Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-07Team CymruS2 Research Team
Visualizing Qakbot Infrastructure Part II: Uncharted Territory
QakBot
2023-07-28Team CymruS2 Research Team
Inside the IcedID BackConnect Protocol (Part 2)
IcedID
2023-06-15Team CymruS2 Research Team
Darth Vidar: The Aesir Strike Back
Vidar
2023-05-17Team CymruTeam Cymru
Visualizing QakBot Infrastructure
QakBot
2023-04-19Team CymruS2 Research Team
AllaKore(d) the SideCopy Train
AllaKore
2023-04-08Team CymruScott Fisher
Deriving Insight from Threat Actor Infrastructure
Raccoon
2023-04-04Team CymruS2 Research Team, Team Cymru
A Blog with NoName
Dosia
2023-04-04Team CymruS2 Research Team, Team Cymru
A Blog with NoName
Dosia
2023-03-16Team CymruS2 Research Team
MoqHao Part 3: Recent Global Targeting Trends
MoqHao
2023-02-24Team CymruTeam Cymru
Desde Chile con Malware (From Chile with Malware)
IcedID PhotoLoader
2023-01-19Team CymruS2 Research Team
Darth Vidar: The Dark Side of Evolving Threat Infrastructure
Vidar
2022-12-21Team CymruS2 Research Team
Inside the IcedID BackConnect Protocol
IcedID
2022-10-07Team CymruS2 Research Team
A Visualizza into Recent IcedID Campaigns: Reconstructing Threat Actor Metrics with Pure Signalâ„¢ Recon
IcedID PhotoLoader
2022-09-29Team CymruS2 Research Team
Seychelles, Seychelles, on the C(2) Shore: An overview of a bulletproof hosting provider named ELITETEAM.
Amadey Raccoon RedLine Stealer SmokeLoader STOP
2022-09-05Team CymruS2 Research Team
Mythic Case Study: Assessing Common Offensive Security Tools
2022-07-12Team CymruTeam Cymru
An Analysis of Infrastructure linked to the Hagga Threat Actor
Hagga
2022-07-12Team CymruKyle Krejci
An Analysis of Infrastructure linked to the Hagga Threat Actor
Agent Tesla
2022-05-25Team CymruS2 Research Team
Bablosoft; Lowering the Barrier of Entry for Malicious Actors
BlackGuard BumbleBee RedLine Stealer
2022-04-29Team CymruJoshua Picolet
Sliver Case Study: Assessing Common Offensive Security Tools The Use of the Sliver C2 Framework for Malicious Purposes
Sliver
2022-04-07Team CymruJosh Hopkins
MoqHao Part 2: Continued European Expansion
MoqHao