Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-02loginsoftSystem-41
@online{system41:20230502:icedid:88e0516, author = {System-41}, title = {{IcedID Malware: Traversing Through its Various Incarnations}}, date = {2023-05-02}, organization = {loginsoft}, url = {https://research.loginsoft.com/threat-research/icedid-malware-traversing-through-its-various-incarnations/}, language = {English}, urldate = {2023-05-09} } IcedID Malware: Traversing Through its Various Incarnations
IcedID
2023-02-23BitdefenderMartin Zugec, Bitdefender Team
@online{zugec:20230223:technical:710242c, author = {Martin Zugec and Bitdefender Team}, title = {{Technical Advisory: Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966}}, date = {2023-02-23}, organization = {Bitdefender}, url = {https://businessinsights.bitdefender.com/tech-advisory-manageengine-cve-2022-47966}, language = {English}, urldate = {2023-08-25} } Technical Advisory: Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966
Cobalt Strike DarkComet QuiteRAT RATel
2022-11-17MicrosoftMicrosoft Security Threat Intelligence
@online{intelligence:20221117:dev0569:86675d7, author = {Microsoft Security Threat Intelligence}, title = {{DEV-0569 finds new ways to deliver Royal ransomware, various payloads}}, date = {2022-11-17}, organization = {Microsoft}, url = {https://www.microsoft.com/en-us/security/blog/2022/11/17/dev-0569-finds-new-ways-to-deliver-royal-ransomware-various-payloads/}, language = {English}, urldate = {2023-01-05} } DEV-0569 finds new ways to deliver Royal ransomware, various payloads
Royal Ransom
2022-08-18ZscalerNiraj Shivtarkar
@online{shivtarkar:20220818:grandoreiro:3c1b198, author = {Niraj Shivtarkar}, title = {{Grandoreiro Banking Trojan with New TTPs Targeting Various Industry Verticals}}, date = {2022-08-18}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/grandoreiro-banking-trojan-new-ttps-targeting-various-industry-verticals}, language = {English}, urldate = {2022-08-19} } Grandoreiro Banking Trojan with New TTPs Targeting Various Industry Verticals
Grandoreiro
2022-06-24Palo Alto Networks Unit 42Mark Lim, Riley Porter
@online{lim:20220624:there:7a3b762, author = {Mark Lim and Riley Porter}, title = {{There Is More Than One Way to Sleep: Dive Deep Into the Implementations of API Hammering by Various Malware Families}}, date = {2022-06-24}, organization = {Palo Alto Networks Unit 42}, url = {https://unit42.paloaltonetworks.com/api-hammering-malware-families/}, language = {English}, urldate = {2022-06-27} } There Is More Than One Way to Sleep: Dive Deep Into the Implementations of API Hammering by Various Malware Families
BazarBackdoor Zloader
2022-05-22R136a1Dominik Reichel
@online{reichel:20220522:introduction:47edade, author = {Dominik Reichel}, title = {{Introduction of a PE file extractor for various situations}}, date = {2022-05-22}, organization = {R136a1}, url = {https://r136a1.info/2022/05/25/introduction-of-a-pe-file-extractor-for-various-situations/}, language = {English}, urldate = {2022-06-02} } Introduction of a PE file extractor for various situations
Cobalt Strike Matanbuchus
2022-04-12AhnLabASEC Analysis Team
@online{team:20220412:systembc:7bdd20c, author = {ASEC Analysis Team}, title = {{SystemBC Being Used by Various Attackers}}, date = {2022-04-12}, organization = {AhnLab}, url = {https://asec.ahnlab.com/en/33600/}, language = {English}, urldate = {2022-04-15} } SystemBC Being Used by Various Attackers
Emotet SmokeLoader SystemBC
2021-10-22TEAMT5TeamT5
@online{teamt5:20211022:assassinations:4cccf2a, author = {TeamT5}, title = {{Assassinations of "MiniNinja" in Various APAC Countries}}, date = {2021-10-22}, organization = {TEAMT5}, url = {https://teamt5.org/en/posts/assassinations-of-minininja-in-various-apac-countries/}, language = {English}, urldate = {2021-10-26} } Assassinations of "MiniNinja" in Various APAC Countries
ToddyCat
2021-08-04ASECASEC
@online{asec:20210804:sw:fd538d1, author = {ASEC}, title = {{S/W Download Camouflage, Spreading Various Kinds of Malware}}, date = {2021-08-04}, organization = {ASEC}, url = {https://asec.ahnlab.com/ko/25837/}, language = {Korean}, urldate = {2022-03-07} } S/W Download Camouflage, Spreading Various Kinds of Malware
Raccoon RedLine Stealer Remcos Vidar
2021-07-01Quick HealAyush Puri
@online{puri:20210701:warzone:becd74e, author = {Ayush Puri}, title = {{WARZONE RAT – Beware Of The Trojan Malware Stealing Data Triggering From Various Office Documents}}, date = {2021-07-01}, organization = {Quick Heal}, url = {https://blogs.quickheal.com/warzone-rat-beware-of-the-trojan-malware-stealing-data-triggering-from-various-office-documents/}, language = {English}, urldate = {2021-07-11} } WARZONE RAT – Beware Of The Trojan Malware Stealing Data Triggering From Various Office Documents
Ave Maria
2019-11-08WikipediaVarious
@online{various:20191108:wikipedia:e281c5b, author = {Various}, title = {{Wikipedia Entry on Equation Group}}, date = {2019-11-08}, organization = {Wikipedia}, url = {https://en.wikipedia.org/wiki/Equation_Group}, language = {English}, urldate = {2020-01-08} } Wikipedia Entry on Equation Group
Equation Group
2019-11-07WikipediaVarious
@online{various:20191107:swen:265eb13, author = {Various}, title = {{Swen (computer worm)}}, date = {2019-11-07}, organization = {Wikipedia}, url = {https://en.wikipedia.org/wiki/Swen_(computer_worm)}, language = {English}, urldate = {2020-01-13} } Swen (computer worm)
swen
2019-07-09WikipediaVarious
@online{various:20190709:operation:114fafe, author = {Various}, title = {{Operation Newscaster}}, date = {2019-07-09}, organization = {Wikipedia}, url = {https://en.wikipedia.org/wiki/Operation_Newscaster}, language = {English}, urldate = {2020-01-09} } Operation Newscaster
Charming Kitten
2019-03-28Canadian Radio-television and Telecommunications CommissionVarious
@online{various:20190328:crtc:f5b61a5, author = {Various}, title = {{CRTC and RCMP National Division Execute Warrants in Malware Investigation}}, date = {2019-03-28}, organization = {Canadian Radio-television and Telecommunications Commission}, url = {https://www.canada.ca/en/radio-television-telecommunications/news/2019/03/crtc-and-rcmp-national-division-execute-warrants-in-malware-investigation.html}, language = {English}, urldate = {2020-01-08} } CRTC and RCMP National Division Execute Warrants in Malware Investigation
2019-03-09Github (cocaman)Corsin Camichel
@online{camichel:20190309:retefe:3414337, author = {Corsin Camichel}, title = {{retefe: Artefacts from various retefe campaigns}}, date = {2019-03-09}, organization = {Github (cocaman)}, url = {https://github.com/cocaman/retefe}, language = {English}, urldate = {2020-01-13} } retefe: Artefacts from various retefe campaigns
Retefe
2018-03-30Trend MicroDavid Sancho, Numaan Huq, Massimiliano Michenz
@techreport{sancho:20180330:cashing:b325dd3, author = {David Sancho and Numaan Huq and Massimiliano Michenz}, title = {{Cashing in on ATM Malware: A Comprehensive Look at Various Attack Types}}, date = {2018-03-30}, institution = {Trend Micro}, url = {https://documents.trendmicro.com/assets/white_papers/wp-cashing-in-on-atm-malware.pdf}, language = {English}, urldate = {2020-02-27} } Cashing in on ATM Malware: A Comprehensive Look at Various Attack Types
Project Alice ATMitch Ploutus ATM Ripper ATM Skimer SUCEFUL Tyupkin
2017-12-14MITRE ATT&CKVarious
@online{various:20171214:soundbite:7095700, author = {Various}, title = {{SOUNDBITE}}, date = {2017-12-14}, organization = {MITRE ATT&CK}, url = {https://attack.mitre.org/wiki/Software/S0157}, language = {English}, urldate = {2020-01-08} } SOUNDBITE
SOUNDBITE
2017-09-25Palo Alto Networks Unit 42Jeff White
@online{white:20170925:analyzing:92167ce, author = {Jeff White}, title = {{Analyzing the Various Layers of AgentTesla’s Packing}}, date = {2017-09-25}, organization = {Palo Alto Networks Unit 42}, url = {https://researchcenter.paloaltonetworks.com/2017/09/unit42-analyzing-various-layers-agentteslas-packing/}, language = {English}, urldate = {2019-12-20} } Analyzing the Various Layers of AgentTesla’s Packing
Agent Tesla
2017-07-04WikipediaVarious
@online{various:20170704:industroyer:54eba4d, author = {Various}, title = {{Industroyer}}, date = {2017-07-04}, organization = {Wikipedia}, url = {https://en.wikipedia.org/wiki/Industroyer}, language = {English}, urldate = {2020-01-08} } Industroyer
Industroyer
2017-05-31MITRE ATT&CKVarious
@online{various:20170531:apt3:178e308, author = {Various}, title = {{Group Description: APT3}}, date = {2017-05-31}, organization = {MITRE ATT&CK}, url = {https://attack.mitre.org/wiki/Group/G0022}, language = {English}, urldate = {2020-01-09} } Group Description: APT3
w32times