Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-27BitdefenderAndrei Lapusneanu
When Stealers Converge: New Variant of Atomic Stealer in the Wild
AMOS
2023-09-06BitdefenderGraham Clueley
Pizza Hut Australia leaks one million customers' details, claims ShinyHunters hacking group
ShinyHunters
2023-06-16BitdefenderAndrei Lapusneanu, Bogdan Botezatu
Fragments of Cross-Platform Backdoor Hint at Larger Mac OS Attack
2023-06-16BitdefenderAndrei Lapusneanu, Bogdan Botezatu
Fragments of Cross-Platform Backdoor Hint at Larger Mac OS Attack
2023-02-23BitdefenderBitdefender Team, Martin Zugec
Technical Advisory: Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966
Cobalt Strike DarkComet QuiteRAT RATel
2023-02-23BitdefenderBitdefender Team, Martin Zugec
Technical Advisory: Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966
Cobalt Strike DarkComet QuiteRAT RATel
2023-02-22BitdefenderBitdefender
S1deload Stealer – Exploring the Economics of Social Network Account Hijacking
2023-01-05Bleeping ComputerBill Toulas
Bitdefender releases free MegaCortex ransomware decryptor
MegaCortex
2022-12-06BitdefenderMartin Zugec
Deep Dive Into a BackdoorDiplomacy Attack – A Study of an Attacker’s Toolkit
2022-08-31BitdefenderMartin Zugec
Deep Dive into a Corporate Espionage Operation
2022-08-25BitdefenderAlexandru Maximciuc, Victor Vrabie
Hiding in the Shadows: Investigation of a Corporate Espionage Attack
2022-08-25BitdefenderAlexandru Maximciuc, Victor Vrabie
Hiding in the Shadows: Investigation of a Corporate Espionage Attack
2022-04-27BitdefenderMihai Neagu
RedLine Stealer Resurfaces in Fresh RIG Exploit Kit Campaign
RedLine Stealer
2022-04-25BitdefenderMartin Zugec
Deep Dive into the Elephant Framework – A New Cyber Threat in Ukraine
GraphSteel GrimPlant
2022-04-18BitdefenderMihai Neagu
RedLine Stealer Analysis
RedLine Stealer
2022-03-22BitdefenderVlad Constantinescu
BitRAT Malware Seen Spreading Through Unofficial Microsoft Windows Activators
BitRAT
2022-03-11BitdefenderRadu Crahmaliuc
Five Things You Need to Know About the Cyberwar in Ukraine
HermeticWiper WhisperGate
2022-03-04BitdefenderAlina Bizga
Bitdefender Labs Sees Increased Malicious and Scam Activity Exploiting the War in Ukraine
Agent Tesla Remcos
2022-01-26BitdefenderBitdefender
New FluBot and TeaBot Global Malware Campaigns Discovered
Anatsa FluBot
2022-01-18BitdefenderJanos Gergo Szeles
Poking Holes in Crypto-Wallets: a Short Analysis of BHUNT Stealer
BHunt