Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-12-18YoroiCarmelo Ragusa, Luigi Martire
Innovation in Cyber Intrusions: The Evolution of TA544
HijackLoader
2023-12-06Carmelo Ragusa, Luigi Martire
Unveiling “Vetta Loader”: A custom loader hitting Italy and spread through infected USB Drives
Vetta Loader
2023-04-13YoroiCarmelo Ragusa, Luigi Martire
Money Ransomware: The Latest Double Extortion Group
Money Message
2023-03-29YoroiCarmelo Ragusa, Luigi Martire
DuckTail: Dissecting a complex infection chain started from social engineering
DUCKTAIL
2023-02-15YoroiCarmelo Ragusa, Luigi Martire
Hunting Cyber Evil Ratels: From the targeted attacks to the widespread usage of Brute Ratel
Brute Ratel C4
2022-11-17YoroiCarmelo Ragusa, Luigi Martire
Reconstructing the last activities of Royal Ransomware
Royal Ransom
2022-09-30YoroiCarmelo Ragusa, Luigi Martire
Dissecting BlueSky Ransomware Payload
BlueSky
2022-07-26YoroiCarmelo Ragusa, Luigi Martire
On the FootSteps of Hive Ransomware
Hive Hive
2022-07-22YoroiCarmelo Ragusa, Luigi Martire
On The Footsteps of Hive Ransomware
Hive Hive
2022-05-18YoroiCarmelo Ragusa, Luigi Martire, Yoroi Malware ZLab
A deep dive into Eternity Group: A new emerging Cyber Threat
Eternity Ransomware Eternity Stealer Eternity Worm Lilith
2022-03-08YoroiCarmelo Ragusa, Luca Mella, Luigi Martire
Conti Ransomware source code: a well-designed COTS ransomware
Conti
2022-02-26YoroiCarmelo Ragusa, Luca Mella, Luigi Martire
DiskKill/HermeticWiper, a disruptive cyber-weapon targeting Ukraine’s critical infrastructures
HermeticWiper
2021-12-17YoroiCarmelo Ragusa, Luca Mella, Luigi Martire
Serverless InfoStealer delivered in Est European Countries
Agent Tesla
2021-11-16YoroiCarmelo Ragusa, Luca Mella, Luigi Martire
Office Documents: May the XLL technique change the threat Landscape in 2022?
Agent Tesla Dridex Formbook
2021-10-01YoroiCarmelo Ragusa, Luca Mella, Luigi Martire
Spectre v4.0: the speed of malware threats after the pandemics
Spectre Rat