Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-11-03Sentinel LABSAntonio Cocomazzi
Black Basta Ransomware | Attacks Deploy Custom EDR Evasion Tools Tied to FIN7 Threat Actor
Black Basta
2022-05-27PTSecurityAleksey Vishnyakov, Anton Belousov
How bootkits are implemented in modern firmware and how UEFI differs from Legacy BIOS
LoJax MoonBounce
2022-04-21Sentinel LABSAntonis Terefos
Nokoyawa Ransomware | New Karma/Nemty Variant Wears Thin Disguise
Hive Karma Nemty Nokoyawa Ransomware
2022-04-05ExpelBrian Bahtiarian, Britton Manahan, David Blanton, Kyle Pellett
Incident report: From CLI to console, chasing an attacker in AWS
2022-03-29SentinelOneAntonis Terefos, James Haughom, Jeff Cavanaugh, Jim Walter, Nick Fox, Shai Tilias
From the Front Lines | Hive Ransomware Deploys Novel IPfuscation Technique To Avoid Detection
Cobalt Strike Hive
2022-03-24SentinelOneAntonio Cocomazzi
Ransomware Encryption Internals: A Behavioral Characterization
Babuk Babuk BlackMatter
2022-03-24KasperskyAnton Yatsenko, Olga Svistunova
Phishing-kit market: what’s inside “off-the-shelf” phishing packages
2022-02-23Sentinel LABSAntonio Pirozzi, Antonis Terefos, Idan Weizman
Sanctions Be Damned | From Dridex to Macaw, The Evolution of Evil Corp
Dridex WastedLocker
2022-02-22USENIXAndrea Marcelli, Davide Balzarotti, Mariano Graziano, Mohamad Mansouri, Xabier Ugarte-Pedrero, Yanick Fratantonio
How Machine Learning Is Solving the Binary Function Similarity Problem
2022-02-01Sentinel LABSAntonio Pirozzi, Antonis Terefos, Idan Weizman
Sanctions be Damned | From Dridex To Macaw, The Evolution of Evil Corp
Dridex FriedEx Hades Phoenix Locker WastedLocker
2022-01-25ESET ResearchAnton Cherepanov, Marc-Etienne M.Léveillé
Watering hole deploys new macOS malware, DazzleSpy, in Asia
2022-01-21Twitte (@s4tan)Antonio Parata
Analyzing an IDA Pro anti-decompilation code
2021-11-10CrowdStrikeAntonio Parata
Ploutus ATM Malware Case Study: Automated Deobfuscation of a Strongly Obfuscated .NET Binary
Ploutus ATM
2021-10-18SentinelOneAntonis Terefos
Karma Ransomware | An Emerging Threat With A Hint of Nemty Pedigree
Karma Nemty
2021-10-05ESET ResearchAnton Cherepanov, Martin Smolár
UEFI threats moving to the ESP: Introducing ESPecter bootkit
ESPecter
2021-09-13SentinelOneAntonio Cocomazzi, Antonio Pirozzi
Hide and Seek | New Zloader Infection Chain Comes With Improved Stealth and Evasion Mechanisms
Zloader
2021-09-02KasperskyAnton Kuzmenko, Haim Zigel, Oleg Kupreev
QakBot Technical Analysis
QakBot
2021-08-06ESET ResearchAnton Cherepanov, Zuzana Hromcová
Anatomy of native IIS malware
IISniff RGDoor
2021-07-22Group-IBAnton Ushakov, Roberto Martinez
The Fraud Family Fraud-as-a-Service operation targeting Dutch residents
2021-07-08SentinelOneAntonio Pirozzi, Idan Weizman
Conti Unpacked: Understanding Ransomware Development as a Response to Detection - A Detailed Technical Analysis
Conti