Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-30NSFOCUSNSFOCUS
Operation DarkCasino: In-Depth Analysis of Recent Attacks by APT Group EVILNUM
DarkMe
2022-05-04Twitter (@ESETresearch)Twitter (@ESETresearch)
Twitter thread on code similarity analysis, focussing on IsaacWiper and recent Cluster25 publication
IsaacWiper
2022-03-10TalosArnaud Zobec, Asheer Malhotra, Vitor Ventura
Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups
STARWHALE
2022-03-10TalosArnaud Zobec, Asheer Malhotra, Vitor Ventura
Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups
STARWHALE
2022-03-10TalosArnaud Zobec, Asheer Malhotra, Vitor Ventura
Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups
STARWHALE
2022-02-17NCC GroupMichael Mullen, Richard Footman, Simon Biggs
Detecting Karakurt – an extortion focused threat actor
2022-02-17NCC GroupMichael Mullen, Richard Footman, Simon Biggs
Detecting Karakurt – an extortion focused threat actor
2022-02-17NCC GroupMichael Mullen, Richard Footman, Simon Biggs
Detecting Karakurt – an extortion focused threat actor
2022-01-27GigamonJoe Slowik
Focusing on “Left of Boom”
WhisperGate
2021-12-07MandiantJake Nicastro, Nick Richard, Rufus Brown, Van Ta
FIN13: A Cybercriminal Threat Actor Focused on Mexico
jspRAT win.rekoobe FIN13
2021-12-07MandiantJake Nicastro, Nick Richard, Rufus Brown, Van Ta
FIN13: A Cybercriminal Threat Actor Focused on Mexico
jspRAT win.rekoobe FIN13
2021-12-07MandiantJake Nicastro, Nick Richard, Rufus Brown, Van Ta
FIN13: A Cybercriminal Threat Actor Focused on Mexico
jspRAT win.rekoobe FIN13
2021-12-07MandiantJake Nicastro, Nick Richard, Rufus Brown, Van Ta
FIN13: A Cybercriminal Threat Actor Focused on Mexico
jspRAT win.rekoobe FIN13
2021-11-19FOCUSJan-Philipp Hein
Im Rätsel um gruselige Spionage-Software führt die Spur über Wirecard in den Kreml
Subzero
2021-11-11Trend MicroAlfredo Oliveira, David Fiser
TeamTNT Upgrades Arsenal, Refines Focus on Kubernetes and GPU Environments
2021-11-11Trend MicroAlfredo Oliveira, David Fiser
TeamTNT Upgrades Arsenal, Refines Focus on Kubernetes and GPU Environments
2021-11-03Trend MicroAlfredo Oliveira, David Fiser
TeamTNT Upgrades Arsenal, Refines Focus on Kubernetes and GPU Environments
TeamTNT
2021-11-03Trend MicroAlfredo Oliveira, David Fiser
TeamTNT Upgrades Arsenal, Refines Focus on Kubernetes and GPU Environments
TeamTNT
2021-10-25GigamonJoe Slowik
Bear in the Net: A Network-Focused Perspective on Berserk Bear
2021-09-26NSFOCUSJie Ji
Insights into Ransomware Spread Using Exchange 1-Day Vulnerabilities 1-2
Cobalt Strike LockFile