Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-08Bleeping ComputerLawrence Abrams
Trojanized dnSpy app drops malware cocktail on researchers, devs
Quasar RAT
2022-01-01Symposium on Electronic Crime ResearchBenjamin Brown, Damon McCoy, Ian W. Gray, Jack Cable, Vlad Cuiujuclu
Money Over Morals: A Business Analysis of Conti Ransomware
Conti Conti
2022-01-01BluelivBlueliv
Jester Stealer Malware Research 2022
2021-12-27Checkpoint Research
A Deep Dive into DoubleFeature, Equation Group’s Post-Exploitation Dashboard
Equationgroup (Sorting) Fanny MISTYVEAL PeddleCheap
2021-12-23vmwareThreat Analysis Unit
Introducing DARTH: Distributed Analysis for Research and Threat Hunting
2021-12-22TelsyTelsy Research Team
Phishing Campaign targeting citizens abroad using COVID-19 theme lures
Cobalt Strike
2021-12-20Trend MicroTrend Micro Research
Ransomware Spotlight: REvil
REvil REvil
2021-12-17SecureworksCounter Threat Unit ResearchTeam, Secureworks Incident Response Team
noPac: A Tale of Two Vulnerabilities That Could End in Ransomware
2021-12-16BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Warzone RAT Breeds a Litter of ScriptKiddies
Ave Maria
2021-12-16Check Point ResearchAlexey Bukhteyev
Phorpiex botnet is back with a new Twizt: Hijacking Hundreds of crypto transactions
Phorpiex
2021-12-15ESET ResearchESET Research
The dirty dozen of Latin America: From Amavaldo to Zumanek
Krachulka Lokorrito Zumanek
2021-12-12NCC GroupRIFT: Research and Intelligence Fusion Team
Log4Shell: Reconnaissance and post exploitation network detection
2021-12-08Check Point ResearchAliaksandr Trafimchuk, David Driker, Raman Ladutska, Yali Magiel
When old friends meet again: why Emotet chose Trickbot for rebirth
Emotet TrickBot
2021-12-07TelsyTelsy Research Team
NOBELIUM again or eCrime operation?
Sliver
2021-12-07VolexityVolexity Threat Research
XE Group – Exposed: 8 Years of Hacking & Card Skimming for Profit
2021-12-01ThreatBookThreatBook
The Lazarus Group suspected of expanding its arsenal? The hackers target aviation industry and researchers
AnchorMTea
2021-12-01ESET ResearchAlexis Dorais-Joncas, Facundo Muñoz
Jumping the air gap: 15 years of nation‑state effort
Agent.BTZ Fanny Flame Gauss PlugX Ramsay Retro Stuxnet USBCulprit USBferry
2021-12-01Microstep Intelligence BureauMicrostep Online Research Response Center
BlackTech, an East Asian hacking group, has launched attacks in sectors such as finance and education
2021-12-01Trend MicroTrend Micro Research
Analyzing How TeamTNT Used Compromised Docker Hub Accounts
TeamTNT
2021-11-24TelsyTelsy Research Team
Possible attack to Telco company in Middle East
GRUNT