Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-23AnomaliAnomali Threat Research
Mummy Spider’s Emotet Malware is Back After a Year Hiatus; Wizard Spider’s TrickBot Observed in Its Return
Emotet
2021-10-06AnomaliTara Gould
Inside TeamTNT’s Impressive Arsenal: A Look Into A TeamTNT Server
TeamTNT
2021-09-02AnomaliGage Mele, Rory Gould, Sean Townsend, Tara Gould
Cybercrime Group FIN7 Using Windows 11 Alpha-Themed Docs to Drop Javascript Backdoor
2021-07-27GigamonJoe Slowik
Ghosts on the Wire: Expanding Conceptions of Network Anomalies
SUNBURST
2021-05-13AnomaliGage Mele, Tara Gould
Threat Actors Use MSBuild to Deliver RATs Filelessly
Remcos
2021-05-10AnomaliA J Nash
Rise of the Chief Intelligence Officer (CINO)
2021-04-19AnomaliGage Mele, Tara Gould, Yury Polozov
PRIMITIVE BEAR (Gamaredon) Targets Ukraine with Timely Themes
2021-03-31AnomaliGage Mele, Tara Gould, Winston Marydasan, Yury Polozov
Bahamut Possibly Responsible for Multi-Stage Infection Chain Campaign
2021-02-10AnomaliAnomali Threat Research, Gage Mele, Winston Marydasan, Yury Polozov
Probable Iranian Cyber Actors, Static Kitten, Conducting Cyberespionage Campaign Targeting UAE and Kuwait Government Agencies
2020-09-01Piotr Białczak, Wojciech Mazurczyk
Characterizing Anomalies in Malware-Generated HTTP Traffic
2020-08-10AnomaliJoakim Kennedy, Rory Gould
Anomali Threat Research Releases First Public Analysis of Smaug Ransomware as a Service
SMAUG
2020-06-25AnomaliGage Mele, Parthiban Rajendran
Unknown China-Based APT Targeting Myanmarese Entities
2020-04-30AnomaliJoakim Kennedy, Parthiban R, Rory Gould, Sara Moore
Anomali Suspects that China-Backed APT Pirate Panda May Be Seeking Access to Vietnam Government Data Center
2020-03-22AnomaliAnomali Threat Research
COVID-19 Themes Are Being Utilized by Threat Actors of Varying Sophistication
PlugX
2019-07-10AnomaliThreat Research Team
The eCh0raix Ransomware
QNAPCrypt
2019-06-11AnomaliAnomali Threat Research
The InterPlanetary Storm: New Malware in Wild Using InterPlanetary File System’s (IPFS) p2p network
IPStorm
2019-03-15AnomaliThreat Research Team
Rocke Evolves Its Arsenal With a New Malware Family Written in Golang
kerberods
2017-11-02AnomaliAnomali
Country Profile: Russian Federation
Zeus
2016-05-27AnomaliAaron Shelmire
Evidence of Stronger Ties Between North Korea and SWIFT Banking Attacks
DYEPACK Sierra(Alfa,Bravo, ...)
2016-04-14AnomaliAaron Shelmire
Targeted Ransomware Activity
Mikoponi