Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-23Arctic WolfChristopher Prest, Hady Azzam, Steven Campbell
CherryLoader: A New Go-based Loader Discovered in Recent Intrusions
CherryLoader
2024-01-23Trend MicroChristian Alpuerto, Christian Jason Geollegue, Don Ovid Ladores, Emmanuel Panopio, Emmanuel Roll, Francesca Villasanta, Gerald Fernandez, Julius Keith Estrellado, Raighen Sanchez, Raymart Yambot, Rhio Manaog, Shawn Austin Santos, Sophia Nilette Robles
Kasseika Ransomware Deploys BYOVD Attacks, Abuses PsExec and Exploits Martini Driver
Kasseika
2024-01-23YouTube (Invoke RE)Josh Reynolds
Analyzing and Unpacking Qakbot using Binary Ninja Automation
QakBot
2024-01-23Medium ad12347Ariel Davidpur
NetSupport RAT hits again with new IOCs
NetSupportManager RAT
2024-01-22PulsedivePulsedive
Pikabot distirbution methods and capabilities
Pikabot
2024-01-22ShadowStackREShadowStackRE
Cactus Ransomware
Cactus
2024-01-22SentinelOneAleksandar Milenkoski, Tom Hegel
ScarCruft | Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals
Kimsuky
2024-01-21Mahmoud Zohdy BlogMahmoud Zohdy
A Look into PlugX Kernel driver
PlugX
2024-01-21YouTube (Embee Research)Embee_research
Manual Malware Decoding With Procmon - Pikabot
Pikabot
2024-01-19MandiantMandiant
Chinese Espionage Group UNC3886 Found Exploiting CVE-2023-34048 Since Late 2021
2024-01-19paloalto Networks Unit 42Ben Zhang, Billy Melicher, Bo Qu, Brad Duncan, Qi Deng, Zhanglin He
Parrot TDS: A Persistent and Evolving Malware Campaign
Parrot TDS Parrot TDS WebShell
2024-01-19ZscalerIsmael Garcia Perez, Santiago Vicente
Zloader: No Longer Silent in the Night
Zloader
2024-01-19PhylumPhylum Research Team
npm Package Found Delivering Sophisticated RAT
Unidentified 113 (RAT)
2024-01-19MicrosoftMSRC Team
Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard
2024-01-19KrollDavid Truman
Inside the SYSTEMBC Command-and-Control Server
SystemBC
2024-01-18GoogleWesley Shields
Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware
RCS SPICA Callisto
2024-01-18KrollSean Straw
Open the DARKGATE – Brute Forcing DARKGATE Encodings
DarkGate
2024-01-18M4lcode, Mostafa Farghaly
Detect Mortis Locker Ransomware with YARA
Mortis
2024-01-18MorphisecArnold Osipov
Chae$ Chronicles: Version 4.1 Dedicated to Morphisec Researchers
Chaes
2024-01-18MorphisecArnold Osipov
Chae$ Chronicles: Version 4.1 Dedicated to Morphisec Researchers
Chaes