Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-16CloudsekAnandeshwar Unnikrishnan
Recordbreaker: The Resurgence of Raccoon
Raccoon RecordBreaker
2022-09-11Github (0xTriboulet)Steve S
Github Repository for Revenant
Revenant
2022-09-06Check PointCheck Point Research
DangerousSavanna: Two-year long campaign targets financial institutions in French-speaking Africa
AsyncRAT Meterpreter PoshC2 DangerousSavanna
2022-08-30Medium the_abjuri5tJohn F
NanoCore RAT Hunting Guide
Nanocore RAT
2022-08-29AT&TFernando Martinez
Crypto miners’ latest techniques
2022-08-29InQuestDavid Ledbetter
Office Files, RTF files, Shellcode and more shenanigans
CloudEyE
2022-08-16Huntress LabsDray Agha
Cleartext Shenanigans: Gifting User Passwords to Adversaries With NPPSPY
2022-08-04CloudsekAastha Mittal, Anandeshwar Unnikrishnan
Technical Analysis of Bumblebee Malware Loader
BumbleBee
2022-07-30The Hacker NewsRavie Lakshmanan
Microsoft Links Raspberry Robin USB Worm to Russian Evil Corp Hackers
FAKEUPDATES Raspberry Robin
2022-07-21ASECASEC Analysis Team
Dissemination of AppleSeed to Specific Military Maintenance Companies
Appleseed
2022-07-12MicrosoftMicrosoft 365 Defender Research Team, Microsoft Threat Intelligence Center (MSTIC)
From cookie theft to BEC: Attackers use AiTM phishing sites as entry point to further financial fraud
2022-06-28MandiantMandiant Threat Intelligence
Pro-PRC DRAGONBRIDGE Influence Campaign Targets Rare Earths Mining Companies in Attempt to Thwart Rivalry to PRC Market Dominance
2022-06-13Palo Alto Networks Unit 42Unit 42
GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool
2022-06-06SentinelOneNiranjan Jayanand
From the Front Lines | Another Rebrand? Mindware and SFile Ransomware Technical Breakdown
Mindware Sfile
2022-05-20The Hacker NewsRavie Lakshmanan
Cytrox's Predator Spyware Targeted Android Users with Zero-Day Exploits
2022-05-12CloudsekAnandeshwar Unnikrishnan
Technical Analysis of Emerging, Sophisticated Pandora Ransomware Group
Pandora
2022-05-12NetskopeGustavo Palazolo
RedLine Stealer Campaign Using Binance Mystery Box Videos to Spread GitHub-Hosted Payload
RedLine Stealer
2022-05-06The Hacker NewsRavie Lakshmanan
This New Fileless Malware Hides Shellcode in Windows Event Logs
Cobalt Strike
2022-05-02AT&TFernando Martinez
Analysis on recent wiper attacks: examples and how wiper malware works
AcidRain CaddyWiper DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper
2022-04-12Check PointCheck Point Research
March 2022’s Most Wanted Malware: Easter Phishing Scams Help Emotet Assert its Dominance
Alien FluBot Agent Tesla Emotet