Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-06CybereasonCybereason Nocturnus
Operation Bearded Barbie: APT-C-23 Campaign Targeting Israeli Officials
Barb(ie) Downloader BarbWire
2022-04-06CybereasonCybereason Nocturnus
Operation Bearded Barbie: APT-C-23 Campaign Targeting Israeli Officials
2021-07-15CybereasonCybereason Nocturnus
cybereason vs. prometheus ransomware
Hakbit Prometheus
2021-04-01CybereasonCybereason Nocturnus
Cybereason vs. DarkSide Ransomware
DarkSide
2020-12-09CybereasonCybereason Nocturnus Team
MOLERATS IN THE CLOUD: New Malware Arsenal Abuses Cloud Platforms in Middle East Espionage Campaign
DropBook JhoneRAT Molerat Loader Pierogi Quasar RAT SharpStage Spark
2020-12-09CybereasonCybereason Nocturnus
New Malware Arsenal Abusing Cloud Platforms in Middle East Espionage Campaign
DropBook MoleNet Quasar RAT SharpStage Spark
2020-11-26CybereasonCybereason Nocturnus, Lior Rochberger
Cybereason vs. Egregor Ransomware
Cobalt Strike Egregor IcedID ISFB QakBot
2020-11-22Twitter (@Nocturnus)Cybereason Nocturnus
Tweet on new modular stealer that steals passwords, credit cards data, cryptocurrency wallets and downloads further plugins.
2020-09-22Twitter (@Nocturnus)Cybereason Nocturnus
Tweet on Outlaw Group using IRCBot, SSH bruteforce tool, port Scanner, and an XMRIG crypto miner for their hacking operation
PerlBot
2020-02-13CybereasonCybereason Nocturnus
New Cyber Espionage Campaigns Targeting Palestinians - Part 2: The Discovery of the New, Mysterious Pierogi Backdoor
Pierogi
2020-02-13CybereasonCybereason Nocturnus
New Cyber Espionage Campaigns Targeting Palestinians - Part 1: The Spark Campaign
Spark
2019-10-24CybereasonAssaf Dahan, Cybereason Nocturnus, Lior Rochberger
Hunting Raccoon: The new Masked Bandit on the Block
Raccoon
2019-06-25CybereasonCybereason Nocturnus
OPERATION SOFT CELL: A WORLDWIDE CAMPAIGN AGAINST TELECOMMUNICATIONS PROVIDERS
CHINACHOPPER HTran MimiKatz Poison Ivy Operation Soft Cell
2019-04-25CybereasonCybereason Nocturnus
Threat Actor TA505 Targets Financial Enterprises Using LOLBins and a New Backdoor Malware
ServHelper TA505
2019-03-12CybereasonAssaf Dahan, Cybereason Nocturnus
New Ursnif Variant targets Japan packed with new Features
ISFB UrlZone
2018-09-18CybereasonCybereason Nocturnus
VAI MALANDRA: A LOOK INTO THE LIFECYCLE OF BRAZILIAN FINANCIAL MALWARE: PART ONE
Overlay RAT