Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-29FBIFBI
FBI, Partners Dismantle Qakbot Infrastructure in Multinational Cyber Takedown
QakBot
2023-08-29US Department of JusticeDepartment of Justice
Documents and Resources related to the Disruption of the QakBot Malware and Botnet
QakBot
2023-08-29SecureworksCounter Threat Unit ResearchTeam
Law Enforcement Takes Down QakBot
QakBot
2023-08-29US Department of JusticeUS Department of Justice
Qakbot Malware Disrupted in International Cyber Takedown
QakBot
2023-08-29The Shadowserver FoundationShadowserver Foundation
Qakbot Botnet Disruption
QakBot
2023-08-28MicrosoftKirtar
Defender Experts Chronicles: A Deep Dive into Storm-0867
Storm-0867
2023-08-28Twitter (@MsftSecIntel)Microsoft Threat Intelligence
Tweet on AiTM phishing trends
Storm-1295
2023-08-28360360 Threat Intelligence Center
APT-C-55 (Kimsuky) organization uses Korean domain names for malicious activities
2023-08-28National Coordination Center for Cyber Security
Gamaredon Activity amid Ukraine's Counteroffensive
Pteranodon
2023-08-28Github (cocomelonc)cocomelonc
Malware and cryptography 20: encrypt/decrypt payload via Skipjack. Simple C++ example.
2023-08-28JuniperPaul Kimayong
DreamBus Botnet Resurfaces, Targets RocketMQ vulnerability
DreamBus
2023-08-28JPCERT/CCKota Kino, Yuma Masubuchi
MalDoc in PDF - Detection bypass by embedding a malicious Word file into a PDF file –
2023-08-28The DFIR ReportThe DFIR Report
HTML Smuggling Leads to Domain Wide Ransomware
Cobalt Strike IcedID Nokoyawa Ransomware
2023-08-26BushidoToken BlogBushidoToken
Tracking Adversaries: Scattered Spider, the BlackCat affiliate
BlackLotus POORTRY
2023-08-26rmceoin.github.ioRandy McEoin
ClearFake Malware Analysis
ClearFake
2023-08-25TelekomFabian Marquardt
Shining some light on the DarkGate loader
DarkGate
2023-08-25Github (telekom-security)Fabian Marquardt
DarkGate configuration extractor
DarkGate
2023-08-25Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of WarZoneRAT malware
Ave Maria
2023-08-25Github (muha2xmad)Muhammad Hasan Ali
Warzone RAT configuration extractor
Ave Maria
2023-08-24circleidWhoisXML
Signs of MuddyWater Developments Found in the DNS
PhonyC2 Storm-1084