Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-22HarfangLabHarfangLab CTR
MuddyWater campaign abusing Atera Agents
2024-04-20Axel's IT Security ResearchAxel Mahr
New Robust Technique for Reliably Identifying AsyncRAT/DcRAT/VenomRAT Servers
AsyncRAT DCRat Venom RAT
2024-04-19YouTube (Decipher)Dan Black, Gabby Roncone, Lindsey O’Donnell-Welch
A Decade of Sandworm: Digging into APT44’s Past and Future With Mandiant
2024-04-19Medium MITRE-EngenuityCharles Clancy, Lex Crumpton
Advanced Cyber Threats Impact Even the Most Prepared
2024-04-19ThreatMonThreatMon, ThreatMon Malware Research Team
APT44: The Famous Sandworm of Russia
2024-04-19Spiegel OnlineChristoph Giesen, Hakan Tanriverdi, Simon Hage
VW-Konzern wurde jahrelang ausspioniert – von China?
CHINACHOPPER PlugX
2024-04-18EchoCTIBilal BAKARTEPE, bixploit
Turla APT Analysis with TinyTurla-NG
TinyTurlaNG
2024-04-17MicrosoftClint Watts, Microsoft Threat Analysis Center (MTAC)
Russian US election interference targets support for Ukraine after slow start
2024-04-17MicrosoftMicrosoft Threat Analysis Center (MTAC)
Nation-states engage in US-focused influence operations ahead of US presidential election
2024-04-17MicrosoftHagai Ran Kestenberg, Yossi Weizman
Attackers exploiting new critical OpenMetadata vulnerabilities on Kubernetes clusters
2024-04-17KasperskyDmitry Kalinin
SoumniBot: the new Android banker’s unique techniques
SoumniBot
2024-04-17WithSecureMohammad Kazem Hassan Nejad
KAPEKA A novel backdoor spotted in Eastern Europe
Kapeka
2024-04-16paloalto Netoworks: Unit42paloalto Networks: Unit42
ContactForms campaign pushing SSLoad malware
SSLoad
2024-04-16MandiantAlden Wahlstrom, Anton Prokopenkov, Dan Black, Dan Perez, Gabby Roncone, John Wolfram, Lexie Aytes, Nick Simonian, Ryan Hall, Tyler McLellan
APT44: Unearthing Sandworm
VPNFilter BlackEnergy CaddyWiper EternalPetya HermeticWiper Industroyer INDUSTROYER2 Olympic Destroyer PartyTicket RoarBAT
2024-04-16HarfangLabCYBER THREAT RESEARCH TEAM
Analysis of the APT31 Indictment
RAWDOOR APT31
2024-04-15Positive TechnologiesAleksandr Badaev, Kseniya Naumova
SteganoAmor campaign: TA558 mass-attacking companies and public institutions all around the world
LokiBot 404 Keylogger Agent Tesla CloudEyE Formbook Remcos XWorm
2024-04-12VolexityVolexity Threat Research
Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability in GlobalProtect (CVE-2024-3400)
UPSTYLE
2024-04-12Palo Alto Networks Unit 42Unit 42
Threat Brief: Operation MidnightEclipse, Post-Exploitation Activity Related to CVE-2024-3400
UPSTYLE
2024-04-11paloalto Netoworks: Unit42paloalto Networks: Unit42
Contact Forms Campaign Pushes SSLoad Malware
SSLoad
2024-04-11Twitter (@embee_research)Embee_research
Tracking Malicious Infrastructure With DNS Records - Vultur Banking Trojan
Vultur