Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-05-01Natto ThoughtsNatto Team
Ransom-War: Russian Extortion Operations as Hybrid Warfare, Part One
Clop Conti Maze TrickBot
2024-05-01Trend MicroFeike Hacquebord, Fernando Mercês
Router Roulette: Cybercriminals and Nation-States Sharing Compromised Networks
SSHDoor
2024-04-30IntrinsecIntrinsec
Matanbuchus & Co: Code Emulation and Cybercrime Infrastructure Discovery
FAKEUPDATES Matanbuchus
2024-04-30ElasticCyril François, Samir Bousseaden
Dissecting REMCOS RAT: An in- depth analysis of a widespread 2024 malware, Part Two
Remcos
2024-04-300x0d4y0x0d4y
Latrodectus [IceNova] – Technical Analysis of the… New IcedID… Its Continuation… Or its Replacement?
Latrodectus
2024-04-29cyber5wcyber5w, M4lcode
How to unpack Death Ransomware
DeathRansom
2024-04-29ThreatMonKerime Gencay, MalwareR&DTeam
Understanding the 'Kapeka' Backdoor: Detailed Analysis by APT44
Kapeka
2024-04-24SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
Analysis of Ongoing FROZEN#SHADOW Attack Campaign Leveraging SSLoad Malware and RMM Software for Domain Takeover
Cobalt Strike Latrodectus
2024-04-24SeqriteSathwik Ram Prakki
Pakistani APTs Escalate Attacks on Indian Gov. Seqrite Labs Unveils Threats and Connections
AllaKore Crimson RAT
2024-04-24ElasticCyril François, Samir Bousseaden
Dissecting REMCOS RAT: An in- depth analysis of a widespread 2024 malware, Part One
Remcos
2024-04-24kienmanowar Blogm4n0w4r, Tran Trung Kien
[QuickNote] Qakbot 5.0 – Decrypt strings and configuration
QakBot
2024-04-23InfobloxRenée Burton
Muddling Meerkat: The Great Firewall Manipulator
2024-04-22MicrosoftMicrosoft Threat Intelligence
Analyzing Forest Blizzard’s custom post-compromise tool for exploiting CVE-2022-38028 to obtain credentials
GooseEgg
2024-04-22WiredMatt Burgess
North Koreans Secretly Animated Amazon and Max Shows, Researchers Say
2024-04-22HarfangLabHarfangLab CTR
MuddyWater campaign abusing Atera Agents
2024-04-20Axel's IT Security ResearchAxel Mahr
New Robust Technique for Reliably Identifying AsyncRAT/DcRAT/VenomRAT Servers
AsyncRAT DCRat Venom RAT
2024-04-19Raffaele Sabato
Gold Pickaxe iOS Technical Analysis: IPA Overview and C2 Communication Start up
2024-04-19DARKReadingNate Nelson
Evil XDR: Researcher Turns Palo Alto Software Into Perfect Malware
2024-04-19Medium MITRE-EngenuityCharles Clancy, Lex Crumpton
Advanced Cyber Threats Impact Even the Most Prepared
2024-04-19ThreatMonThreatMon, ThreatMon Malware Research Team
APT44: The Famous Sandworm of Russia