Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-28EchoCTIBilal BAKARTEPE, bixploit
Raccoon Stealer V2.0 Technical Analysis
Raccoon
2024-02-27MandiantChen Evgi, Jonathan Leathery, Ofir Rozmann
When Cats Fly: Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors
LIGHTRAIL MINIBIKE MINIBUS UNC1549
2024-02-27Doubleagent.nethaxrob
GTPDOOR - A novel backdoor tailored for covert access over the roaming exchange
GTPDOOR
2024-02-27US Department of DefenseUS Department of Defense
Russian Cyber Actors Use Compromised Routers to Facilitate Cyber Operations
MooBot
2024-02-26Twitter (@embee_research)Embee_research
Advanced CyberChef Techniques for Configuration Extraction - Detailed Walkthrough and Examples
NetSupportManager RAT
2024-02-26NCSC UKNCSC UK
SVR cyber actors adapt tactics for initial cloud access
2024-02-25YouTube (Embee Research)Embee_research
My Longest CyberChef Recipe Ever - 22 Operation Configuration Extractor
NetSupportManager RAT
2024-02-21YouTube (SentinelOne)Kris McConkey
LABSCon23 Replay | Chasing Shadows | The rise of a prolific espionage actor
9002 RAT PlugX ShadowPad Spyder Earth Lusca
2024-02-21DCSOJiro Minier, Johann Aydinbas, Kritika Roy, Olivia Hayward
To Russia With Love: Assessing a KONNI-Backdoored Suspected Russian Consular Software Installer
Konni
2024-02-20ANY.RUNJack Zalesskiy
Understanding Macros in Malware: Types, Capabilities, Case Study
2024-02-19AhnLabAhnLab SEcurity intelligence Center
Analysis of Nood RAT Used in Attacks Against Linux (Gh0st RAT’s Variant)
Nood RAT
2024-02-19Lab52Lab52
Pelmeni Wrapper: New Wrapper of Kazuar (Turla Backdoor)
Pelmeni
2024-02-19ThreatFabricThreatFabric
Anatsa Trojan Returns: Targeting Europe and Expanding Its Reach
Anatsa
2024-02-19Cyber GeeksCyberMasterV
A Technical Analysis of the BackMyData Ransomware Used to Attack Hospitals in Romania
Phobos
2024-02-16YouTube (CactusCon)Danny Quist
Reverse Engineering Go Malware: A BianLian Story
BianLian BianLian
2024-02-16Malcatmalcat team
Writing a Qakbot 5.0 config extractor with Malcat
QakBot
2024-02-15DNSCDirectoratul National de Securitate Cibernetica
Backmydata Ransomware
Phobos
2024-02-15Bleeping ComputerSergiu Gatlan
Zeus, IcedID malware gangs leader pleads guilty, faces 40 years in prison
Egregor IcedID Maze Zeus
2024-02-14K7 SecuritySudeep Waingankar
Zloader Strikes Back
Zloader
2024-02-13ProofpointAxel F, Selena Larson
Bumblebee Buzzes Back in Black
BumbleBee