Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-03-17HPHP Bromium
@techreport{bromium:20210317:threat:3aed551, author = {HP Bromium}, title = {{Threat Insights Report Q4-2020}}, date = {2021-03-17}, institution = {HP}, url = {https://threatresearch.ext.hp.com/wp-content/uploads/2021/03/HP_Bromium_Threat_Insights_Report_Q4_2020.pdf}, language = {English}, urldate = {2021-03-19} } Threat Insights Report Q4-2020
Agent Tesla BitRAT ComodoSec Dridex Emotet Ficker Stealer Formbook Zloader
2020-10-08BromiumAlex Holland
@online{holland:20201008:droppers:b8a580e, author = {Alex Holland}, title = {{Droppers, Downloaders and TrickBot: Detecting a Stealthy COVID-19-themed Campaign using Toolmarks}}, date = {2020-10-08}, organization = {Bromium}, url = {https://threatresearch.ext.hp.com/detecting-a-stealthy-trickbot-campaign/}, language = {English}, urldate = {2020-10-29} } Droppers, Downloaders and TrickBot: Detecting a Stealthy COVID-19-themed Campaign using Toolmarks
TrickBot
2020-06-21BromiumAlex Holland
@online{holland:20200621:investigating:1dc98a0, author = {Alex Holland}, title = {{Investigating Threats in HP Sure Controller 4.2: TVRAT}}, date = {2020-06-21}, organization = {Bromium}, url = {https://threatresearch.ext.hp.com/investigating-threats-in-hp-sure-controller-4-2/}, language = {English}, urldate = {2020-07-11} } Investigating Threats in HP Sure Controller 4.2: TVRAT
2019-09-03BromiumAlex Holland
@online{holland:20190903:deobfuscating:22e33f3, author = {Alex Holland}, title = {{Deobfuscating Ostap: TrickBot’s 34,000 Line JavaScript Downloader}}, date = {2019-09-03}, organization = {Bromium}, url = {https://www.bromium.com/deobfuscating-ostap-trickbots-javascript-downloader/}, language = {English}, urldate = {2020-01-06} } Deobfuscating Ostap: TrickBot’s 34,000 Line JavaScript Downloader
ostap
2019-08-01BromiumAlex Holland
@online{holland:20190801:decrypting:3885751, author = {Alex Holland}, title = {{Decrypting L0rdix RAT’s C2}}, date = {2019-08-01}, organization = {Bromium}, url = {https://www.bromium.com/decrypting-l0rdix-rats-c2/}, language = {English}, urldate = {2020-01-07} } Decrypting L0rdix RAT’s C2
L0rdix
2018-11-05BromiumJosh Stroschein
@online{stroschein:20181105:data:83da066, author = {Josh Stroschein}, title = {{Data Talks: Deeper Down the Rabbit Hole: Second-Stage Attack and a Fileless Finale}}, date = {2018-11-05}, organization = {Bromium}, url = {https://www.bromium.com/second-stage-attack-analysis/}, language = {English}, urldate = {2020-04-16} } Data Talks: Deeper Down the Rabbit Hole: Second-Stage Attack and a Fileless Finale
AdvisorsBot