Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-102024-04-10Antonio Pirozzi, Sarthak Misraa
XZ Utils Backdoor | Threat Actor Planned to Inject Further Vulnerabilities
xzbot
2022-02-23Sentinel LABSAntonio Pirozzi, Antonis Terefos, Idan Weizman
Sanctions Be Damned | From Dridex to Macaw, The Evolution of Evil Corp
Dridex WastedLocker
2022-02-01Sentinel LABSAntonio Pirozzi, Antonis Terefos, Idan Weizman
Sanctions be Damned | From Dridex To Macaw, The Evolution of Evil Corp
Dridex FriedEx Hades Phoenix Locker WastedLocker
2021-09-13SentinelOneAntonio Cocomazzi, Antonio Pirozzi
Hide and Seek | New Zloader Infection Chain Comes With Improved Stealth and Evasion Mechanisms
Zloader
2021-07-08SentinelOneAntonio Pirozzi, Idan Weizman
Conti Unpacked: Understanding Ransomware Development as a Response to Detection - A Detailed Technical Analysis
Conti
2021-06-16SentinelOneAntonio Pirozzi
Gootloader: ‘Initial Access as a Service’ Platform Expands Its Search for High Value Targets
GootLoader
2021-01-12YoroiAntonio Pirozzi, Luca Mella, Luigi Martire
Opening “STEELCORGI”: A Sophisticated APT Swiss Army Knife
STEELCORGI
2020-11-30YoroiAntonio Pirozzi, Luca Mella, Luigi Martire
Shadows From The Past Threaten Italian Enterprises
Rekoobe LaZagne Responder MimiKatz win.rekoobe
2020-05-22YoroiAntonio Pirozzi, Giacomo d'Onofrio, Luca Mella, Luigi Martire
Cyber-Criminal espionage Operation insists on Italian Manufacturing
Agent Tesla
2020-04-28YoroiAntonio Pirozzi, Luigi Martire, Pierluigi Paganini
Outlaw is Back, a New Crypto-Botnet Targets European Organizations
Cpuminer PerlBot
2020-02-21YoroiAntonio Pirozzi, Luigi Martire, Pietro Melillo
Transparent Tribe: Four Years Later
Crimson RAT
2019-12-20YoroiAntonio Farina, Antonio Pirozzi, Luca Mella
Unveiling JsOutProx: A New Enterprise Grade Implant
JSOutProx
2019-07-02YoroiAntonio Farina, Antonio Pirozzi, Luca Mella
LooCipher: The New Infernal Ransomware
2019-05-16YoroiAntonio Pirozzi, Davide Testa, Luca Mella, Luigi Martire
The Stealthy Email Stealer in the TA505 Arsenal
TA505
2019-04-05YoroiAntonio Pirozzi, Davide Testa
Ursnif: The Latest Evolution of the Most Popular Banking Malware
ISFB
2019-02-07YoroiAntonio Farina, Antonio Pirozzi, Davide Testa
Ursnif: Long Live the Steganography!
ISFB
2019-01-11Cybaze-Yorio Z-LabAntonio Farina, Antonio Pirozzi, Luca Mella
The “AVE_MARIA” Malware
Ave Maria
2018-12-20YoroiAntonio Pirozzi, Davide Testa, Luca Mella, Luigi Martire
Dissecting the Danabot Payload Targeting Italy
DanaBot
2018-01-22YoroiAntonio Farina, Antonio Pirozzi, Luigi Martire
Operation EvilTraffic
EvilTraffic