Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-18Recorded FutureInsikt Group®
2021 Adversary Infrastructure Report
BazarBackdoor Cobalt Strike Dridex IcedID QakBot TrickBot
2021-12-03vmwareVMWare
TigerRAT – Advanced Adversaries on the Prowl
Tiger RAT
2021-10-08Virus BulletinSeongsu Park
Multi-universe of adversary: multiple campaigns of the Lazarus group and their connections
Dacls AppleJeus AppleJeus Bankshot BookCodes RAT Dacls DRATzarus LCPDot LPEClient
2021-09-22SecureworksCounter Threat Unit ResearchTeam
REvil Ransomware Reemerges After Shutdown; Universal Decryptor Released
REvil REvil
2021-09-17CrowdStrikeFalcon OverWatch Team
Falcon OverWatch Hunts Down Adversaries Where They Hide
BazarBackdoor Cobalt Strike
2021-09-08Arash's BlogArash Parsa
Hook Heaps and Live Free
Cobalt Strike
2021-09-01YouTube (Black Hat)Christian Doerr, Tsuyoshi Taniguchi
How Did the Adversaries Abusing the Bitcoin Blockchain Evade Our Takeover?
Cerber Pony
2021-09-01YouTube (Black Hat)Christian Doerr, Tsuyoshi Taniguchi
How Did the Adversaries Abusing the Bitcoin Blockchain Evade Our Takeover?
Cerber Pony
2021-08-31Cisco TalosEdmund Brumaghin, Vitor Ventura
Attracting flies with Honey(gain): Adversarial abuse of proxyware
2021-08-31Cisco TalosEdmund Brumaghin, Vitor Ventura
Attracting flies with Honey(gain): Adversarial abuse of proxyware
2021-08-11BleepingComputerLawrence Abrams
Kaseya's universal REvil decryption key leaked on a hacking forum
REvil
2021-07-22Bleeping ComputerLawrence Abrams
Kaseya obtains universal decryptor for REvil ransomware victims
REvil
2021-07-15ReversingLabsRobert Simmons
Data Exfiltrator - A New Tactic for Ransomware Adversaries
DataExfiltrator
2021-07-12ProofpointCrista Giering, Joshua Miller, Threat Research Team
Operation SpoofedScholars: A Conversation with TA453
2021-07-12ProofpointCrista Giering, Joshua Miller, Threat Research Team
Operation SpoofedScholars: A Conversation with TA453
2021-07-12ProofpointCrista Giering, Joshua Miller, Threat Research Team
Operation SpoofedScholars: A Conversation with TA453
2021-06-30Advanced IntelligenceAdvIntel Security & Development Team, Brandon Rudisel, Yelisey Boguslavskiy
Ransomware-&-CVE: Industry Insights Into Exclusive High-Value Target Adversarial Datasets
BlackKingdom Ransomware Clop dearcry Hades REvil
2021-06-30Advanced IntelligenceAdvIntel Security & Development Team, Brandon Rudisel, Yelisey Boguslavskiy
Ransomware-&-CVE: Industry Insights Into Exclusive High-Value Target Adversarial Datasets
BlackKingdom Ransomware Clop dearcry Hades REvil
2021-06-30Advanced IntelligenceAdvIntel Security & Development Team, Brandon Rudisel, Yelisey Boguslavskiy
Ransomware-&-CVE: Industry Insights Into Exclusive High-Value Target Adversarial Datasets
BlackKingdom Ransomware Clop dearcry Hades REvil
2021-06-29Silverado Policy AcceleratorAnne Neuberger, Dmitri Alperovitch
Cyber Strategy in the Biden Era: A Conversation with Anne Neuberger