Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-06-06Trend MicroDon Ovid Ladores, Earle Maui Earnshaw, Katherine Casona, Nathaniel Morales
Xollam, the Latest Face of TargetCompany
TargetCompany
2023-05-30Trend MicroFeike Hacquebord, Fernando Mercês, Lord Alfred Remorin, Stephen Hilt
Void Rabisu’s Use of RomCom Backdoor Shows a Growing Shift in Threat Actors’ Goals
ROMCOM RAT RomCom
2023-05-24IntezerNicole Fishbein
CryptoClippy is Evolving to Pilfer Even More Financial Data
CryptoClippy
2023-05-09TrendmicroGilbert Sison, Khristian Joseph Morales
Managed XDR Investigation of Ducktail in Trend Micro Vision One
DUCKTAIL
2023-05-08ViuleeenzAlessandro Strino
Extracting DDosia targets from process memory
Dosia
2023-05-08BlackberryBlackBerry Research & Intelligence Team
SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials — and Is Now Targeting Turkey
2023-04-20SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
New OCX#HARVESTER Attack Campaign Leverages a Modernized More_eggs Suite to Target Victims
More_eggs
2023-04-20SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
New OCX#HARVESTER Attack Campaign Leverages a Modernized More_eggs Suite to Target Victims
More_eggs
2023-04-20SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
New OCX#HARVESTER Attack Campaign Leverages a Modernized More_eggs Suite to Target Victims
More_eggs
2023-04-18MorphisecArnold Osipov, Michael Dereviashkin
What Makes Invalid Printer Loader So Stealthy?
Aurora
2023-04-18MorphisecArnold Osipov, Michael Dereviashkin
What Makes Invalid Printer Loader So Stealthy?
Aurora
2023-04-06SpamhausRaashid Bhat
Neutralizing Tofsee Spambot – Part 2 | InMemoryConfig store vaccine
Tofsee
2023-03-20ElasticRemco Sprooten
NAPLISTENER: more bad dreams from developers of SIESTAGRAPH
NAPLISTENER SiestaGraph
2023-03-10Security0wnageSecurity0wnage
How Do You Like Dem Eggs? I like Mine Scrambled, Really Scrambled - A Look at Recent more_eggs Samples
More_eggs
2023-03-10ThreatFabricThreatFabric
Xenomorph v3: a new variant with ATS targeting more than 400 institutions
Xenomorph
2023-03-07VolexityPaul Rascagnères
Using Memory Analysis to Detect EDR-Nullifying Malware
2023-03-07MorphisecArnold Osipov
SYS01 Stealer
2023-02-20TrendmicroByron Gelera, Ivan Nicole Chavez, Nathaniel Morales
Royal Ransomware Expands Attacks by Targeting Linux ESXi Servers
Royal Ransom Royal Ransom
2023-02-14TalosChetan Raghuprasad
New MortalKombat ransomware and Laplas Clipper malware threats deployed in financially motivated
MortalKombat
2023-01-26TrendmicroDon Ovid Ladores, Earle Maui Earnshaw, Nathaniel Gregory Ragasa, Nathaniel Morales, Nick Dai
New Mimic Ransomware Abuses Everything APIs for its Encryption Process
Mimic Ransomware