Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-12-21TrendmicroByron Gelera, Don Ovid Ladores, Ivan Nicole Chavez, Khristian Joseph Morales, Monte de Jesus
Conti Team One Splinter Group Resurfaces as Royal Ransomware with Callback Phishing Attacks
Royal Ransom
2022-12-16TrendmicroDon Ovid Ladores, Ivan Nicole Chavez, Jeffrey Francis Bonaobra, Monte de Jesus, Nathaniel Gregory Ragasa, Nathaniel Morales
Agenda Ransomware Uses Rust to Target More Vital Industries
AgendaCrypt
2022-12-02Palo Alto Networks Unit 42Bob Jung, Dominik Reichel, Esmid Idrizovic
Blowing Cobalt Strike Out of the Water With Memory Analysis
Cobalt Strike
2022-10-12SentinelOneAmitai Ben Shushan Ehrlich, Joey Chen
WIP19 Espionage | New Chinese APT Targets IT Service Providers and Telcos With Signed Malware
Maggie ScreenCap WIP19
2022-10-12SentinelOneAmitai Ben Shushan Ehrlich, Joey Chen
WIP19 Espionage | New Chinese APT Targets IT Service Providers and Telcos With Signed Malware
Maggie ScreenCap WIP19
2022-09-29Team CymruS2 Research Team
Seychelles, Seychelles, on the C(2) Shore: An overview of a bulletproof hosting provider named ELITETEAM.
Amadey Raccoon RedLine Stealer SmokeLoader STOP
2022-09-19Recorded FutureInsikt Group®
Russia-Nexus UAC-0113 Emulating Telecommunication Providers in Ukraine
Ave Maria Colibri Loader DCRat
2022-09-14MandiantJames Maclachlan, Mathew Potaczek, Matt Williams, Nino Isakovic, Yash Gupta
It's Time to PuTTY! DPRK Job Opportunity Phishing via WhatsApp
BLINDINGCAN miniBlindingCan sRDI
2022-09-06Trend MicroDon Ovid Ladores, Ian Kenefick, Ieriz Nicolle Gonzalez, Ivan Nicole Chavez, Janus Agcaoili, Lucas Silva, Paul Pajares, Scott Burden
Play Ransomware's Attack Playbook Similar to that of Hive, Nokoyawa
PLAY
2022-08-25ResecurityResecurity
COVID-19 Data Put For Sale In Dark Web
2022-08-04METABen Nimmo, David Agranovich, Margarita Franklin, Mike Dvilyanski, Nathaniel Gleicher
Quarterly Adversarial Threat Report AUGUST 2022
2022-08-02ASECASEC Analysis Team
Word File Provided as External Link When Replying to Attacker’s Email (Kimsuky)
Kimsuky
2022-06-08Trend MicroDon Ovid Ladores
Cuba Ransomware Group’s New Variant Found Using Optimized Infection Techniques
Cuba
2022-05-11ProofpointAndrew Northern, Axel F, Pim Trouerbach, Tony Robinson
Nerbian RAT Using COVID-19 Themes Features Sophisticated Evasion Techniques
Nerbian RAT
2022-05-11ProofpointAndrew Northern, Axel F, Pim Trouerbach, Tony Robinson
Nerbian RAT Using COVID-19 Themes Features Sophisticated Evasion Techniques
Nerbian RAT
2022-05-11ProofpointAndrew Northern, Axel F, Pim Trouerbach, Tony Robinson
Nerbian RAT Using COVID-19 Themes Features Sophisticated Evasion Techniques
Nerbian RAT
2022-05-11ProofpointAndrew Northern, Axel F, Pim Trouerbach, Tony Robinson
Nerbian RAT Using COVID-19 Themes Features Sophisticated Evasion Techniques
Nerbian RAT
2022-05-06KasperskyIgor Golovin
Mobile subscription Trojans and their little tricks
2022-04-21GdataKarsten Hahn
Criminals provide Ginzo stealer for free, now it is gaining traction
Ginzo Stealer ZingoStealer
2022-04-13DragosDragos
PIPEDREAM: CHERNOVITE’S Emerging Malware Targeting Industrial Control Systems