Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-07-06unknown
xeno-RAT open-source remote access tool (RAT)
XenoRAT
2024-03-26K7 SecurityVigneshwaran P
Unknown TTPs of Remcos RAT
Remcos
2024-03-05Medium walmartglobaltechJason Reaves, Joshua Platt
Unknown Nim Loader using PSBypassCLM
Unidentified 115 (Nim Loader)
2023-07-07Lab52Lab52
Beyond appearances: unknown actor using APT29’s TTP against Chinese users
Cobalt Strike
2023-06-01Kaspersky LabsGeorgy Kucherin, Igor Kuznetsov, Leonid Bezvershenko, Valentin Pashkov
Operation Triangulation: iOS devices targeted with previously unknown malware
Operation Triangulation
2023-02-22SymantecSymantec Threat Hunter Team
Hydrochasma: Previously Unknown Group Targets Medical and Shipping Organizations in Asia
Cobalt Strike
2022-08-25DarktraceEmma Foulger, Max Heinemeyer
Detecting the Unknown: Revealing Uncategorized Ransomware Using Darktrace
BlackByte
2022-06-21KasperskyGiampaolo Dedola
APT ToddyCat: Unveiling an unknown APT actor attacking high-profile entities in Europe and Asia
ToddyCat
2022-05-24MalwarebytesThreat Intelligence Team
Unknown APT group has targeted Russia repeatedly since Ukraine invasion
Sakula RAT
2022-01-12Lab52Jagaimo Kawaii
TokyoX: DLL side-loading an unknown artifact (Part 2)
TokyoX
2022-01-10Lab52ml10
TokyoX: DLL side-loading an unknown artifact
TokyoX
2021-10-07ESET ResearchVladislav Hrčka
FontOnLake: Previously unknown malware family targeting Linux
FontOnLake
2021-09-16Twitter (@GossiTheDog)Kevin Beaumont
Tweet on some unknown threat actor dropping Mgbot, custom IIS modular backdoor and cobalstrike using exploiting ProxyShell
Cobalt Strike MgBot
2021-09-01FireEyeAdrien Bataille, Blaine Stancill
Too Log; Didn't Read — Unknown Actor Using CLFS Log Files for Stealth
PRIVATELOG STASHLOG
2021-07-29KasperskyKaspersky
GhostEmperor: Chinese-speaking APT targets high-profile victims using unknown rootkit
GhostEmperor
2021-06-29Twitter (@IntezerLabs)Intezer
Tweet on unknown elf backdoor based on an open source remote shell named "amcsh"
BioSet
2021-06-24fumik0 blogfumik0
Lu0bot – An unknown NodeJS malware using UDP
2021-06-02Check Point ResearchCheck Point Research
SharpPanda: Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor
SharpPanda
2021-03-26AccentureEric Welling, Jeff Beley, Ryan Leininger
It's getting hot in here! Unknown threat group using Hades ransomware to turn up the heat on their victims
Hades
2021-03-16The RecordDmitry Smilyanets
‘I scrounged through the trash heaps… now I’m a millionaire:’ An interview with REvil’s Unknown
REvil