Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-09-14TelekomThomas Barabosch
Flubot’s Smishing Campaigns under the Microscope
Anatsa FluBot
2021-08-24VolexityDamien Cash, Josh Grunzweig, Steven Adair, Thomas Lancaster
North Korean BLUELIGHT Special: InkySquid Deploys RokRAT
RokRAT
2021-08-17Volatility LabsDamien Cash, Josh Grunzweig, Matthew Meltzer, Steven Adair, Thomas Lancaster
North Korean APT37 / InkySquid Infects Victims Using Browser Exploits
BLUELIGHT APT37
2021-07-26MalwarebytesThomas Reed
OSX.XLoader hides little except its main purpose: What we learned in the installation process
Xloader
2021-07-09cyjaxwilliam thomas
REvil-ution – A Persistent Ransomware Operation
REvil
2021-06-21RAND CorporationDerek Grossman, Kristen Gunness, Marigold Black, Michael S. Chase, Natalia D. Simmons-Thomas, Nathan Beauchamp-Mustafaga
Deciphering Chinese Deterrence Signalling in the New Era An Analytic Framework and Seven Case Studies
2021-06-09ESET ResearchMatthieu Faou, Thomas Dupuy
Gelsemium: When threat actors go gardening
Gelsemium
2021-06-09ESET ResearchMatthieu Faou, Thomas Dupuy
Gelsemium: When threat actors go gardening
Owlproxy
2021-05-27cyjaxwilliam thomas
Financial spear-phishing campaigns pushing RATs
2021-05-27VolexityDamien Cash, Josh Grunzweig, Matthew Meltzer, Sean Koessel, Steven Adair, Thomas Lancaster
Suspected APT29 Operation Launches Election Fraud Themed Phishing Campaigns
Cobalt Strike
2021-05-17TelekomThomas Barabosch
Let’s set ice on fire: Hunting and detecting IcedID infections
IcedID
2021-05-10WirtschaftswocheThomas Kuhn
How one of the largest hacker networks in the world was paralyzed
Emotet
2021-04-06McAfeeAlexandre Mundo, Thibault Seret, Thomas Roccia
McAfee ATR Threat Report: A Quick Primer on Cuba Ransomware
Cuba
2021-04-06McAfeeAlexandre Mundo, Thibault Seret, Thomas Roccia
Technical Analysis of Cuba Ransomware
Cuba
2021-03-10ESET ResearchMathieu Tartare, Matthieu Faou, Thomas Dupuy
Exchange servers under siege from at least 10 APT groups
Microcin MimiKatz PlugX Winnti APT27 APT41 Calypso Tick ToddyCat Tonto Team Vicious Panda
2021-03-02VolexityJosh Grunzweig, Matthew Meltzer, Sean Koessel, Steven Adair, Thomas Lancaster
Operation Exchange Marauder: Active Exploitation of Multiple Zero-Day Microsoft Exchange Vulnerabilities
CHINACHOPPER HAFNIUM
2021-02-24McAfeeAlexandre Mundo, John Fokker, Thibault Seret, Thomas Roccia
Technical Analysis of Babuk Ransomware
Babuk
2021-01-280xC0DECAFEThomas Barabosch
Learn how to fix PE magic numbers with Malduck
2021-01-080xC0DECAFEThomas Barabosch
The malware analyst’s guide to aPLib decompression
ISFB Rovnix
2020-12-280xC0DECAFEThomas Barabosch
Never upload ransomware samples to the Internet
Ryuk