Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-07-21ProofpointBryan Campbell, Pim Trouerbach, Proofpoint Threat Research Team, Selena Larson
Buy, Sell, Steal, EvilNum Targets Cryptocurrency, Forex, Commodities
EVILNUM Evilnum
2022-03-21ProofpointAndrew Northern, Bryan Campbell, Selena Larson, Zachary Abzug
Serpent, No Swiping! New Backdoor Targets French Entities with Unique Attack Chain
Serpent
2022-03-15Security Soup BlogRyan Campbell
Decoding a DanaBot Downloader
DanaBot
2021-10-20ProofpointBryan Campbell, Proofpoint Threat Insight Team
TA551 Uses ‘SLIVER’ Red Team Tool in New Activity
2021-09-27Security Soup BlogRyan Campbell
DoppelDridex Delivered via Slack and Discord
DoppelDridex
2021-09-18Security Soup BlogRyan Campbell
“Squirrelwaffle” Maldoc Analysis
Squirrelwaffle
2021-07-01ProofpointBryan Campbell, Selena Larson
Malware Masquerades as Privacy Tool
2021-05-03ProofpointBryan Campbell, Kelsey Merriman, Proofpoint Threat Research Team, Selena Larson
New Variant of Buer Loader Written in Rust
Buer
2020-11-06Security Soup BlogRyan Campbell
Quick Post: Spooky New PowerShell Obfuscation in Emotet Maldocs
Emotet
2020-10-01CrowdStrikeDylan Barker, Quinten Bowen, Ryan Campbell
Duck Hunting with Falcon Complete: Analyzing a Fowl Banking Trojan, Part 1
QakBot MALLARD SPIDER
2020-06-08Security Soup BlogRyan Campbell
Analysis of Valak Maldoc
Valak
2019-11-14ProofpointBryan Campbell, Proofpoint Threat Insight Team
TA2101 plays government imposter to distribute malware to German, Italian, and US organizations
Maze TA2101
2019-09-26ProofpointBryan Campbell, Jeremy Hedges, Proofpoint Threat Insight Team
New WhiteShadow downloader uses Microsoft SQL to retrieve malware
WhiteShadow Agent Tesla Azorult Crimson RAT Formbook Nanocore RAT NetWire RC NjRAT Remcos
2019-05-02ProofpointBryan Campbell, Proofpoint Threat Insight Team
2019: The Return of Retefe
Dok Retefe SmokeLoader