Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-01SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
Analysis and Detection of STEADY#URSA Attack Campaign Targeting Ukraine Military Dropping New Covert SUBTLE-PAWS PowerShell Backdoor
SUBTLE-PAWS
2024-02-01SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
Analysis and Detection of STEADY#URSA Attack Campaign Targeting Ukraine Military Dropping New Covert SUBTLE-PAWS PowerShell Backdoor
SUBTLE-PAWS
2024-02-01SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
Analysis and Detection of STEADY#URSA Attack Campaign Targeting Ukraine Military Dropping New Covert SUBTLE-PAWS PowerShell Backdoor
SUBTLE-PAWS
2024-01-31IBM X-Force ExchangeIBM Security X-Force Team
CrackedCantil: A Malware Symphony Breakdown
CrackedCantil
2024-01-31AlienVault OTXAlienVault
OTX Pulse - CrackedCantil: Malware Work Together
CrackedCantil
2024-01-31Trend MicroFeike Hacquebord, Fernando Mercês
Pawn Storm Uses Brute Force and Stealth Against High-Value Targets
Mocky LNK Unidentified 114 (APT28 InfoStealer)
2024-01-31Department of JusticeOffice of Public Affairs
U.S. Government Disrupts Botnet People’s Republic of China Used to Conceal Hacking of Critical Infrastructure
KV
2024-01-31ZscalerJavier Vicente
Tracking 15 Years of Qakbot Development
QakBot
2024-01-30ASECSanseo
Trigona Ransomware Threat Actor Uses Mimic Ransomware
Trigona
2024-01-30ANY.RUNLena (LambdaMamba)
CrackedCantil: A Malware Symphony Breakdown - PrivateLoader, Smoke, Lumma, RedLine, RisePro, Amadey, Stealc, Socks5Systemz, STOP
Amadey CrackedCantil Lumma Stealer PrivateLoader RedLine Stealer RisePro SmokeLoader Socks5 Systemz Stealc STOP
2024-01-29SonicWallSecurity News
Blackwood APT Group Has a New DLL Loader
NSPX30
2024-01-29SynacktivTheo Letailleur
KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises
KrustyLoader
2024-01-26Ars TechnicaDan Goodin
The life and times of Cozy Bear, the Russian hackers who just hit Microsoft and HPE
2024-01-25JSAC 2024Facundo Muñoz
NSPX30: A sophisticated AitM-enabled implant evolving since 2005
NSPX30 ProjectWood
2024-01-25ESET ResearchFacundo Muñoz
NSPX30: A sophisticated AitM-enabled implant evolving since 2005
NSPX30 ProjectWood Blackwood
2024-01-25JSAC 2024Hara Hiroaki, Kawakami Ryonosuke, Shota Nakajima
The Secret Life of RATs: connecting the dots by dissecting multiple backdoors
DracuLoader GroundPeony HemiGate PlugX
2024-01-25JSAC 2024Hara Hiroaki, Kawakami Ryonosuke, Shota Nakajima
The Secret Life of RATs: connecting the dots by dissecting multiple backdoors
DracuLoader GroundPeony HemiGate PlugX
2024-01-25JSAC 2024Hara Hiroaki, Kawakami Ryonosuke, Shota Nakajima
The Secret Life of RATs: connecting the dots by dissecting multiple backdoors
DracuLoader GroundPeony HemiGate PlugX
2024-01-25JSAC 2024Masafumi Takeda, Tomoya Furukawa
Threat Intelligence of Abused Public Post-Exploitation Frameworks
AsyncRAT DCRat Empire Downloader GRUNT Havoc Koadic Merlin PoshC2 Quasar RAT Sliver
2024-01-25JSAC 2024Masafumi Takeda, Tomoya Furukawa
Threat Intelligence of Abused Public Post-Exploitation Frameworks
AsyncRAT DCRat Empire Downloader GRUNT Havoc Koadic Merlin PoshC2 Quasar RAT Sliver