Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-16NOZOMI Network LabsNozomi Networks Labs
P2PInfect Worm Evolves to Target a New Platform
P2Pinfect
2024-01-16Medium walmartglobaltechJason Reaves, Jonathan Mccay, Joshua Platt
Keyhole Analysis
IcedID Keyhole
2024-01-16S2W LAB Inc.Minyeop Choi
Detailed Analysis of DarkGate; Investigating new top-trend backdoor malware
DarkGate
2024-01-15DFIR.chStephan Berger
Hunting AsyncRAT & QuasarRAT
AsyncRAT Quasar RAT
2024-01-15Russian Panda Research BlogRussianPanda
From Russia With Code: Disarming Atomic Stealer
AMOS
2024-01-15HarfangLabIvan Kwiatkowski
An Introduction to Reverse Engineering .NET AOT Applications
DUCKTAIL
2024-01-14SecurityScorecardSecurityScorecard STRIKE Team
Operation 99: North Korean State Sponsored Supply Chain Attack on Tech Innovation
2024-01-12SpamhausSpamhaus Malware Labs
Spamhaus Botnet Threat Update Q4 2023
FluBot Hook FAKEUPDATES AsyncRAT BianLian Cobalt Strike DCRat Havoc IcedID Lumma Stealer Meterpreter NjRAT Pikabot QakBot Quasar RAT RecordBreaker RedLine Stealer Remcos Rhadamanthys Sliver
2024-01-12MandiantDimiter Andonov, Gabby Roncone, John Wolfram, Matt Lin, Robert Wallace, Tyler McLellan
Cutting Edge: Suspected APT Targets Ivanti Connect Secure VPN in New Zero-Day Exploitation
UTA0178
2024-01-11Rewterz Information SecurityRewterz Information Security
Rewterz Threat Update – Pro-Ukraine Hacktivists Breach Russian ISP as Revenge for KyivStar Attack
BlackJack
2024-01-11ForescoutJos Wetzels
Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine
2024-01-10VolexityMatthew Meltzer, Robert Jan Mora, Sean Koessel, Steven Adair, Thomas Lancaster
Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN
UTA0178
2024-01-10MalwarebytesJérôme Segura
Atomic Stealer rings in the new year with updated version
AMOS
2024-01-10AkamaiStiv Kupchik
You Had Me at Hi — Mirai-Based NoaBot Makes an Appearance
NoaBot
2024-01-10Medium icebre4kerFrancesco Iubatti
Analysis of an Info Stealer — Chapter 2: The iOS App
2024-01-09SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
New RE#TURGENCE Attack Campaign: Turkish Hackers Target MSSQL Servers to Deliver Domain-Wide MIMIC Ransomware
Mimic Ransomware
2024-01-09Trend MicroArianne Dela Cruz, Charles Steven Derion, Francisrey Joshua Castillo, Henry Salcedo, Ian Kenefick, John Carlo Marquez, John Rainier Navato, Joshua Aquino, Juhn Emmanuel Atanque, Raymart Yambot, Shinji Robert Arasawa
Black Basta-Affiliated Water Curupira’s Pikabot Spam Campaign
Pikabot Water Curupira
2024-01-09Avast DecodedThreat Research Team
Avast Updates Babuk Ransomware Decryptor in Cooperation with Cisco Talos and Dutch Police
Babuk
2024-01-09BitSightAndré Tavares
Data Insights on AgentTesla and OriginLogger Victims
Agent Tesla OriginLogger
2024-01-08SOCRadarSOCRadar
Mastercard Data Leak, New Fully Undetectable Ransomware, Elusive Stealer Source Code Leak, and More
TOXCAR CYBER TEAM