Click here to download all references as Bib-File.•
2024-08-10
⋅
kienmanowar Blog
⋅
[QuickNote] Retrieve unknown python stealer from PyInstaller |
2024-07-06
⋅
xeno-RAT open-source remote access tool (RAT) XenoRAT |
2024-03-26
⋅
K7 Security
⋅
Unknown TTPs of Remcos RAT Remcos |
2024-03-05
⋅
Medium walmartglobaltech
⋅
Unknown Nim Loader using PSBypassCLM Unidentified 115 (Nim Loader) |
2023-07-29
⋅
Medium walmartglobaltech
⋅
Unknown powershell backdoor with ties to new Zloader Zloader |
2023-07-07
⋅
Lab52
⋅
Beyond appearances: unknown actor using APT29’s TTP against Chinese users Cobalt Strike |
2023-06-01
⋅
Kaspersky Labs
⋅
Operation Triangulation: iOS devices targeted with previously unknown malware Operation Triangulation |
2023-02-22
⋅
Symantec
⋅
Hydrochasma: Previously Unknown Group Targets Medical and Shipping Organizations in Asia Cobalt Strike |
2022-08-25
⋅
Darktrace
⋅
Detecting the Unknown: Revealing Uncategorized Ransomware Using Darktrace BlackByte |
2022-06-21
⋅
Kaspersky
⋅
APT ToddyCat: Unveiling an unknown APT actor attacking high-profile entities in Europe and Asia ToddyCat |
2022-05-24
⋅
Malwarebytes
⋅
Unknown APT group has targeted Russia repeatedly since Ukraine invasion Sakula RAT |
2022-01-12
⋅
Lab52
⋅
TokyoX: DLL side-loading an unknown artifact (Part 2) TokyoX |
2022-01-10
⋅
Lab52
⋅
TokyoX: DLL side-loading an unknown artifact TokyoX |
2021-10-07
⋅
ESET Research
⋅
FontOnLake: Previously unknown malware family targeting Linux FontOnLake |
2021-09-16
⋅
Twitter (@GossiTheDog)
⋅
Tweet on some unknown threat actor dropping Mgbot, custom IIS modular backdoor and cobalstrike using exploiting ProxyShell Cobalt Strike MgBot |
2021-09-01
⋅
FireEye
⋅
Too Log; Didn't Read — Unknown Actor Using CLFS Log Files for Stealth PRIVATELOG STASHLOG |
2021-07-29
⋅
Kaspersky
⋅
GhostEmperor: Chinese-speaking APT targets high-profile victims using unknown rootkit GhostEmperor |
2021-06-29
⋅
Twitter (@IntezerLabs)
⋅
Tweet on unknown elf backdoor based on an open source remote shell named "amcsh" BioSet |
2021-06-24
⋅
fumik0 blog
⋅
Lu0bot – An unknown NodeJS malware using UDP |
2021-06-02
⋅
Check Point Research
⋅
SharpPanda: Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor SharpPanda |