Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-03-10MicrosoftTom Burt
New action to disrupt world’s largest online criminal network
Necurs
2020-03-05JPCERT/CCShusei Tomonaga
ELF_TSCookie - Linux Malware Used by BlackTech
TSCookie
2020-02-22Objective-SeePatrick Wardle
Weaponizing a Lazarus Group Implant: repurposing a 1st-stage loader, to execute custom 'fileless' payloads
AppleJeus
2020-02-18Personal Blog of Christophe Tafani-DereeperChristophe Tafani-Dereeper
Hidden in PEB Sight: Hiding Windows API Imports With a Custom Loader
2020-02-05FireEyeAndrew Moore, Blaine Stancill, Genevieve Stark, Rick Cole
STOMP 2 DIS: Brilliance in the (Visual) Basics
MINEBRIDGE
2020-02-05FireEyeAndrew Moore, Blaine Stancill, Genevieve Stark, Rick Cole
STOMP 2 DIS: Brilliance in the (Visual) Basics
MINEBRIDGE
2020-02-05FireEyeAndrew Moore, Blaine Stancill, Genevieve Stark, Rick Cole
STOMP 2 DIS: Brilliance in the (Visual) Basics
MINEBRIDGE
2020-02-05FireEyeAndrew Moore, Blaine Stancill, Genevieve Stark, Rick Cole
STOMP 2 DIS: Brilliance in the (Visual) Basics
MINEBRIDGE
2020-01-26Youtube (OALabs)Sean Wilson, Sergei Frankoff
IDA Pro Automated String Decryption For REvil Ransomware
REvil
2020-01-26Youtube (OALabs)Sean Wilson, Sergei Frankoff
IDA Pro Automated String Decryption For REvil Ransomware
REvil
2020-01-23Bleeping ComputerSergiu Gatlan
Sodinokibi Ransomware Threatens to Publish Data of Automotive Group
REvil
2020-01-21Palo Alto Networks Unit 42Asher Davila, Cong Zheng, Yang Ji
Muhstik Botnet Attacks Tomato Routers to Harvest New IoT Devices
Tsunami
2020-01-21Palo Alto Networks Unit 42Asher Davila, Cong Zheng, Yang Ji
Muhstik Botnet Attacks Tomato Routers to Harvest New IoT Devices
Tsunami
2020-01-21Palo Alto Networks Unit 42Asher Davila, Cong Zheng, Yang Ji
Muhstik Botnet Attacks Tomato Routers to Harvest New IoT Devices
Tsunami
2020-01-07BitdefenderLiviu Arsene
Hold My Beer Mirai – Spinoff Named ‘LiquorBot’ Incorporates Cryptomining
LiquorBot
2020-01-01FireEyeMandiant, Mitchell Clarke, Tom Hall
Mandiant IR Grab Bag of Attacker Activity
TwoFace CHINACHOPPER HyperBro HyperSSL
2019-12-18US District Court for the Eastern District of Virginia
MICROSOFT CORPORATION, Plaintiff, v. JOHN DOES 1-2, CONTROLLING A COMPUTER NETWORK THEREBY INJURING PLAINTIFF AND ITS CUSTOMERS
BabyShark Kimsuky
2019-12-17Palo Alto Networks Unit 42Jen Miller-Osborn, Mike Harbison
Rancor: Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia
DDKONG Derusbi KHRAT
2019-12-17Palo Alto Networks Unit 42Jen Miller-Osborn, Mike Harbison
Rancor: Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia
DDKONG Derusbi KHRAT
2019-11-26ESET ResearchVladislav Hrčka
Stantinko botnet adds cryptomining to its pool of criminal activities
Stantinko