Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-08-12CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 1: Common Techniques
Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-08-12CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 1: Common Techniques
Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-07-20Advanced IntelligenceMarley Smith, Vitali Kremez, Yelisey Boguslavskiy
Anatomy of Attack: Truth Behind the Costa Rica Government Ransomware 5-Day Intrusion
Cobalt Strike
2022-07-20Advanced IntelligenceMarley Smith, Vitali Kremez, Yelisey Boguslavskiy
Anatomy of Attack: Truth Behind the Costa Rica Government Ransomware 5-Day Intrusion
Cobalt Strike
2022-07-20Advanced IntelligenceMarley Smith, Vitali Kremez, Yelisey Boguslavskiy
Anatomy of Attack: Truth Behind the Costa Rica Government Ransomware 5-Day Intrusion
Cobalt Strike
2022-07-18NetWitnessStefano Maccaglia, Will Gragido
FIN13 (Elephant Beetle): Viva la Threat! Anatomy of a Fintech Attack
FIN13
2022-07-18NetWitnessStefano Maccaglia, Will Gragido
FIN13 (Elephant Beetle): Viva la Threat! Anatomy of a Fintech Attack
FIN13
2022-06-16RiskIQJennifer Grob
RiskIQ: New ManaTools Panel Identified
2022-06-13SANS ISCRenato Marinho
Translating Saitama's DNS tunneling messages
Saitama Backdoor
2022-03-21Azure DevOps (Mastadamus)Mastadamus
Anatomy of An Mirai Botnet Attack
Mirai
2021-12-28Morphus LabsRenato Marinho
Attackers are abusing MSBuild to evade defenses and implant Cobalt Strike beacons
Cobalt Strike
2021-12-12SophosSean Gallagher
Log4Shell Hell: anatomy of an exploit outbreak
2021-10-27CERT.PLCERT.PL
Vidar stealer campaign targeting Baltic region and NATO entities
Vidar
2021-09-02nvisoMaxime Thiebaut
Anatomy and Disruption of Metasploit Shellcode
2021-08-06ESET ResearchAnton Cherepanov, Zuzana Hromcová
Anatomy of native IIS malware
IISniff RGDoor
2021-08-06ESET ResearchAnton Cherepanov, Zuzana Hromcová
Anatomy of native IIS malware
IISniff RGDoor
2021-08-04ESET ResearchZuzana Hromcová
Anatomy of Native IIS Malware (white papaer)
IISniff RGDoor
2021-08-04ESET ResearchZuzana Hromcová
Anatomy of Native IIS Malware (slides)
IISniff RGDoor
2021-06-28MalwarebytesJĂ©rĂ´me Segura
Lil' skimmer, the Magecart impersonator - Malwarebytes Labs
magecart
2021-06-19NATONATO Strategic CommunicationsCentre of Excellence
Russia's Strategy in Cyberspace