Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-01-05Check Point ResearchMarc Salinas Fernandez
Blindeagle Targeting Ecuador with Sharpened Tools
APT-C-36
2023-01-05ThreatFabricThreatFabric
SpyNote: Spyware with RAT capabilities targeting Financial Institutions
SpyMax SpyNote
2023-01-03Security JoesSecurityJoes
Raspberry Robin Detected ITW Targeting Insurance & Financial Institutes In Europe
Raspberry Robin
2022-11-08Feike Hacquebord, Fernando Mercês, Stephen Hilt
DeimosC2: What SOC Analysts and Incident Responders Need to Know About This C&C Framework
DeimosC2
2022-11-03Group-IBRustam Mirkasymov
Financially motivated, dangerously activated: OPERA1ER APT in Africa
Cobalt Strike Common Raven
2022-10-31paloalto Netoworks: Unit42Or Chechik
Banking Trojan Techniques: How Financially Motivated Malware Became Infrastructure
Dridex Kronos TrickBot Zeus
2022-10-14CloudsekAastha Mittal, Anandeshwar Unnikrishnan
Technical Analysis of BlueSky Ransomware
BlueSky
2022-10-12Trend MicroIan Kenefick, Lucas Silva, Nicole Hernandez
Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike
Black Basta Brute Ratel C4 Cobalt Strike QakBot
2022-10-03Check PointMarc Salinas Fernandez
Bumblebee: increasing its capacity and evolving its TTPs
BumbleBee Cobalt Strike Meterpreter Sliver Vidar
2022-10-01Yahoo FinanceDiego Oré
Analysis-Mexico data hack exposes government cybersecurity vulnerability
Guacamaya
2022-09-30CloudsekAnandeshwar Unnikrishnan
Technical Analysis of MedusaLocker Ransomware
MedusaLocker
2022-09-16CloudsekAnandeshwar Unnikrishnan
Recordbreaker: The Resurgence of Raccoon
Raccoon RecordBreaker
2022-09-11Github (0xTriboulet)Steve S
Github Repository for Revenant
Revenant
2022-09-06Check PointCheck Point Research
DangerousSavanna: Two-year long campaign targets financial institutions in French-speaking Africa
AsyncRAT Meterpreter PoshC2 DangerousSavanna
2022-08-30Medium the_abjuri5tJohn F
NanoCore RAT Hunting Guide
Nanocore RAT
2022-08-29AT&TFernando Martinez
Crypto miners’ latest techniques
2022-08-29InQuestDavid Ledbetter
Office Files, RTF files, Shellcode and more shenanigans
CloudEyE
2022-08-16Huntress LabsDray Agha
Cleartext Shenanigans: Gifting User Passwords to Adversaries With NPPSPY
2022-08-04CloudsekAastha Mittal, Anandeshwar Unnikrishnan
Technical Analysis of Bumblebee Malware Loader
BumbleBee
2022-07-30The Hacker NewsRavie Lakshmanan
Microsoft Links Raspberry Robin USB Worm to Russian Evil Corp Hackers
FAKEUPDATES Raspberry Robin