Click here to download all references as Bib-File.•
2023-02-08
⋅
Huntress Labs
⋅
Investigating Intrusions From Intriguing Exploits Silence |
2023-02-08
⋅
Broadcom
⋅
Graphiron: New Russian Information Stealing Malware Deployed Against Ukraine Graphiron SaintBear |
2023-02-08
⋅
Huntress Labs
⋅
AsyncRAT: Analysing the Three Stages of Execution AsyncRAT |
2023-02-03
⋅
Huntress Labs
⋅
Ave Maria and the Chambers of Warzone RAT Ave Maria |
2023-01-05
⋅
Symantec
⋅
Bluebottle: Campaign Hits Banks in French-speaking Countries in Africa CloudEyE Cobalt Strike MimiKatz NetWire RC POORTRY Quasar RAT BlueBottle |
2022-12-13
⋅
Mandiant
⋅
I Solemnly Swear My Driver Is Up to No Good: Hunting for Attestation Signed Malware POORTRY |
2022-11-29
⋅
⋅
Qianxin
⋅
Job hunting trap: Analysis of Lazarus attack activities using recruitment information such as Mizuho Bank of Japan as bait CageyChameleon Cur1Downloader |
2022-11-23
⋅
Stranded on Pylos Blog
⋅
Detailing Daily Domain Hunting |
2022-11-15
⋅
Symantec
⋅
Billbug: State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries Sagerunex LOTUS PANDA |
2022-11-15
⋅
Symantec
⋅
Billbug: State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries Sagerunex |
2022-10-24
⋅
Youtube (Virus Bulletin)
⋅
Hunting the AndroidBianLian botnet BianLian |
2022-10-21
⋅
Symantec
⋅
Exbyte: BlackByte Ransomware Attackers Deploy New Exfiltration Tool ExByte |
2022-10-18
⋅
Logpoint
⋅
Hunting Lockbit Variation LockBit |
2022-10-13
⋅
Microsoft
⋅
Hunting for Cobalt Strike: Mining and plotting for fun and profit Cobalt Strike |
2022-10-12
⋅
Twitter (@embee_research)
⋅
Tweets on detection of Brute Ratel via API Hashes Brute Ratel C4 |
2022-10-11
⋅
Twitter (@embee_research)
⋅
Tweet on Havoc C2 - Static Detection Via Ntdll API Hashes Havoc |
2022-09-29
⋅
Symantec
⋅
Witchetty: Group Uses Updated Toolset in Attacks on Governments in Middle East CHINACHOPPER Lookback MimiKatz PlugX Unidentified 096 (Keylogger) x4 Witchetty |
2022-09-26
⋅
Palo Alto Networks Unit 42
⋅
Hunting for Unsigned DLLs to Find APTs PlugX Raspberry Robin Roshtyak |
2022-09-22
⋅
Broadcom
⋅
Noberus Ransomware: Darkside and BlackMatter Successor Continues to Evolve its Tactics BlackCat BlackMatter DarkSide |
2022-09-21
⋅
Microsoft
⋅
The art and science behind Microsoft threat hunting: Part 2 |