Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-09-01IntezerIntezer
TeamTNT: Cryptomining Explosion
TeamTNT Tsunami
2021-08-18IntezerRyan Robinson
Cobalt Strike: Detect this Persistent Threat
Cobalt Strike
2021-08-10IntezerGiancarlo Lezama
Fast Insights for a Microsoft-Signed Netfilter Rootkit
NetfilterRootkit
2021-07-14IntezerAvigayil Mechtinger
Targeted Phishing Attack against Ukrainian Government Expands to Georgia
Unidentified 083 (AutoIT Stealer)
2021-07-07IntezerNicole Fishbein, Ryan Robinson
Global Phishing Campaign Targets Energy Sector and its Suppliers
2021-07-07IntezerNicole Fishbein, Ryan Robinson
Global Phishing Campaign Targets Energy Sector and its Suppliers
2021-06-29Twitter (@IntezerLabs)Intezer
Tweet on unknown elf backdoor based on an open source remote shell named "amcsh"
BioSet
2021-06-23Twitter (@IntezerLabs)Intezer
Tweet on linux version of Derusbi
Derusbi
2021-06-17IntezerRyan Robinson
Klingon RAT Holding on for Dear Life
KlingonRAT
2021-04-20IntezerJoakim Kennedy
HabitsRAT Used to Target Linux and Windows Servers
HabitsRAT
2021-04-20IntezerJoakim Kennedy
HabitsRAT Used to Target Linux and Windows Servers
HabitsRAT
2021-04-06IntezerNicole Fishbein
Rocke Group Actively Targeting the Cloud: Wants Your SSH Keys
2021-03-10IntezerAvigayil Mechtinger, Joakim Kennedy
New Linux Backdoor RedXOR Likely Operated by Chinese Nation-State Actor
RedXOR XOR DDoS
2021-03-10IntezerAvigayil Mechtinger, Joakim Kennedy
New Linux Backdoor RedXOR Likely Operated by Chinese Nation-State Actor
RedXOR XOR DDoS
2021-03-02IntezerJoakim Kennedy
When Viruses Mutate: Did SunCrypt Ransomware Evolve from QNAPCrypt?
QNAPCrypt SunCrypt
2021-02-25IntezerIntezer
Year of the Gopher A 2020 Go Malware Round-Up
NiuB WellMail elf.wellmess ArdaMax AsyncRAT CyberGate DarkComet Glupteba Nanocore RAT Nefilim NjRAT Quasar RAT WellMess Zebrocy
2021-02-17IntezerAvigayil Mechtinger
ELF Malware Analysis 101: Part 3 - Advanced Analysis
Rekoobe
2021-01-27IntezerPaul Litvak
How We Hacked Azure Functions and Escaped Docker
2021-01-13IntezerNicole Fishbein
A Rare Look Inside a Cryptojacking Campaign and its Profit
2021-01-05IntezerAvigayil Mechtinger
Operation ElectroRAT: Attacker Creates Fake Companies to Drain Your Crypto Wallets
ElectroRAT