Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-07-14PhylumPhylum Research Team
Fake AWS Packages Ship Command and Control Malware In JPEG Files
2024-06-12GatewatcherGatewatcher's purple team
Nova Stealer, le malware made in France
Nova Stealer
2024-06-12SymantecSymantec Threat Hunter Team
Ransomware Attackers May Have Used Privilege Escalation Vulnerability as Zero-day
Black Basta
2024-06-11ZscalerThreatLabZ research team
A Brief History of SmokeLoader, Part 1
SmokeLoader
2024-05-28ReliaquestRELIAQUEST THREAT RESEARCH TEAM
BlackSuit Attack Analysis
BlackSuit
2024-05-16SymantecThreat Hunter Team
Springtail: New Linux Backdoor Added to Toolkit
Gomir Kimsuky
2024-05-01Natto ThoughtsNatto Team
Ransom-War: Russian Extortion Operations as Hybrid Warfare, Part One
Clop Conti Maze TrickBot
2024-04-29ThreatMonKerime Gencay, MalwareR&DTeam
Understanding the 'Kapeka' Backdoor: Detailed Analysis by APT44
Kapeka
2024-04-25MicrosoftMicrosoft Incident Response Team
Guidance for Incident Responders
2024-04-19ThreatMonThreatMon, ThreatMon Malware Research Team
APT44: The Famous Sandworm of Russia
2024-04-16HarfangLabCYBER THREAT RESEARCH TEAM
Analysis of the APT31 Indictment
RAWDOOR APT31
2024-04-09ClarotyTeam82
Unpacking the Blackjack Group's Fuxnet Malware
BlackJack
2024-04-04ProofpointProofpoint Threat Research Team, Team Cymru, TEAM CYMRU S2 THREAT RESEARCH
Latrodectus: This Spider Bytes Like Ice
IcedID Latrodectus
2024-03-21ProofpointProofpoint Threat Research Team
Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign
2024-03-05Team CymruS2 Research Team
Coper / Octo - A Conductor for Mobile Mayhem… With Eight Limbs?
Coper
2024-03-05ReliaquestRELIAQUEST THREAT RESEARCH TEAM
Anxun and Chinese APT Activity
ShadowPad
2024-02-28VMRayVMRay Labs Team
Just Carry A Ladder: Why Your EDR Let Pikabot Jump Through
Pikabot
2024-02-27splunkSplunk Threat Research Team, Teoderick Contreras
Unveiling Phemedrone Stealer: Threat Analysis and Detections
Phemedrone Stealer
2024-02-22SekoiaThreat & Detection Research Team
Scattered Spider laying new eggs
BlackCat
2024-02-16Malcatmalcat team
Writing a Qakbot 5.0 config extractor with Malcat
QakBot