Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-04-29Lab52Lab52
Chimera APT updates on its OwlProxy malware
Owlproxy
2020-08-26Lab52Jagaimo Kawaii
A twisted malware infection chain
Agent Tesla Loki Password Stealer (PWS)
2020-06-09Lab52Lab52
Recent FK_Undead rootkit samples found in the wild
2020-06-02Lab52Jagaimo Kawaii
Mustang Panda Recent Activity: Dll-Sideloading trojans with temporal C2 servers
PlugX
2020-05-14Lab52Dex
The energy reserves in the Eastern Mediterranean Sea and a malicious campaign of APT10 against Turkey
Cobalt Strike HTran MimiKatz PlugX Quasar RAT
2020-01-15Lab52ml10
APT-C-36 recent activity analysis
LimeRAT APT-C-36
2020-01-13Lab52Jagaimo Kawaii
APT27 ZxShell RootKit module updates
ZXShell
2020-01-09Lab52Jagaimo Kawaii
TA428 Group abusing recent conflict between Iran and USA
Poison Ivy
2019-10-22Lab52Jagaimo Kawaii
New PatchWork Spearphishing Attack
BadNews
2019-04-02Lab52Lab52
WIRTE Group attacking the Middle East
Empire Downloader Houdini WIRTE
2019-03-13Security Art WorkLab52
ORANGEWORM GROUP – KWAMPIRS ANALYSIS UPDATE
Kwampirs