Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-04-04SymantecThreat Hunter Team
Mantis: New Tooling Used in Attacks Against Palestinian Targets
Arid Gopher Micropsia
2023-03-30K7 SecurityLathashree K
GoatRAT Attacks Automated Payment Systems
GoatRAT
2023-03-30SymantecThreat Hunter Team
3CX: Supply Chain Attack Affects Thousands of Users Worldwide
3CX Backdoor IconicStealer
2023-03-16Team CymruS2 Research Team
MoqHao Part 3: Recent Global Targeting Trends
MoqHao
2023-03-06ProtectedMo.deBoymoder RE
Brute Ratel - Scandinavian Defence
Brute Ratel C4
2023-03-06Bleeping ComputerBill Toulas
Core DoppelPaymer ransomware gang members targeted in Europol operation
DoppelPaymer
2023-02-24Team CymruTeam Cymru
Desde Chile con Malware (From Chile with Malware)
IcedID PhotoLoader
2023-02-23SymantecThreat Hunter Team
Clasiopa: New Group Targets Materials Research
Atharvan HazyLoad Lilith
2023-02-22SymantecSymantec Threat Hunter Team
Hydrochasma: Previously Unknown Group Targets Medical and Shipping Organizations in Asia
Cobalt Strike
2023-02-15The RecordDaryna Antoniuk
Scandinavian Airlines hit by cyberattack, ‘Anonymous Sudan’ claims responsibility
UserSec
2023-01-19Team CymruS2 Research Team
Darth Vidar: The Dark Side of Evolving Threat Infrastructure
Vidar
2023-01-05SymantecThreat Hunter Team
Bluebottle: Campaign Hits Banks in French-speaking Countries in Africa
CloudEyE Cobalt Strike MimiKatz NetWire RC POORTRY Quasar RAT BlueBottle
2022-12-21Team CymruS2 Research Team
Inside the IcedID BackConnect Protocol
IcedID
2022-12-12CheckpointJiří Vinopal
Pulling the Curtains on Azov Ransomware: Not a Skidsware but Polymorphic Wiper
Azov Wiper
2022-12-08Team CymruS2 Research Team
Iranian Exploitation Activities Continue as of November 2022
2022-11-15SymantecThreat Hunter Team
Billbug: State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries
Sagerunex
2022-11-03Team CymruS2 Research Team
Inside the V1 Raccoon Stealer’s Den
Raccoon
2022-11-03Group-IBRustam Mirkasymov
Financially motivated, dangerously activated: OPERA1ER APT in Africa
Cobalt Strike Common Raven
2022-10-21SymantecThreat Hunter Team
Exbyte: BlackByte Ransomware Attackers Deploy New Exfiltration Tool
ExByte
2022-10-08Github (itaymigdal)Itay Migdal
Nimbo-C2 - A new C2 Framework
Nimbo-C2 Nimbo-C2