Click here to download all references as Bib-File.
2023-05-02 ⋅ loginsoft ⋅ IcedID Malware: Traversing Through its Various Incarnations IcedID |
2023-02-23 ⋅ Bitdefender ⋅ Technical Advisory: Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966 Cobalt Strike DarkComet QuiteRAT RATel |
2022-11-17 ⋅ Microsoft ⋅ DEV-0569 finds new ways to deliver Royal ransomware, various payloads Royal Ransom |
2022-08-18 ⋅ Zscaler ⋅ Grandoreiro Banking Trojan with New TTPs Targeting Various Industry Verticals Grandoreiro |
2022-06-24 ⋅ Palo Alto Networks Unit 42 ⋅ There Is More Than One Way to Sleep: Dive Deep Into the Implementations of API Hammering by Various Malware Families BazarBackdoor Zloader |
2022-05-22 ⋅ R136a1 ⋅ Introduction of a PE file extractor for various situations Cobalt Strike Matanbuchus |
2022-04-12 ⋅ AhnLab ⋅ SystemBC Being Used by Various Attackers Emotet SmokeLoader SystemBC |
2021-10-22 ⋅ TEAMT5 ⋅ Assassinations of "MiniNinja" in Various APAC Countries ToddyCat |
2021-08-04 ⋅ ASEC ⋅ S/W Download Camouflage, Spreading Various Kinds of Malware Raccoon RedLine Stealer Remcos Vidar |
2021-07-01 ⋅ Quick Heal ⋅ WARZONE RAT – Beware Of The Trojan Malware Stealing Data Triggering From Various Office Documents Ave Maria |
2019-11-08 ⋅ Wikipedia ⋅ Wikipedia Entry on Equation Group Equation Group |
2019-11-07 ⋅ Wikipedia ⋅ Swen (computer worm) swen |
2019-07-09 ⋅ Wikipedia ⋅ Operation Newscaster Charming Kitten |
2019-03-28 ⋅ Canadian Radio-television and Telecommunications Commission ⋅ CRTC and RCMP National Division Execute Warrants in Malware Investigation |
2019-03-09 ⋅ Github (cocaman) ⋅ retefe: Artefacts from various retefe campaigns Retefe |
2018-03-30 ⋅ Trend Micro ⋅ Cashing in on ATM Malware: A Comprehensive Look at Various Attack Types Project Alice ATMitch Ploutus ATM Ripper ATM Skimer SUCEFUL Tyupkin |
2017-12-14 ⋅ MITRE ATT&CK ⋅ SOUNDBITE SOUNDBITE |
2017-09-25 ⋅ Palo Alto Networks Unit 42 ⋅ Analyzing the Various Layers of AgentTesla’s Packing Agent Tesla |
2017-07-04 ⋅ Wikipedia ⋅ Industroyer Industroyer |
2017-05-31 ⋅ MITRE ATT&CK ⋅ Group Description: APT3 w32times |