Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-06TRUESECJakob Nordenlund
DarkGate Loader Malware Delivered via Microsoft Teams
DarkGate
2023-09-05AhnLabSanseo
BlueShell malware used in APT attacks targeting Korea and Thailand
BlueShell SparkRAT
2023-09-04VMRayVMRay Labs Team
Amadey: New encoding with old tricks
Amadey
2023-09-04Cert-UACert-UA
APT28 cyberattack: msedge as a bootloader, TOR and mockbin.org/website.hook services as a control center (CERT-UA#7469)
2023-09-04AhnLabSanseo
CHM Malware Using Fukushima Contaminated Water Discharge: RedEyes (ScarCruft)
2023-09-04Baltic News Network, BNN
Cert.lv: activist groups supported by Russia perform cyber attacks on Latvian state institutions
2023-09-04Github (muha2xmad)Muhammad Hasan Ali
A deep dive into DCRAT/DarkCrystalRAT malware
DCRat
2023-09-01MicrosoftMicrosoft Threat Analysis Center (MTAC)
Russia’s influence networks in Sahel activated after coups
2023-09-01AhnLabYe Eun
Malicious LNK that distributes backdoors: RedEyes (ScarCruft)
2023-08-31DataBreaches.netDissent
One month later, Ranhill still hasn’t fully recovered from cyberattack
Desorden Group
2023-08-31Rapid7 LabsEvan McCann, Natalie Zargarov, Thomas Elkins, Tyler McGraw
Fake Update Utilizes New IDAT Loader To Execute StealC and Lumma Infostealers
FAKEUPDATES Amadey HijackLoader Lumma Stealer SectopRAT
2023-08-31Cyber GeeksCyberMasterV
A Deep Dive into Brute Ratel C4 Payloads
Brute Ratel C4
2023-08-31AhnLabSanseo
Analysis of Andariel’s New Attack Activities
Andardoor BlackRemote Tiger RAT Volgmer
2023-08-31NCSC UKNCSC UK
Infamous Chisel - Malware Analysis Report
2023-08-31Checkpointhasherezade
From Hidden Bee to Rhadamanthys - The Evolution of Custom Executable Formats
Hidden Bee Rhadamanthys
2023-08-30Trend MicroGilbert Sison, Hara Hiroaki, Lenart Bermejo, Leon M Chang, Ted Lee
Earth Estries Targets Government, Tech for Cyberespionage
Cobalt Strike HemiGate Earth Estries
2023-08-30Kaspersky LabsDavid Emm
IT threat evolution in Q2 2023
3CX Backdoor Bankshot BLINDINGCAN GoldMax Kazuar QUIETCANARY tomiris GoldenJackal
2023-08-30ZscalerNaveen Selvan, Sudeep Singh
A Look Into DuckTail
DUCKTAIL
2023-08-30ForbesThomas Brewster
A Fake Signal App Was Planted On Google Play By China-Linked Hackers
2023-08-30NSFOCUSNSFOCUS
APT34 Unleashes New Wave of Phishing Attack with Variant of SideTwist Trojan
SideTwist