Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-12-21SeqriteSathwik Ram Prakki
Operation RusticWeb targets Indian Govt: From Rust-based malware to Web-service exfiltration
Ares Unidentified 112 (Rust-based Stealer)
2023-12-18SeqriteRumana Siddiqui
Decoding BATLOADER 2.X: Unmasking the Threat of Stealthy Malware Tactics
BATLOADER
2023-11-06SeqriteSathwik Ram Prakki
SideCopy’s Multi-platform Onslaught: Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT
Action RAT AllaKore
2023-06-15SeqriteSathwik Ram Prakki
Double Action, Triple Infection, and a New RAT: SideCopy’s Persistent Targeting of Indian Defence
Action RAT
2023-05-02SeqriteSathwik Ram Prakki
Transparent Tribe APT actively lures Indian Army amidst increased targeting of Educational Institutions
Crimson RAT
2023-03-15SeqriteSathwik Ram Prakki
SideCopy Continues to Target Indian Defense Organization
2023-02-01SeqriteSathwik Ram Prakki
Uncovering LockBit Black’s Attack Chain and Anti-forensic activity
LockBit
2023-01-11SeqriteSathwik Ram Prakki
Calling from the Underground: An alternative way to penetrate corporate networks
2021-07-09SeqriteChaitanya Haritash, Nihar Deshpande, Shayak Tarafdar
Seqrite uncovers second wave of Operation SideCopy targeting Indian critical infrastructure PSUs
NjRAT ReverseRAT
2021-07-09SeqriteChaitanya Haritash, Nihar Deshpande, Shayak Tarafdar
Seqrite uncovers second wave of Operation SideCopy targeting Indian critical infrastructure PSUs
NjRAT ReverseRAT
2021-07-09SeqriteChaitanya Haritash, Nihar Deshpande, Shayak Tarafdar
Seqrite uncovers second wave of Operation SideCopy targeting Indian critical infrastructure PSUs
NjRAT ReverseRAT
2021-03-22SeqriteChaitanya Haritash, Shayak Tarafdar
New Spear Phishing Campaign using Army Welfare Education Society’s Scholarship form
2021-03-22SeqriteChaitanya Haritash, Shayak Tarafdar
New Spear Phishing Campaign using Army Welfare Education Society’s Scholarship form
2020-12-18SeqritePavankumar Chaudhari
RAT used by Chinese cyberspies infiltrating Indian businesses
Ghost RAT
2020-11-18SeqritePriyanka Shinde
Thanos Ransomware Evading Anti-ransomware Protection With RIPlace Tactic
Hakbit
2020-09-29SeqritePrashant Tilekar
The return of the Emotet as the world unlocks!
Emotet
2020-09-23SeqriteKalpesh Mantri
Operation SideCopy!
SideCopy
2020-09-23SeqriteGoutam Tripathy, Kalpesh Mantri, Pawan CHaudhari
Operation SideCopy: An insight into Transparent Tribe’s sub-division which has been incorrectly attributed for years
CACTUSTORCH AllaKore
2020-09-23SeqriteGoutam Tripathy, Kalpesh Mantri, Pawan CHaudhari
Operation SideCopy: An insight into Transparent Tribe’s sub-division which has been incorrectly attributed for years
CACTUSTORCH AllaKore
2020-09-23SeqriteGoutam Tripathy, Kalpesh Mantri, Pawan CHaudhari
Operation SideCopy: An insight into Transparent Tribe’s sub-division which has been incorrectly attributed for years
CACTUSTORCH AllaKore
2020-08-10SeqritePavankumar Chaudhari
Gorgon APT targeting MSME sector in India
Agent Tesla
2020-07-31SeqriteAniruddha Dolas
MassLogger: An Emerging Spyware and Keylogger
MASS Logger
2020-07-08SeqriteKalpesh Mantri
Operation ‘Honey Trap’: APT36 Targets Defense Organizations in India
Crimson RAT
2020-05-12SeqritePavankumar Chaudhari
Java RAT Campaign Targets Co-Operative Banks in India
2017-10-03SeqritePavankumar Chaudhari
Evolution of jRAT JAVA Malware
AdWind