Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-07YouTube (botconf eu)Daniel Lunghi, Jaromír Hořejší
Operation Gamblingpuppet: Analysis Of A Multiplatform Campaign Targeting Online Gambling Customers
Earth Berberoka
2022-05-04CybereasonAkihiro Tomita, Assaf Dahan, Chen Erlich, Daniel Frank, Fusao Tanida, Niv Yona, Ofir Ozer
Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques
PRIVATELOG Spyder STASHLOG Winnti
2022-05-04HPPatrick Schläpfer
Tips for Automating IOC Extraction from GootLoader, a Changing JavaScript Malware
GootLoader
2022-05-04CybereasonAkihiro Tomita, Assaf Dahan, Chen Erlich, Daniel Frank, Fusao Tanida, Niv Yona, Ofir Ozer
Operation CuckooBees: A Winnti Malware Arsenal Deep-Dive
PRIVATELOG Spyder STASHLOG Winnti
2022-05-03Cluster25Cluster25
The Strange Link Between A Destructive Malware And A Ransomware-Gang Linked Custom Loader: IsaacWiper Vs Vatet
Cobalt Strike IsaacWiper PyXie
2022-04-27ZscalerBrett Stone-Gross, Dennis Schwarz
Targeted attack on Thailand Pass customers delivers AsyncRAT
AsyncRAT
2022-04-27ZscalerBrett Stone-Gross, Dennis Schwarz
Targeted attack on Thailand Pass customers delivers AsyncRAT
AsyncRAT
2022-04-21CrowdStrikeManoj Ahuje
LemonDuck Targets Docker for Cryptomining Operations
Lemon Duck
2022-04-14Bleeping ComputerBill Toulas
New ZingoStealer infostealer drops more malware, cryptominers
2022-04-13ESET ResearchJean-Ian Boutin, Tomáš Procházka
ESET takes part in global operation to disrupt Zloader botnets
Cobalt Strike Zloader
2022-04-07Github (Jhangju)Jhangju
office-node (OFFODE) - This is POC of how an attacker automate user's responce and bypass outlook
OFFODE
2022-04-07MicrosoftTom Burt
Disrupting cyberattacks targeting Ukraine (APT28)
2022-04-06AbnormalAbnormal Security
Tax Return Customer Campaign Attempts to Infect Victims with Sorillus RAT
Sorillus RAT
2022-03-24Sentinel LABSTom Hegel
Chinese Threat Actor Scarab Targeting Ukraine
Scieron Scarab
2022-03-24Sentinel LABSTom Hegel
Chinese Threat Actor Scarab Targeting Ukraine
HeaderTip Scieron
2022-03-21The DFIR ReportThe DFIR Report
APT35 Automates Initial Access Using ProxyShell
2022-03-21Azure DevOps (Mastadamus)Mastadamus
Anatomy of An Mirai Botnet Attack
Mirai
2022-03-17CISAUS-CERT
Alert (AA22-076A) Strengthening Cybersecurity of SATCOM Network Providers and Customers
2022-03-15JPCERT/CCShusei Tomonaga
Anti-UPX Unpacking Technique
Mirai
2022-03-12Arash's BlogArash Parsa
Analyzing Malware with Hooks, Stomps, and Return-addresses
Cobalt Strike