Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-29SonicWallSecurity News
Blackwood APT Group Has a New DLL Loader
NSPX30 Blackwood
2024-01-29SynacktivTheo Letailleur
KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises
KrustyLoader
2024-01-26Ars TechnicaDan Goodin
The life and times of Cozy Bear, the Russian hackers who just hit Microsoft and HPE
2024-01-25JSAC 2024Facundo Muñoz
NSPX30: A sophisticated AitM-enabled implant evolving since 2005
NSPX30 ProjectWood
2024-01-25ESET ResearchFacundo Muñoz
NSPX30: A sophisticated AitM-enabled implant evolving since 2005
NSPX30 ProjectWood Blackwood
2024-01-25JSAC 2024Hara Hiroaki, Kawakami Ryonosuke, Shota Nakajima
The Secret Life of RATs: connecting the dots by dissecting multiple backdoors
DracuLoader GroundPeony HemiGate PlugX
2024-01-25JSAC 2024Hara Hiroaki, Kawakami Ryonosuke, Shota Nakajima
The Secret Life of RATs: connecting the dots by dissecting multiple backdoors
DracuLoader GroundPeony HemiGate PlugX
2024-01-25JSAC 2024Hara Hiroaki, Kawakami Ryonosuke, Shota Nakajima
The Secret Life of RATs: connecting the dots by dissecting multiple backdoors
DracuLoader GroundPeony HemiGate PlugX
2024-01-25JSAC 2024Masafumi Takeda, Tomoya Furukawa
Threat Intelligence of Abused Public Post-Exploitation Frameworks
AsyncRAT DCRat Empire Downloader GRUNT Havoc Koadic Merlin PoshC2 Quasar RAT Sliver
2024-01-25JSAC 2024Masafumi Takeda, Tomoya Furukawa
Threat Intelligence of Abused Public Post-Exploitation Frameworks
AsyncRAT DCRat Empire Downloader GRUNT Havoc Koadic Merlin PoshC2 Quasar RAT Sliver
2024-01-25JSAC 2024Yi-Chin Chuang, Yu-Tung Chang
Unveiling TeleBoyi: Chinese APT Group Targeting Critical Infrastructure Worldwide
PlugX
2024-01-25JSAC 2024Yi-Chin Chuang, Yu-Tung Chang
Unveiling TeleBoyi: Chinese APT Group Targeting Critical Infrastructure Worldwide
PlugX
2024-01-25JSAC 2024Dongwook Kim, Seulgi Lee
Lazarus Group’s Large-scale Threats via Watering Hole and Financial Software
2024-01-25JSAC 2024Dongwook Kim, Seulgi Lee
Lazarus Group’s Large-scale Threats via Watering Hole and Financial Software
2024-01-25JSAC 2024Masaki Kasuya
A Study on Long-Term Trends about Amadey C2 Infrastructure
Amadey
2024-01-25JSAC 2024Atsushi Kanda, Kaichi Sameshima, Ryo Minakawa
Operation So-seki: You Are a Threat Actor. As Yet You Have No Name
2024-01-25JSAC 2024Atsushi Kanda, Kaichi Sameshima, Ryo Minakawa
Operation So-seki: You Are a Threat Actor. As Yet You Have No Name
2024-01-25JSAC 2024Atsushi Kanda, Kaichi Sameshima, Ryo Minakawa
Operation So-seki: You Are a Threat Actor. As Yet You Have No Name
2024-01-25MicrosoftMicrosoft Threat Intelligence
Midnight Blizzard: Guidance for responders on nation-state attack
UNC2452
2024-01-23CSIRT-CTICSIRT-CTI
Stately Taurus Targets Myanmar Amidst Concerns over Military Junta’s Handling of Rebel Attacks
PlugX TONESHELL Unidentified 094