Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-02loginsoftSystem-41
IcedID Malware: Traversing Through its Various Incarnations
IcedID
2023-02-23BitdefenderBitdefender Team, Martin Zugec
Technical Advisory: Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966
Cobalt Strike DarkComet QuiteRAT RATel
2023-02-23BitdefenderBitdefender Team, Martin Zugec
Technical Advisory: Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966
Cobalt Strike DarkComet QuiteRAT RATel
2022-11-17MicrosoftMicrosoft Security Threat Intelligence
DEV-0569 finds new ways to deliver Royal ransomware, various payloads
Royal Ransom DEV-0569
2022-08-29360 netlabwanghao
PureCrypter is busy pumping out various malicious malware families
Agent Tesla PureCrypter RedLine Stealer
2022-08-18ZscalerNiraj Shivtarkar
Grandoreiro Banking Trojan with New TTPs Targeting Various Industry Verticals
Grandoreiro
2022-06-24Palo Alto Networks Unit 42Mark Lim, Riley Porter
There Is More Than One Way to Sleep: Dive Deep Into the Implementations of API Hammering by Various Malware Families
BazarBackdoor Zloader
2022-06-24Palo Alto Networks Unit 42Mark Lim, Riley Porter
There Is More Than One Way to Sleep: Dive Deep Into the Implementations of API Hammering by Various Malware Families
BazarBackdoor Zloader
2022-05-22R136a1Dominik Reichel
Introduction of a PE file extractor for various situations
Cobalt Strike Matanbuchus
2022-04-12AhnLabASEC Analysis Team
SystemBC Being Used by Various Attackers
Emotet SmokeLoader SystemBC
2021-10-22TEAMT5TeamT5
Assassinations of "MiniNinja" in Various APAC Countries
ToddyCat
2021-08-04ASECASEC
S/W Download Camouflage, Spreading Various Kinds of Malware
Raccoon RedLine Stealer Remcos Vidar
2021-07-01Quick HealAyush Puri
WARZONE RAT – Beware Of The Trojan Malware Stealing Data Triggering From Various Office Documents
Ave Maria
2019-11-08WikipediaVarious
Wikipedia Entry on Equation Group
Equation Group
2019-11-07WikipediaVarious
Swen (computer worm)
swen
2019-07-09WikipediaVarious
Operation Newscaster
Charming Kitten
2019-03-28Canadian Radio-television and Telecommunications CommissionVarious
CRTC and RCMP National Division Execute Warrants in Malware Investigation
2019-03-09Github (cocaman)Corsin Camichel
retefe: Artefacts from various retefe campaigns
Retefe
2018-03-30Trend MicroDavid Sancho, Massimiliano Michenz, Numaan Huq
Cashing in on ATM Malware: A Comprehensive Look at Various Attack Types
Project Alice ATMitch Ploutus ATM Ripper ATM Skimer SUCEFUL Tyupkin
2018-03-30Trend MicroDavid Sancho, Massimiliano Michenz, Numaan Huq
Cashing in on ATM Malware: A Comprehensive Look at Various Attack Types
Project Alice ATMitch Ploutus ATM Ripper ATM Skimer SUCEFUL Tyupkin