Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-05-16ANY.RUNANY.RUN
Malware trend: Latrodectus
Latrodectus
2024-05-15ESET ResearchFilip Jurčacko
To the Moon and back(doors): Lunar landing in diplomatic missions
LunarMail
2024-05-15StairwellThreat Research at Stairwell
Stairwell threat report: Black Basta overview and detection rules
Black Basta Black Basta
2024-05-15MicrosoftMicrosoft Threat Intelligence
Threat actors misusing Quick Assist in social engineering attacks leading to ransomware
Black Basta Cobalt Strike QakBot
2024-05-14Check Point ResearchAntonis Terefos, Tera0017
Foxit PDF “Flawed Design” Exploitation
Rafel RAT Agent Tesla AsyncRAT DCRat DONOT Nanocore RAT NjRAT Pony Remcos Venom RAT XWorm
2024-05-14KasperskyBoris Larin, Mert Degirmenci
QakBot attacks with Windows zero-day (CVE-2024-30051)
Cobalt Strike QakBot
2024-05-14S-RMCallum Wilson, Ineta Simkunaite
Breaking new ground? Uncovering Akira's privilege escalation techniques
Akira
2024-05-13Emerging ThreatsKevin Ross
SIGS: W32/Badspace.Backdoor
WarmCookie
2024-05-10Rapid7 LabsEvan McCann, Thomas Elkins, Tyler McGraw
Ongoing Social Engineering Campaign Linked to Black Basta Ransomware Operators
Black Basta Black Basta Cobalt Strike NetSupportManager RAT
2024-05-10ElasticCyril François, Samir Bousseaden
Dissecting REMCOS RAT: An in- depth analysis of a widespread 2024 malware, Part Four
Remcos
2024-05-090x0d4y0x0d4y
[Case Study: Latrodectus] Analyzing and Implementing String Decryption Algorithms
Latrodectus
2024-05-07AhnLabASEC
LNK File Disguised as Certificate Distributing RokRAT Malware
RokRAT
2024-05-07GatewatcherGatewatcher
Cybercrime's Anatomy Threats to the Healthcare World
2024-05-06ZscalerMuhammed Irfan V A
HijackLoader Updates
HijackLoader
2024-05-05Github (VenzoV)VenzoV
Latrodectus "littlehw"
Latrodectus
2024-05-04Risk AssociatesRisk Associates
191 Australian Organizations affected by ZircoDATA Breach Linked to Russian Ransomware Gang
2024-05-04Medium MITRE-EngenuityLex Crumpton
Technical Deep Dive: Understanding the Anatomy of a Cyber Intrusion
WIREFIRE
2024-05-03ElasticCyril François, Samir Bousseaden
Dissecting REMCOS RAT: An in- depth analysis of a widespread 2024 malware, Part Three
Remcos
2024-05-01MacnicaMacnica Networks
The Reality of Targeted Attacks and Countermeasures: Trends in Cyber Espionage (Targeted Attacks) Targeting Japan FY2023
LODEINFO NOOPDOOR
2024-05-01MicrosoftDimitrios Valsamaras
“Dirty stream” attack: Discovering and mitigating a common vulnerability pattern in Android apps