Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-10-18GoogleKate Morgan
Government-backed actors exploiting WinRAR vulnerability
APT40
2022-08-09Twitter (@Katechondic)Katechondic
Tweet on malware, suspected to be from China based actor, targeting Taiwan
Unidentified 094
2022-03-10Twitter (@Katechondic)Katechondic
Tweet on additional computer names "desktop-g1i8n3f" & "desktop-j6llo2k", seen with Crimson RAT C2 infrastructure used by APT36
Crimson RAT
2021-11-10RT on the RussianAleksey Polyakov, Alena Goinskaya, Ekaterina Suslova, Elizaveta Koroleva
"He does not get in touch": what is known about Barnaul, wanted by the FBI on charges of cybercrime
REvil REvil
2021-07-29360 Total Securitykate
“Netfilter Rootkit II ” Continues to Hold WHQL Signatures
NetfilterRootkit
2021-05-21360 Total Securitykate
DarkSide’s Targeted Ransomware Analysis Report for Critical U.S. Infrastructure
DarkSide
2021-04-02360 Total Securitykate
A “txt file” can steal all your secrets
Poulight Stealer
2021-02-25360 Total Securitykate
DarkWorld Ransomware
2020-11-20360kate
360 File-less Attack Protection Intercepts the Banker Trojan BBtok Active in Mexico
BBtok
2020-10-14360 Total Securitykate
Secret Stealing Trojan Active in Brazil Releases the New Framework SolarSys
2020-10-08MicrosoftDinesh Venkatesan, Microsoft Defender Research Team
Sophisticated new Android malware marks the latest evolution of mobile ransomware
2020-09-25360 Total Securitykate
APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries - HpReact campaign
PyArk El Machete
2020-05-14360 Total Securitykate
Vendetta - new threat actor from Europe
Nanocore RAT Remcos
2020-05-09360 Total Securitykate
ClodCore: A malware family that delivers mining modules through cloud control
2020-01-19360kate
BayWorld event, Cyber Attack Against Foreign Trade Industry
Azorult Formbook Nanocore RAT Revenge RAT