Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-09-22QuoScientQuoIntelligence
APT28 Delivers Zebrocy Malware Campaign using NATO Theme as Lure
Zebrocy APT28
2020-08-07QuoScientQuoIntelligence
BlackWater Malware Leveraging Beirut Tragedy in New Targeted Campaign
2020-04-20QuoScientQuoIntelligence
WINNTI GROUP: Insights From the Past
Winnti
2020-01-27QuoScientQuoScient
The Chicken Keeps Laying New Eggs: Uncovering New GC MaaS Tools Used By Top-tier Threat Actors
TerraRecon TerraStealer TerraTV VenomLNK
2019-11-18QuoScientQuoScient
QuoINT INTELBRIEF – Actors Exploiting the RCE Vulnerability
ATMSpitter
2019-11-18QuoScientQuoScient
Intelligence Brief New ATMSpitter
ATMSpitter
2018-11-29QuoScientQuoScient
Golden Chickens: Uncovering A Malware-as-a-Service (MaaS) Provider and Two New Threat Actors Using It
GC01 GC02