Click here to download all references as Bib-File.•
2023-05-26
⋅
0xToxin Labs
⋅
Kraken - The Deep Sea Lurker Part 2 KrakenKeylogger |
2023-05-25
⋅
Mandiant
⋅
COSMICENERGY: New OT Malware Possibly Related To Russian Emergency Response Exercises LIGHTWORK PIEHOP |
2023-05-24
⋅
BushidoToken Blog
⋅
Unmasking Ransomware Using Stylometric Analysis: Shadow, 8BASE, Rancoz 8Base |
2023-05-20
⋅
Kraken - The Deep Sea Lurker Part 1 KrakenKeylogger |
2023-04-28
⋅
Trend Micro
⋅
Rapture, a Ransomware Family With Similarities to Paradise Paradise |
2023-03-13
⋅
Trendmicro
⋅
Emotet Returns, Now Adopts Binary Padding for Evasion Emotet |
2023-03-09
⋅
DeepInstinct
⋅
DUCKTAIL: Threat Operation Re-emerges with New LNK, PowerShell, and Other Custom Tactics to Avoid Detection DUCKTAIL |
2023-01-05
⋅
AttackIQ
⋅
Emulating the Highly Sophisticated North Korean Adversary Lazarus Group MagicRAT Tiger RAT |
2022-12-23
⋅
Trendmicro
⋅
IcedID Botnet Distributors Abuse Google PPC to Distribute Malware IcedID |
2022-12-09
⋅
Positive Technologies
⋅
APT Cloud Atlas: Unbroken Threat |
2022-12-08
⋅
DeepInstinct
⋅
New MuddyWater Threat: Old Kitten; New Tricks |
2022-11-26
⋅
BushidoToken Blog
⋅
Detecting and Fingerprinting Infostealer Malware-as-a-Service platforms CollectorGoomba Misha TitanStealer |
2022-10-28
⋅
cocomelonc
⋅
APT techniques: Token theft via UpdateProcThreadAttribute. Simple C++ example. |
2022-10-12
⋅
Trend Micro
⋅
Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike Black Basta Brute Ratel C4 Cobalt Strike QakBot |
2022-09-25
⋅
cocomelonc
⋅
APT techniques: Access Token manipulation. Token theft. Simple C++ example. |
2022-09-06
⋅
Trend Micro
⋅
Play Ransomware's Attack Playbook Similar to that of Hive, Nokoyawa PLAY |
2022-07-31
⋅
BushidoToken Blog
⋅
Space Invaders: Cyber Threats That Are Out Of This World Poison Ivy Raindrop SUNBURST TEARDROP WastedLocker |
2022-07-28
⋅
Kaspersky Labs
⋅
LofyLife: malicious npm packages steal Discord tokens and bank card data Lofy |
2022-07-28
⋅
Kaspersky
⋅
LofyLife: malicious npm packages steal Discord tokens and bank card data |
2022-07-26
⋅
Mandiant
⋅
Mandiant Red Team Emulates FIN11 Tactics To Control Operational Technology Servers Clop Industroyer MimiKatz Triton |