Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-19Lab52Lab52
Pelmeni Wrapper: New Wrapper of Kazuar (Turla Backdoor)
Pelmeni
2023-12-11Lab523722304989, varit0
Mustang Panda’s PlugX new variant targetting Taiwanese government and diplomats
DOPLUGS
2023-07-12Lab52Lab52
New invitation from APT29 to use CCleaner
Unidentified 107 (APT29)
2023-07-07Lab52Lab52
Beyond appearances: unknown actor using APT29’s TTP against Chinese users
Cobalt Strike
2023-05-25Lab52Lab52
New tricks of APT29 – update on the CERT.PL report
2023-05-03Lab52Lab52
New Mustang Panda’s campaing against Australia
PlugX
2023-03-24Lab52peko
Bypassing Qakbot Anti-Analysis
QakBot
2023-03-15Lab52Lab52
APT-C-36: from NjRAT to LimeRAT
AsyncRAT NjRAT
2022-06-21Lab52
MuddyWater’s “light” first-stager targetting Middle East
Unidentified VBS 004 (RAT)
2022-04-01Lab52Lab52
Complete dissection of an APK with a suspicious C2 Server
2022-03-24Lab52freyit
Another cyber espionage campaign in the Russia-Ukrainian ongoing cyber attacks
Quasar RAT
2022-03-09Lab52Lab52
Very very lazy Lazyscripter’s scripts: double compromise in a single obfuscation
NjRAT
2022-02-28Lab52Jagaimo Kawaii
Looking for Penquins in the Wild
Penquin Turla
2022-01-24Lab52freyit
New TransparenTribe Operation: Targeting India with weaponized COVID-19 lure documents
2022-01-12Lab52Jagaimo Kawaii
TokyoX: DLL side-loading an unknown artifact (Part 2)
TokyoX
2022-01-10Lab52ml10
TokyoX: DLL side-loading an unknown artifact
TokyoX
2021-12-14Lab52Th3spis
Cuba Ransomware Analysis
Cuba
2021-09-28Lab52Th3spis
Winter Vivern – all Summer
2021-07-05Lab52Th3spis
Quick review of Babuk ransomware builder
Babuk
2021-05-17Lab52Th3spis
Literature lover targeting Colombia with LimeRAT
LimeRAT