Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-02ForescoutForescout Vedere Labs
“All your base are belong to us” – A probe into Chinese-connected devices in US networks
2024-03-05CIPpaloalto Networks: Unit42, State Service of Special Communication and Information Protection of Ukraine (CIP)
Semi-Annual Chronicles of UAC-0006 Operations
SmokeLoader
2024-03-04CleafyFederico Valentini, Francesco Iubatti
On-Device Fraud on the rise: exposing a recent Copybara fraud campaign
Joker
2024-03-04CleafyFederico Valentini, Francesco Iubatti
On-Device Fraud on the rise: exposing a recent Copybara fraud campaign
Joker
2024-02-29SANS ISCJohn Moutos
Dissecting DarkGate: Modular Malware Delivery and Persistence as a Service
DarkGate
2024-02-27BitSightAndré Tavares
Hunting PrivateLoader: The malware behind InstallsKey PPI service
PrivateLoader RisePro
2024-02-12EuropolEuropol
International cybercrime malware service targeting thousands of unsuspecting consumers dismantled
Ave Maria
2024-02-09Department of JusticeOffice of Public Affairs
International Cybercrime Malware Service Dismantled by Federal Authorities: Key Malware Sales and Support Actors in Malta and Nigeria Charged in Federal Indictments
Ave Maria
2024-02-05@g0njxa
Tweet Highlighting the Integration of GhostSocks Service into Lumma Stealer
GhostSocks
2024-01-31ZscalerJavier Vicente
Tracking 15 Years of Qakbot Development
QakBot
2024-01-19ZscalerIsmael Garcia Perez, Santiago Vicente
Zloader: No Longer Silent in the Night
Zloader
2024-01-11SecurityScorecardSecurityScorecard STRIKE Team
Volt Typhoon Compromises 30% of Cisco RV320/325 Devices in 37 Days
2024-01-10SecurityScorecardSTRIKE Team
Volt Typhoon Compromises 30% of Cisco RV320/325 Devices in 37 Days
KV
2023-12-27Wezard4uSakai
Malicious code impersonating the National Tax Service created by Konni
Konni
2023-12-21SeqriteSathwik Ram Prakki
Operation RusticWeb targets Indian Govt: From Rust-based malware to Web-service exfiltration
Ares Unidentified 112 (Rust-based Stealer)
2023-12-13MicrosoftAmy Hogan-Burney
Disrupting the gateway services to cybercrime
Storm-1152
2023-12-13CISACISA
Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally
GraphDrop
2023-12-11Washington PostEllen Nakashima, Joseph Menn
China’s cyber army is invading critical U.S. services
2023-12-11Washington PostEllen Nakashima, Joseph Menn
China’s cyber army is invading critical U.S. services
2023-12-04Cado SecurityMatt Muir
P2Pinfect - New Variant Targets MIPS Devices
P2Pinfect