Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-28Avast DecodedJan Vojtěšek
Lazarus and the FudModule Rootkit: Beyond BYOVD with an Admin-to-Kernel Zero-Day
FudModule
2024-01-09Avast DecodedThreat Research Team
Avast Updates Babuk Ransomware Decryptor in Cooperation with Cisco Talos and Dutch Police
Babuk
2023-10-26Avast DecodedThreat Research Team
Rhysida Ransomware Technical Analysis
Rhysida
2023-08-10Avast DecodedThreat Research Team
Unveiling the Dominance of Scams Amidst a 24% Surge in Blocked Attacks
Storm-1567
2023-06-29Avast DecodedThreat Research Team
Decrypted: Akira Ransomware
Akira
2023-04-18Avast DecodedMartin Chlumecký
DDosia Project: How NoName057(16) is trying to improve the efficiency of DDoS attacks
Dosia
2023-02-08Avast DecodedJan Vojtěšek
Dota 2 Under Attack: How a V8 Bug Was Exploited in the Game
2022-12-02Avast DecodedThreat Intelligence Team
Hitching a ride with Mustang Panda
PlugX
2022-11-21Avast DecodedJan Rubín
ViperSoftX: Hiding in System Logs and Spreading VenomSoftX
ViperSoftX
2022-08-10Avast DecodedThreat Research Team
Avast Q2/2022 Threat Report: Farewell to Conti, Zloader, and Maldocs; Hello Resurrection of Raccoon Stealer, and more Ransomware Attacks
Conti Raccoon RecordBreaker Zloader Caramel Tsunami
2022-07-21Avast DecodedJan Vojtěšek
The Return of Candiru: Zero-days in the Middle East
Caramel Tsunami
2022-06-13Avast DecodedDavid Álvarez, Jan Neduchal
Linux Threat Hunting: ‘Syslogk’ a kernel rootkit found under development in the wild
Rekoobe
2022-06-13Avast DecodedDavid Álvarez, Jan Neduchal
Linux Threat Hunting: ‘Syslogk’ a kernel rootkit found under development in the wild
Rekoobe
2022-06-03Avast DecodedThreat Intelligence Team
Outbreak of Follina in Australia
AsyncRAT APT40
2022-04-21Avast DecodedDaniel Beneš
Warez users fell for Certishell
2022-04-14Avast DecodedVladimir Martyanov
Zloader 2: The Silent Night
ISFB Raccoon Zloader
2022-04-07Avast DecodedJan Rubín, Pavel Novák
Parrot TDS takes over web servers and threatens millions
FAKEUPDATES Parrot TDS Parrot TDS WebShell NetSupportManager RAT
2022-04-07Avast DecodedJan Rubín, Pavel Novák
Parrot TDS takes over web servers and threatens millions
FAKEUPDATES Parrot TDS Parrot TDS WebShell NetSupportManager RAT
2022-03-22Avast DecodedIgor Morgenstern, Jan Holman, Luigino Camastra
Operation Dragon Castling: APT group targeting betting companies
FormerFirstRAT MulCom TianWu
2022-03-22Avast DecodedIgor Morgenstern, Jan Holman, Luigino Camastra
Operation Dragon Castling: APT group targeting betting companies
FormerFirstRAT MulCom TianWu