Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-31ZscalerMeghraj Nandanwar, Niraj Shivtarkar, Rohit Hegde
3CX Supply Chain Attack Campaign Campaign Analysis
3CX Backdoor
2023-03-27ZscalerMeghraj Nandanwar, Satyam Singh
DBatLoader: Actively Distributing Malwares Targeting European Businesses
DBatLoader Remcos
2023-03-23MandiantJosh Fleischer, Rufus Brown, Ryan Tomcik
UNC961 in the Multiverse of Mandiant: Three Encounters with a Financially Motivated Threat Actor
HOLERUN LIGHTBUNNY Prophet Spider
2023-03-01ZscalerMeghraj Nandanwar, Shatak Jain
OneNote: A Growing Threat for Malware Distribution
AsyncRAT Cobalt Strike IcedID QakBot RedLine Stealer
2023-02-27BlackberryBlackBerry Research & Intelligence Team
Blind Eagle Deploys Fake UUE Files and Fsociety to Target Colombia's Judiciary, Financial, Public, and Law Enforcement Entities
AsyncRAT APT-C-36
2023-02-18secrssQianxin Virus Response Center
Don’t follow in the footsteps of the 4 billion data leak incident! Early warning for attacks in the financial and securities industries
ValleyRAT
2023-02-14TalosChetan Raghuprasad
New MortalKombat ransomware and Laplas Clipper malware threats deployed in financially motivated
MortalKombat
2023-01-20The Hacker NewsRavie Lakshmanan
Chinese Hackers Exploited Recent Fortinet Flaw as 0-Day to Drop Malware
BOLDMOVE BOLDMOVE
2023-01-09YouTube (Embee Research)Embee_research
Malware Analysis - VBS Decoding With Cyberchef (Nanocore Loader)
Nanocore RAT
2023-01-05Check Point ResearchMarc Salinas Fernandez
Blindeagle Targeting Ecuador with Sharpened Tools
APT-C-36
2023-01-05ThreatFabricThreatFabric
SpyNote: Spyware with RAT capabilities targeting Financial Institutions
SpyMax SpyNote
2023-01-03Security JoesSecurityJoes
Raspberry Robin Detected ITW Targeting Insurance & Financial Institutes In Europe
Raspberry Robin
2022-11-08Feike Hacquebord, Fernando Mercês, Stephen Hilt
DeimosC2: What SOC Analysts and Incident Responders Need to Know About This C&C Framework
DeimosC2
2022-11-03Group-IBRustam Mirkasymov
Financially motivated, dangerously activated: OPERA1ER APT in Africa
Cobalt Strike Common Raven
2022-10-31paloalto Netoworks: Unit42Or Chechik
Banking Trojan Techniques: How Financially Motivated Malware Became Infrastructure
Dridex Kronos TrickBot Zeus
2022-10-14CloudsekAastha Mittal, Anandeshwar Unnikrishnan
Technical Analysis of BlueSky Ransomware
BlueSky
2022-10-12Trend MicroIan Kenefick, Lucas Silva, Nicole Hernandez
Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike
Black Basta Brute Ratel C4 Cobalt Strike QakBot
2022-10-03Check PointMarc Salinas Fernandez
Bumblebee: increasing its capacity and evolving its TTPs
BumbleBee Cobalt Strike Meterpreter Sliver Vidar
2022-10-01Yahoo FinanceDiego Oré
Analysis-Mexico data hack exposes government cybersecurity vulnerability
Guacamaya
2022-09-30CloudsekAnandeshwar Unnikrishnan
Technical Analysis of MedusaLocker Ransomware
MedusaLocker