Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-04-27PRODAFT Threat IntelligencePRODAFT
@techreport{prodaft:20230427:nomadic:2c51de5, author = {PRODAFT}, title = {{Nomadic Octopus’ Paperbug Campaign}}, date = {2023-04-27}, institution = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/m/reports/PAPERBUG_TLPWHITE-1.pdf}, language = {English}, urldate = {2023-05-08} } Nomadic Octopus’ Paperbug Campaign
Octopus
2023-02-27PRODAFT Threat IntelligencePRODAFT
@techreport{prodaft:20230227:rig:72076aa, author = {PRODAFT}, title = {{RIG Exploit Kit: In-Depth Analysis}}, date = {2023-02-27}, institution = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/m/reports/RIG___TLP_CLEAR-1.pdf}, language = {English}, urldate = {2023-05-08} } RIG Exploit Kit: In-Depth Analysis
Dridex IcedID ISFB PureCrypter Raccoon RecordBreaker RedLine Stealer Royal Ransom Silence SmokeLoader Zloader
2023-01-04PRODAFTPRODAFT
@online{prodaft:20230104:unc1151:5df9af7, author = {PRODAFT}, title = {{UNC1151 Group Indicators of Compromise (IOC)}}, date = {2023-01-04}, organization = {PRODAFT}, url = {https://github.com/prodaft/malware-ioc/tree/master/UNC1151}, language = {English}, urldate = {2023-01-05} } UNC1151 Group Indicators of Compromise (IOC)
2022-12-22PRODAFTPRODAFT
@techreport{prodaft:20221222:fin7:d005722, author = {PRODAFT}, title = {{Fin7 Unveiled: A deep dive into notorious cybercrime gang}}, date = {2022-12-22}, institution = {PRODAFT}, url = {https://www.prodaft.com/m/reports/FIN7_TLPCLEAR.pdf}, language = {English}, urldate = {2023-01-05} } Fin7 Unveiled: A deep dive into notorious cybercrime gang
Carbanak
2022-09-06PRODAFTPRODAFT
@techreport{prodaft:20220906:ta505:ed4c7e9, author = {PRODAFT}, title = {{TA505 Group’s TeslaGun In-Depth Analysis}}, date = {2022-09-06}, institution = {PRODAFT}, url = {https://www.prodaft.com/m/reports/TeslaGun_TLPWHITE.pdf}, language = {English}, urldate = {2022-12-20} } TA505 Group’s TeslaGun In-Depth Analysis
Clop ServHelper
2022-09-05PRODAFTPRODAFT
@techreport{prodaft:20220905:ta505:2925f26, author = {PRODAFT}, title = {{TA505 Group’s TeslaGun In-Depth Analysis}}, date = {2022-09-05}, institution = {PRODAFT}, url = {https://prodaft.com/m/reports/TeslaGun_TLPWHITE.pdf}, language = {English}, urldate = {2022-09-10} } TA505 Group’s TeslaGun In-Depth Analysis
ServHelper
2022-05-18PRODAFT Threat IntelligencePRODAFT
@techreport{prodaft:20220518:wizard:e7ee1c4, author = {PRODAFT}, title = {{Wizard Spider In-Depth Analysis}}, date = {2022-05-18}, institution = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/m/reports/WizardSpider_TLPWHITE_v.1.4.pdf}, language = {English}, urldate = {2022-05-25} } Wizard Spider In-Depth Analysis
Cobalt Strike Conti
2022-04-14PRODAFT Threat IntelligencePRODAFT
@techreport{prodaft:20220414:pysa:8b23b04, author = {PRODAFT}, title = {{PYSA (Mespinoza) In-Depth Analysis}}, date = {2022-04-14}, institution = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/m/reports/PYSA_TLPWHITE_3.0.pdf}, language = {English}, urldate = {2022-04-15} } PYSA (Mespinoza) In-Depth Analysis
Mespinoza
2022-04-13PRODAFT Threat IntelligencePRODAFT
@online{prodaft:20220413:pysa:c002315, author = {PRODAFT}, title = {{[PYSA] Ransomware Group In-Depth Analysis}}, date = {2022-04-13}, organization = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/resource/detail/pysa-ransomware-group-depth-analysis}, language = {English}, urldate = {2022-04-15} } [PYSA] Ransomware Group In-Depth Analysis
Mespinoza
2021-11-18PRODAFT Threat IntelligencePRODAFT
@techreport{prodaft:20211118:conti:d10b80f, author = {PRODAFT}, title = {{Conti Ransomware Group In-Depth Analysis}}, date = {2021-11-18}, institution = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/m/reports/Conti_TLPWHITE_v1.6_WVcSEtc.pdf}, language = {English}, urldate = {2021-11-19} } Conti Ransomware Group In-Depth Analysis
Conti
2021-10-28PRODAFT Threat IntelligencePRODAFT
@techreport{prodaft:20211028:solarmarker:6c54c24, author = {PRODAFT}, title = {{Solarmarker In-Depth Analysis}}, date = {2021-10-28}, institution = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/m/reports/Solarmarker_TLPWHITEv2.pdf}, language = {English}, urldate = {2021-11-03} } Solarmarker In-Depth Analysis
solarmarker
2021-07-16PRODAFT Threat IntelligencePRODAFT
@techreport{prodaft:20210716:toddler:5fd814e, author = {PRODAFT}, title = {{Toddler - Mobile Banking Botnet Analysis Report}}, date = {2021-07-16}, institution = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/m/reports/Toddler___TLPWHITE_V2.pdf}, language = {English}, urldate = {2022-03-22} } Toddler - Mobile Banking Botnet Analysis Report
Anatsa
2021-06-18PRODAFT Threat IntelligencePRODAFT
@techreport{prodaft:20210618:lockbit:783c679, author = {PRODAFT}, title = {{LockBit RaaS In-Depth Analysis}}, date = {2021-06-18}, institution = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/m/reports/LockBit_Case_Report___TLPWHITE.pdf}, language = {English}, urldate = {2021-06-22} } LockBit RaaS In-Depth Analysis
LockBit
2021-03-18PRODAFT Threat IntelligencePRODAFT
@techreport{prodaft:20210318:silverfish:f203208, author = {PRODAFT}, title = {{SilverFish GroupThreat Actor Report}}, date = {2021-03-18}, institution = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/m/uploads/SilverFish_TLPWHITE.pdf}, language = {English}, urldate = {2021-04-06} } SilverFish GroupThreat Actor Report
Cobalt Strike Dridex Koadic
2021-03-08PRODAFT Threat IntelligencePRODAFT
@techreport{prodaft:20210308:flubot:c691c53, author = {PRODAFT}, title = {{FluBot - Malware Analysis Report}}, date = {2021-03-08}, institution = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/m/reports/FluBot_4.pdf}, language = {English}, urldate = {2022-03-23} } FluBot - Malware Analysis Report
FluBot
2020-11-15PRODAFT Threat IntelligencePRODAFT
@techreport{prodaft:20201115:brunhilda:a15b197, author = {PRODAFT}, title = {{BRUNHILDA - DaaS Malware Analysis Report}}, date = {2020-11-15}, institution = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/m/reports/BrunHilda_DaaS.pdf}, language = {English}, urldate = {2022-03-22} } BRUNHILDA - DaaS Malware Analysis Report
Alien Brunhilda
2020-09-01PRODAFT Threat IntelligencePRODAFT
@online{prodaft:20200901:opblueraven:ca6fb44, author = {PRODAFT}, title = {{OpBlueRaven: Unveiling Fin7/Carbanak - Part II : BadUSB Attacks}}, date = {2020-09-01}, organization = {PRODAFT Threat Intelligence}, url = {https://threatintel.blog/OPBlueRaven-Part2/}, language = {English}, urldate = {2022-03-23} } OpBlueRaven: Unveiling Fin7/Carbanak - Part II : BadUSB Attacks
Bella Carbanak FIN7
2020-07-31PRODAFT Threat IntelligencePRODAFT
@online{prodaft:20200731:opblueraven:9e58e0c, author = {PRODAFT}, title = {{OpBlueRaven: Unveiling Fin7/Carbanak - Part 1 : Tirion}}, date = {2020-07-31}, organization = {PRODAFT Threat Intelligence}, url = {https://threatintel.blog/OPBlueRaven-Part1/}, language = {English}, urldate = {2022-03-23} } OpBlueRaven: Unveiling Fin7/Carbanak - Part 1 : Tirion
Carbanak REvil FIN7