Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-08-25KasperskySeongsu Park
Kimsuky’s GoldDragon cluster and its C2 operations
2022-08-25Github (muha2xmad)Muhammad Hasan Ali
Thread about the content of IRATA malicious APK
IRATA
2022-08-24VirusTotal
Virustotal Page for the sample
Unidentified 108
2022-08-24Trend MicroHitomi Kimura, Ryan Soliven
Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus
Babuk
2022-08-24Deep instinctDeep Instinct Threat Lab
The Dark Side of Bumblebee Malware Loader
BumbleBee
2022-08-24CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 2: Third-Party Drivers
2022-08-24Trend MicroHitomi Kimura, Ryan Soliven
Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus (IoCs)
Babuk
2022-08-24Trend MicroTrend Micro
Looking into the Void - Targeting Bulletproof Hosts to Block Attacks Early in the Kill Chain
2022-08-24ElasticCyril François
QBOT Malware Analysis
QakBot
2022-08-24MicrosoftMicrosoft Security Experts
Looking for the ‘Sliver’ lining: Hunting for emerging command-and-control frameworks
BumbleBee Sliver
2022-08-24Github (rad9800)Rad Kawar
Malware Madness: EXCEPTION edition
Dridex
2022-08-24MicrosoftDetection and Response Team (DART), Microsoft 365 Defender Team, Microsoft Threat Intelligence Center (MSTIC)
MagicWeb: NOBELIUM’s post-compromise trick to authenticate as anyone
2022-08-24TrellixAdithya Chandra, Sushant Kumar Arya
Demystifying Qbot Malware
QakBot
2022-08-23Palo Alto Networks Unit 42Lucas Hu
Legitimate SaaS Platforms Being Used to Host Phishing Attacks
2022-08-23ZscalerKaivalya Khursale, Mitesh Wani
Making victims pay, infostealer malwares mimick pirated-software download sites
RedLine Stealer
2022-08-23DarktraceEugene Chua, Hanah Darley, Paul Jennings
Emotet Resurgence: Cross-Industry Campaign Analysis
Emotet
2022-08-23GoogleAjax Bash
New Iranian APT data extraction tool
HYPERSCRAPE
2022-08-22BrandefenseBrandefense
Ocean Lotus APT Group
OceanLotus
2022-08-22Andrew Ivanov
Meow Ransomware
Meow
2022-08-22MicrosoftMicrosoft
Extortion Economics - Ransomware’s new business model
BlackCat Conti Hive REvil AgendaCrypt Black Basta BlackCat Brute Ratel C4 Cobalt Strike Conti Hive Mount Locker Nokoyawa Ransomware REvil Ryuk