Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-10-15MicrosoftAkash Chaudhuri, Gourav Khandelwal, Krithika Ramakrishnan, Matthew Mesa, Sagar Patil, Uri Oren
Phish, Click, Breach: Hunting for a Sophisticated Cyber Attack
UNC4393
2024-09-03Twitter (@embee_research)Embee_research
Advanced Cyberchef Techniques - Defeating Nanocore Obfuscation With Math and Flow Control
Nanocore RAT
2024-08-23ITOCHUSuguru Ishimaru, Yusuke Niwa
Pirates of The Nang Hai: Follow the Artifacts No One Know
Cobalt Strike Xiangoop
2024-08-20SiliconAngleDuncan Riley
Toyota alleges stolen customer data published on hacking site came from outside supplier
ZeroSevenGroup
2024-08-15KasperskyAbdulRhman Alfaifi, Elsayed Elrefaei
Tusk campaign uses infostealers and clippers for financial gain
DanaBot HijackLoader Stealc
2024-07-11sysdigMiguel Hernández
CRYSTALRAY: Inside the Operations of a Rising Threat Actor Exploiting OSS Tools
CRYSTALRAY
2024-06-26SentinelOneAleksandar Milenkoski, Julian-Ferdinand Vögele
ChamelGang & Friends | Cyberespionage Groups Attacking Critical Infrastructure with Ransomware
CatB Chamelgang
2024-06-20Red CanaryThe Red Canary Team
Gourav Khandelwal, Akash Chaudhuri, Matthew Mesa, Sagar Patil, Uri Oren, Krithika Ramakrishnan
UNC4393
2024-06-19AT&TFernando Dominguez
LevelBlue Labs Discovers Highly Evasive, New Loader Targeting Chinese Organizations
SquidLoader
2024-06-10The Hacker NewsRavie Lakshmanan
More_eggs Malware Disguised as Resumes Targets Recruiters in Phishing Attack
More_eggs
2024-05-14ESET ResearchMarc-Etienne M.Léveillé
Ebury is alive but unseen: 400k Linux servers compromised for cryptocurrency theft and financial gain
Ebury
2024-05-13ESET ResearchMarc-Etienne M.Léveillé
Ebury is alive but unseen: 400k Linux servers compromised for cryptocurrency theft and financial gain
Ebury
2024-05-01MandiantAdrian Hernandez, Asli Koksal, Jonathan Leathery, Ofir Rozmann, Sarah Bock
Uncharmed: Untangling Iran's APT42 Operations
TAMECAT
2024-05-01Trend MicroFeike Hacquebord, Fernando Mercês
Router Roulette: Cybercriminals and Nation-States Sharing Compromised Networks
Ngioweb SSHDoor
2024-04-03ResecurityResecurity
The New Version Of JsOutProx Is Attacking Financial Institutions In APAC And MENA Via GitLab Abuse
JSOutProx
2024-04-02KasperskyKaspersky Lab ICS CERT
APT and financial attacks on industrial organizations in H2 2023
HellHounds
2024-03-18Twitter (@juanandres_gs)Juan Andrés Guerrero-Saade
Twitter thread on the sample identified
AcidPour
2024-03-09AsobancariaCSIRT Financiero
New Backdoor Activity Socks5Systemz
Socks5 Systemz
2024-01-31Trend MicroFeike Hacquebord, Fernando Mercês
Pawn Storm Uses Brute Force and Stealth Against High-Value Targets
Mocky LNK Unidentified 114 (APT28 InfoStealer)
2024-01-25JSAC 2024Dongwook Kim, Seulgi Lee
Lazarus Group’s Large-scale Threats via Watering Hole and Financial Software