Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-03-05Team CymruS2 Research Team
Coper / Octo - A Conductor for Mobile Mayhem… With Eight Limbs?
Coper
2023-08-07Team CymruS2 Research Team
Visualizing Qakbot Infrastructure Part II: Uncharted Territory
QakBot
2023-07-28Team CymruS2 Research Team
Inside the IcedID BackConnect Protocol (Part 2)
IcedID
2023-06-15Team CymruS2 Research Team
Darth Vidar: The Aesir Strike Back
Vidar
2023-04-19Team CymruS2 Research Team
AllaKore(d) the SideCopy Train
AllaKore
2023-04-04Team CymruS2 Research Team, Team Cymru
A Blog with NoName
Dosia
2023-03-16Team CymruS2 Research Team
MoqHao Part 3: Recent Global Targeting Trends
MoqHao
2023-01-19Team CymruS2 Research Team
Darth Vidar: The Dark Side of Evolving Threat Infrastructure
Vidar
2022-12-21Team CymruS2 Research Team
Inside the IcedID BackConnect Protocol
IcedID
2022-12-08Team CymruS2 Research Team
Iranian Exploitation Activities Continue as of November 2022
2022-11-03Team CymruS2 Research Team
Inside the V1 Raccoon Stealer’s Den
Raccoon
2022-10-07Team CymruS2 Research Team
A Visualizza into Recent IcedID Campaigns: Reconstructing Threat Actor Metrics with Pure Signal™ Recon
IcedID PhotoLoader
2022-09-29Team CymruS2 Research Team
Seychelles, Seychelles, on the C(2) Shore: An overview of a bulletproof hosting provider named ELITETEAM.
Amadey Raccoon RedLine Stealer SmokeLoader STOP
2022-09-05Team CymruS2 Research Team
Mythic Case Study: Assessing Common Offensive Security Tools
2022-06-29Team CymruS2 Research Team
The Sliding Scale of Threat Actor Sophistication When Reacting to 0-day Vulnerabilities
2022-05-25Team CymruS2 Research Team
Bablosoft; Lowering the Barrier of Entry for Malicious Actors
BlackGuard BumbleBee RedLine Stealer