Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-07Huntress LabsHarlan Carvey
Evolution of USB-Borne Malware, Raspberry Robin
Raspberry Robin
2023-09-06BitdefenderGraham Clueley
Pizza Hut Australia leaks one million customers' details, claims ShinyHunters hacking group
ShinyHunters
2023-08-23Twitter (@embee_research)Embee_research, Huntress Labs
Extracting Xworm from Bloated Golang Executable
XWorm
2023-08-22SymantecThreat Hunter Team
Carderbee: APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong
PlugX Carderbee
2023-08-10Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on the sample discovery
Unidentified 109 (Lazarus?)
2023-08-08Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet about INC ransomware
INC
2023-08-01SentinelOneTom Hegel
Illicit Brand Impersonation | A Threat Hunting Approach
2023-07-19secrssWeibu Online Research Response Center
Military topics become the focus: The threat of fake hunter APT organizations continues to be exposed
2023-07-18SymantecThreat Hunter Team
FIN8 Uses Revamped Sardonic Backdoor to Deliver Noberus Ransomware
BlackCat Unidentified 103 (FIN8)
2023-06-21SymantecThreat Hunter Team
Graphican: Flea Uses New Backdoor in Attacks Targeting Foreign Ministries
Graphican
2023-06-15SymantecThreat Hunter Team
Shuckworm: Inside Russia’s Relentless Cyber Campaign Against Ukraine
Pteranodon
2023-05-22eSentireJoe Stewart, Keegan Keplinger
The Hunt for VENOM SPIDER PART 2
VENOM SPIDER
2023-05-22eSentireJoe Stewart, Keegan Keplinger
The Hunt for VENOM SPIDER PART 2
VENOM SPIDER
2023-05-15SymantecThreat Hunter Team
Lancefly: Group Uses Custom Backdoor to Target Orgs in Government, Aviation, Other Sectors
Merdoor PlugX ShadowPad ZXShell Lancefly
2023-05-10BridewellBridewell
Hunting for Ursnif
ISFB Royal Ransom
2023-05-09Huntress LabsMatthew Brennan
Advanced Cyberchef Tips - AsyncRAT Loader
AsyncRAT
2023-05-09CISACISA
Hunting Russian Intelligence “Snake” Malware
Agent.BTZ Cobra Carbon System Uroburos
2023-04-28Twitter (@MichalKoczwara)Michael Koczwara
Tweet on hunting BRC4 infrastructure
Brute Ratel C4
2023-04-24Immersive LabsKevin Breen
Detecting and decrypting Sliver C2 – a threat hunter’s guide
Sliver
2023-04-21SymantecThreat Hunter Team
X_Trader Supply Chain Attack Affects Critical Infrastructure Organizations in U.S. and Europe
VEILEDSIGNAL