Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-24SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
Analysis of Ongoing FROZEN#SHADOW Attack Campaign Leveraging SSLoad Malware and RMM Software for Domain Takeover
Cobalt Strike SSLoad
2024-04-24SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
Analysis of Ongoing FROZEN#SHADOW Attack Campaign Leveraging SSLoad Malware and RMM Software for Domain Takeover
Cobalt Strike SSLoad
2024-04-24SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
Analysis of Ongoing FROZEN#SHADOW Attack Campaign Leveraging SSLoad Malware and RMM Software for Domain Takeover
Cobalt Strike SSLoad
2024-04-18EchoCTIBilal BAKARTEPE, bixploit
Turla APT Analysis with TinyTurla-NG
TinyTurlaNG
2024-04-18EchoCTIBilal BAKARTEPE, bixploit
Turla APT Analysis with TinyTurla-NG
TinyTurlaNG
2024-04-17MicrosoftClint Watts, Microsoft Threat Analysis Center (MTAC)
Russian US election interference targets support for Ukraine after slow start
2024-04-17MicrosoftMicrosoft Threat Analysis Center (MTAC)
Nation-states engage in US-focused influence operations ahead of US presidential election
2024-04-16HarfangLabCYBER THREAT RESEARCH TEAM
Analysis of the APT31 Indictment
RAWDOOR APT31
2024-04-080x0d4y0x0d4y
IcedID – Technical Analysis of an IcedID Lightweight x64 DLL
IcedID
2024-04-07cyber5wM4lcode
Gafgyt Backdoor Analysis
Bashlite
2024-04-04MicrosoftClint Watts, Microsoft Threat Analysis Center (MTAC)
China tests US voter fault lines and ramps AI content to boost its geopolitical interests
2024-04-01MicrosoftMicrosoft Threat Analysis Center (MTAC)
Same targets, new playbooks: East Asia threat actors employ unique methods
2024-04-01Github (amlweems)Anthony Weems
Analysis Repo with honeypot and backdoor patch for xzbot
xzbot
2024-04-01Twitter (@embee_research)Embee_research
Passive DNS For Phishing Link Analysis - Identifying 36 Latrodectus Domains With Historical Records and 302 Redirects
Unidentified 111 (Latrodectus)
2024-04-01ThreatMonKerime Gencay
RisePro Stealer Malware Analysis Report
RisePro
2024-03-30Github (smx-smx)smx
Gist with XZ Backdoor analysis
xzbot
2024-03-29Github (thesamsam)Sam James
Gist with XZ Backdoor analysis
xzbot
2024-03-29Github (VenzoV)VenzoV
GCleaner analysis with BinaryNinja
GCleaner
2024-03-26EchoCTIBilal BAKARTEPE, bixploit
Agent Tesla Technical Analysis Report
Agent Tesla
2024-03-26EchoCTIBilal BAKARTEPE, bixploit
Agent Tesla Technical Analysis Report
Agent Tesla