Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-11-13BitdefenderMartin Zugec
ShrinkLocker (+Decryptor): From Friend to Foe, and Back Again
2024-09-26Palo Alto Networks Unit 42Daniel Frank, Lior Rochberger
Unraveling Sparkling Pisces’s Tool Set: KLogEXE and FPSpy
FPSpy KLogEXE Kimsuky
2024-09-10StacklokStacklok
Dependency hijacking: Dissecting North Korea’s new wave of DeFi-themed open source attacks targeting developers
BeaverTail InvisibleFerret
2024-08-22MandiantAaron Lee, Praveeth DSouza
PEAKLIGHT: Decoding the Stealthy Memory-Only Malware
Emmenhtal
2024-07-10AkamaiAllen West, Kyle Lefton, Sam Tinklenberg
CVE-2024-4577 Exploits in the Wild One Day After Disclosure
Tsunami Ghost RAT xmrig
2024-05-30Cisco TalosAsheer Malhotra
LilacSquid: The stealthy trilogy of PurpleInk, InkBox and InkLoader
purpleink LilacSquid
2024-05-06ZscalerMuhammed Irfan V A
HijackLoader Updates
HijackLoader
2024-02-07MalwarebytesMark Stockley
How to tell if your toothbrush is being used in a DDoS attack
2024-02-07CrowdStrikeDonato Onofri, Emanuele Calvelli
HijackLoader Expands Techniques to Improve Defense Evasion
HijackLoader
2023-10-23SarlackLabJohn Faria
Advice For Catching a RedLine Stealer
RedLine Stealer
2023-09-28HarfangLabClaudio Teixeira
Loader Galore - TaskLoader at the start of a Pay-per-Install Infection Chain
CustomerLoader Fabookie LgoogLoader SmokeLoader
2023-09-18Alpine SecurityBorja Merino
HijackLoader Targets Hotels: A Technical Analysis
HijackLoader
2023-09-08ZscalerZscaler
Technical Analysis of HijackLoader
HijackLoader
2023-08-30NisosVincas Čižiūnas
Trickbot in Light of Trickleaks Data
TrickBot
2023-07-27X (@BlackLotusLabs)Black Lotus Labs
Tweet on update on AVrecon bot's migration to new infrastructure
AVrecon
2023-07-15MSSP Labcocomelonc
Malware source code investigation: BlackLotus - part 1
BlackLotus
2023-06-13Outpost24Beatriz Pimenta Klein
ICS attack classifications: differentiating between cyberwarfare, cyberterrorism, and hacktivism
UAC-0118
2023-05-29kn0s-organization
BlackLotus stage 2 bootkit-rootkit analysis
BlackLotus
2023-05-03unpac.meSean Wilson
UnpacMe Weekly: New Version of IcedId Loader
IcedID PhotoLoader
2023-04-19SophosAndreas Klopsch
‘AuKill’ EDR killer malware abuses Process Explorer driver
AuKill