Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-08-29AT&TFernando Martinez
Crypto miners’ latest techniques
2022-05-02AT&TFernando Martinez
Analysis on recent wiper attacks: examples and how wiper malware works
AcidRain CaddyWiper DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper
2021-07-06AT&TFernando Martinez
Lazarus campaign TTPs and evolution
2021-07-01AT&T CybersecurityFernando Martinez, Ofer Caspi
REvil’s new Linux version
REvil REvil
2021-06-14AlienVaultFernando Martinez
Malware hosting domain Cyberium fanning out Mirai variants
Mirai
2021-01-07AT&TFernando Martinez, Ofer Caspi
Malware using new Ezuri memory loader
Cephei
2020-01-15AT&T CybersecurityFernando Martinez
Alien Labs 2019 Analysis of Threat Groups Molerats and APT-C-37
Houdini