend Micro Research
DarkGate Opens Organizations for Attack via Skype, Teams
DarkGate
2023-10-12Cluster25Cluster25 Threat Intel Team
CVE-2023-38831 Exploited by Pro-Russia Hacking Groups in RU-UA Conflict Zone for Credential Harvesting Operations
Agent Tesla Crimson RAT Nanocore RAT SmokeLoader
2023-10-10SymantecThreat Hunter Team
Grayling: Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan
Cobalt Strike Havoc MimiKatz Grayling
2023-09-20ProofpointProofpoint Threat Research Team
Chinese Malware Appears in Earnest Across Cybercrime Threat Landscape
FatalRat PurpleFox ValleyRAT
2023-09-12SymantecThreat Hunter Team
Redfly: Espionage Actors Continue to Target Critical Infrastructure
ShadowPad Redfly
2023-09-08PolySwarm Tech TeamThe Hivemind
Carderbee Targets Hong Kong in Supply Chain Attack
PlugX Carderbee
2023-09-07DeformDeform Team
The Infamous Mirai Trojan Evolves: New “Pandora” Variant Targets Android TVs
Mirai
2023-09-06TRUESECJakob Nordenlund
DarkGate Loader Malware Delivered via Microsoft Teams
DarkGate
2023-09-04VMRayVMRay Labs Team
Amadey: New encoding with old tricks
Amadey
2023-08-29SpamhausSpamhaus Team
Qakbot - the takedown and the remediation
QakBot
2023-08-29SecureworksCounter Threat Unit ResearchTeam
Law Enforcement Takes Down QakBot
QakBot
2023-08-22AhnLabASEC Analysis Team
Analyzing the new attack activity of the Andariel group
Andardoor MimiKatz QuiteRAT Tiger RAT Volgmer