Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-11-06LAC WATCHIshikawa, Matsumoto, Takagen
分析レポート:Emotetの裏で動くバンキングマルウェア「Zloader」に注意
Emotet Zloader
2020-11-06LAC WATCHIshikawa, Matsumoto, Takagen
分析レポート:Emotetの裏で動くバンキングマルウェア「Zloader」に注意
Emotet Zloader
2020-11-06LAC WATCHIshikawa, Matsumoto, Takagen
分析レポート:Emotetの裏で動くバンキングマルウェア「Zloader」に注意
Emotet Zloader
2020-10-15laceworkChris Hall
Moobot's Cloud Migration
2020-10-13blackarrowBorja Merino
Attackers Abuse MobileIron’s RCE to deliver Kaiten
Kaiten
2020-10-12LumenBlack Lotus Labs
A Look Inside The TrickBot Botnet
TrickBot
2020-10-08Bayerischer RundfunkAnn-Kathrin Wetter, Hakan Tanriverdi, Kai Biermann, Max Zierer, Thi Do Nguyen
There is no safe place
Cobalt Strike
2020-10-08Bayerischer RundfunkAnn-Kathrin Wetter, Hakan Tanriverdi, Kai Biermann, Max Zierer, Thi Do Nguyen
There is no safe place
Cobalt Strike
2020-10-08Bayerischer RundfunkAnn-Kathrin Wetter, Hakan Tanriverdi, Kai Biermann, Max Zierer, Thi Do Nguyen
There is no safe place
Cobalt Strike
2020-10-08Bayerischer RundfunkAnn-Kathrin Wetter, Hakan Tanriverdi, Kai Biermann, Max Zierer, Thi Do Nguyen
There is no safe place
Cobalt Strike
2020-10-08Bayerischer RundfunkAnn-Kathrin Wetter, Hakan Tanriverdi, Kai Biermann, Max Zierer, Thi Do Nguyen
There is no safe place
Cobalt Strike
2020-10-06BlackberryBlackberry Research
BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps
Bahamut Bahamut
2020-10-05paloalto Networks Unit 42Nathaniel Quist
Black-T: New Cryptojacking Variant from TeamTnT
2020-09-18Github (gdbinit)Pedro Vilaça
EvilQuest/ThiefQuest strings decrypt/deobfuscator
EvilQuest
2020-09-15CheckpointAmir Landau, David Driker
Rudeminer, Blacksquid and Lucifer Walk Into A Bar
Lucifer
2020-09-15CheckpointAmir Landau, David Driker
Rudeminer, Blacksquid and Lucifer Walk Into A Bar
Lucifer
2020-09-02Cisco TalosEdmund Brumaghin, Holger Unterbrink
Salfram: Robbing the place without removing your name tag
Ave Maria ISFB SmokeLoader Zloader
2020-09-02Cisco TalosEdmund Brumaghin, Holger Unterbrink
Salfram: Robbing the place without removing your name tag
Ave Maria ISFB SmokeLoader Zloader
2020-08-21RiskIQSteve Ginty
Pinchy Spider: Ransomware Infrastructure Connected to Dark Web Marketplace
REvil
2020-08-10FR3D.HKFred HK
DiamondFox - Bank Robbers will be replaced
DiamondFox