Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-10-07CheckmarxAviad Gershon, Dor Tumarkin, Jossef Harush, Raphael Silva, Roman Chikunov, Tal Folkman, Yehuda Gelb
LofyGang – Software Supply Chain Attackers; Organized, Persistent, and Operating for Over a Year
LofyGang
2022-10-07YouTube (BSides Portland)Pim Trouerbach
SmokeLoader - The Pandora's box of Tricks
SmokeLoader
2022-10-07Team CymruS2 Research Team
A Visualizza into Recent IcedID Campaigns: Reconstructing Threat Actor Metrics with Pure Signal™ Recon
IcedID PhotoLoader
2022-10-06AonAndre Maccarone, Chapin Bryce, John Ailes
Amazon Web Services: Exploring The Cost Of Exfil
2022-10-06ThreatMonThreatMon Malware Research Team
Rhadamanthys Stealer Analysis
Rhadamanthys
2022-10-06TrellixDaksh Kapur
Evolution of BazarCall Social Engineering Tactics
BazarBackdoor BazarCall
2022-10-06PolySwarm
NullMixer Drops Multiple Malware Families
LgoogLoader
2022-10-06SOCRadarSOCRadar
New Spyware RatMilad Targets Middle Eastern Mobile Devices
RatMilad
2022-10-06YouTube ( BSides Budapest IT Security Conference)Georgy Kucherin, Kurt Baumgartner
DiceyF deploys GamePlayerFramework (Video)
GamePlayerFramework
2022-10-06BlackberryThe BlackBerry Research & Intelligence Team
Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims
PlugX
2022-10-06CISAFBI, NSA, US-CERT
Alert (AA22-279A) Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors
2022-10-06Twitter (@ESETresearch)ESET Research
Tweet on Bumblebee being modularized like trickbot
BumbleBee
2022-10-05ZscalerAditya Sharma, Shatak Jain
Analysis of LilithBot Malware and Eternity Threat Group
Eternity Clipper Eternity Stealer Lilith
2022-10-05FortinetXiaopeng Zhang
Excel Document Delivers Multiple Malware by Exploiting CVE-2017-11882 – Part II
Formbook RedLine Stealer
2022-10-05MicrosoftMicrosoft Security Threat Intelligence
Detecting and preventing LSASS credential dumping attacks
2022-10-054pfsec4pfsec
Havoc C2: First look
Havoc
2022-10-05BitSightJoão Godinho, Stanislas Arnoud
Sinkholing PseudoManuscrypt: From Zero To 50k Infections - Part 1
PrivateLoader PseudoManuscrypt
2022-10-04Rewterz Information SecurityRewterz Information Security
Rewterz Threat Alert – KONNI APT Group – Active IOCs
Konni Opal Sleet
2022-10-04Rewterz Information SecurityRewterz Information Security
Witchetty APT Group
Witchetty
2022-10-04Twitter (@sekoia_io)sekoia
Tweets detailing operation of Erbium stealer
Erbium Stealer