Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-08-17CybereasonCybereason Global SOC Team
Bumblebee Loader – The High Road to Enterprise Domain Control
BumbleBee Cobalt Strike
2022-08-16Twitter (@ESETresearch)Dominik Breitenbacher, Peter Kálnai
Twitter thread about Operation In(ter)ception for macOS
Interception
2022-08-16ThreatFabricThreatFabric
BugDrop: the first malware trying to circumvent Google's security Controls
Xenomorph
2022-08-16Huntress LabsDray Agha
Cleartext Shenanigans: Gifting User Passwords to Adversaries With NPPSPY
2022-08-16Recorded FutureInsikt Group®
RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations
RedAlpha
2022-08-16Twitter (@fumik0_)fumik0
Tweet on Lumma Stealer based on Mars Stealer
Lumma Stealer
2022-08-16KasperskyIgor Kuznetsov, Leonid Bezvershenko
Two more malicious Python packages in the PyPI
W4SP Stealer
2022-08-16SUCURIDenis Sinegubko
SocGholish: 5+ Years of Massive Website Infections
FAKEUPDATES
2022-08-16KasperskyKaspersky
Threat in your browser: what dangers innocent-looking extensions hold for users
DealPly
2022-08-16QualysPawan Kumar N
AsyncRAT C2 Framework: Overview, Technical Analysis & Detection
AsyncRAT
2022-08-16Infinitum ITinfinitum IT
FluBot Android Malware Analysis
FluBot
2022-08-15BrandefenseBrandefense
Lazarus APT Group (APT38)
AppleJeus AppleJeus BADCALL Bankshot BLINDINGCAN DRATzarus Dtrack KEYMARBLE Sierra(Alfa,Bravo, ...) Torisma WannaCryptor
2022-08-15MalwarebytesThreat Intelligence Team
JSSLoader: the shellcode edition
JSSLoader
2022-08-15MalwarebytesThreat Intelligence Team
Threat Intelligence - JSSLoader: the shellcode edition
JSSLoader
2022-08-15SymantecThreat Hunter Team
Shuckworm: Russia-Linked Group Maintains Ukraine Focus
2022-08-15MicrosoftDigital Threat Analysis Center (DTAC), Microsoft Threat Intelligence Center (MSTIC), Office 365 Threat Research Team
Disrupting SEABORGIUM’s ongoing phishing operations
Callisto
2022-08-15AccidentalRebelKarlo Licudine
Malware sandbox evasion in x64 assembly by checking ram size - Part 2
2022-08-15SentinelOneVikram Navali
Detecting a Rogue Domain Controller – DCShadow Attack
MimiKatz TrickBot
2022-08-15WeixinKnow Chuangyu
Analysis of the characteristics of new activities organized by Patchwork APT in South Asia
2022-08-15F5 LabsAditya K. Sood, David Warburton, Malcolm Heath, Sander Vinberg
BlackGuard Infostealer Malware: Dissecting the State of Exfiltrated Data
BlackGuard