Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-13SecurityScorecardVlad Pasca
@online{pasca:20230913:detailed:e8e910b, author = {Vlad Pasca}, title = {{A detailed analysis of the Money Message Ransomware}}, date = {2023-09-13}, organization = {SecurityScorecard}, url = {https://resources.securityscorecard.com/research/analysis-money-message-ransomware}, language = {English}, urldate = {2023-09-20} } A detailed analysis of the Money Message Ransomware
Money Message
2023-07-17SecurityScorecardVlad Pasca
@online{pasca:20230717:technical:d344cce, author = {Vlad Pasca}, title = {{A technical analysis of the Quasar-forked RAT called VoidRAT}}, date = {2023-07-17}, organization = {SecurityScorecard}, url = {https://resources.securityscorecard.com/research/technical-analysis-of-the-quasar-forked-rat-called-void-rat}, language = {English}, urldate = {2023-07-20} } A technical analysis of the Quasar-forked RAT called VoidRAT
VoidRAT
2023-05-04SecurityScorecardVlad Pasca
@online{pasca:20230504:how:a820c7a, author = {Vlad Pasca}, title = {{How to Analyze Java Malware – A Case Study of STRRAT}}, date = {2023-05-04}, organization = {SecurityScorecard}, url = {https://resources.securityscorecard.com/cybersecurity/analyze-java-malware-strrat#page=1}, language = {English}, urldate = {2023-05-10} } How to Analyze Java Malware – A Case Study of STRRAT
STRRAT
2023-02-07SecurityScorecardVlad Pasca
@online{pasca:20230207:detailed:c563c16, author = {Vlad Pasca}, title = {{A Detailed Analysis of a New Stealer Called Stealerium}}, date = {2023-02-07}, organization = {SecurityScorecard}, url = {https://resources.securityscorecard.com/research/stealerium-detailed-analysis}, language = {English}, urldate = {2023-02-13} } A Detailed Analysis of a New Stealer Called Stealerium
Stealerium
2023-01-10SecurityScorecardVlad Pasca
@online{pasca:20230110:how:f3b9788, author = {Vlad Pasca}, title = {{How to Analyze JavaScript Malware – A Case Study of Vjw0rm}}, date = {2023-01-10}, organization = {SecurityScorecard}, url = {https://resources.securityscorecard.com/research/acasestudyofVjw0rm#page=1}, language = {English}, urldate = {2023-01-18} } How to Analyze JavaScript Malware – A Case Study of Vjw0rm
Vjw0rm
2022-11-27SecurityScorecardVlad Pasca
@online{pasca:20221127:technical:c2326cf, author = {Vlad Pasca}, title = {{A Technical Analysis of Royal Ransomware}}, date = {2022-11-27}, organization = {SecurityScorecard}, url = {https://securityscorecard.pathfactory.com/research/the-royal-ransomware}, language = {English}, urldate = {2022-11-28} } A Technical Analysis of Royal Ransomware
Royal Ransom
2022-09-27SecurityScorecardVlad Pasca
@online{pasca:20220927:deep:203b1f0, author = {Vlad Pasca}, title = {{A Deep Dive Into the APT28’s stealer called CredoMap}}, date = {2022-09-27}, organization = {SecurityScorecard}, url = {https://securityscorecard.com/research/apt28s-stealer-called-credomap}, language = {English}, urldate = {2022-09-29} } A Deep Dive Into the APT28’s stealer called CredoMap
CredoMap
2022-09-14SecurityScorecardVlad Pasca
@online{pasca:20220914:detailed:f0a7a7f, author = {Vlad Pasca}, title = {{A Detailed Analysis of the Quantum Ransomware}}, date = {2022-09-14}, organization = {SecurityScorecard}, url = {https://securityscorecard.pathfactory.com/research/quantum-ransomware}, language = {English}, urldate = {2022-09-15} } A Detailed Analysis of the Quantum Ransomware
Mount Locker
2022-09-06SecurityScorecardVlad Pasca
@online{pasca:20220906:ttps:e1c70ed, author = {Vlad Pasca}, title = {{TTPs Associated With a New Version of the BlackCat Ransomware}}, date = {2022-09-06}, organization = {SecurityScorecard}, url = {https://securityscorecard.com/blog/ttps-associated-with-new-version-of-blackcat-ransomware}, language = {English}, urldate = {2022-09-10} } TTPs Associated With a New Version of the BlackCat Ransomware
BlackCat
2022-08-31SecurityScorecardRyan Slaney, Robert Ames, Alex Heid
@online{slaney:20220831:analysis:f23a3ce, author = {Ryan Slaney and Robert Ames and Alex Heid}, title = {{Analysis of APT35 Infrastructure Reveals Interest in Egyptian Shipping Companies}}, date = {2022-08-31}, organization = {SecurityScorecard}, url = {https://securityscorecard.com/blog/analysis-of-apt35-infrastructure-reveals-interest-in-egyptian-shipping-companies}, language = {English}, urldate = {2022-09-04} } Analysis of APT35 Infrastructure Reveals Interest in Egyptian Shipping Companies
2022-08-30SecurityScorecardRobert Ames
@online{ames:20220830:brute:b0c863f, author = {Robert Ames}, title = {{Brute Force Attempts May Have Preceded Ransomware Attack on School District}}, date = {2022-08-30}, organization = {SecurityScorecard}, url = {https://securityscorecard.com/research/brute-force-attempts-may-have-preceded-ransomware-attack-on-school-district}, language = {English}, urldate = {2022-09-12} } Brute Force Attempts May Have Preceded Ransomware Attack on School District
2022-08-15SecurityScorecardVlad Pasca
@online{pasca:20220815:deep:5f7d67c, author = {Vlad Pasca}, title = {{A Deep Dive Into Black Basta Ransomware}}, date = {2022-08-15}, organization = {SecurityScorecard}, url = {https://securityscorecard.pathfactory.com/all/a-deep-dive-into-bla}, language = {English}, urldate = {2022-08-17} } A Deep Dive Into Black Basta Ransomware
Black Basta
2022-08-15SecurityScorecardVlad Pasca
@online{pasca:20220815:deep:f0ad4f2, author = {Vlad Pasca}, title = {{A Deep Dive Into Black Basta Ransomware}}, date = {2022-08-15}, organization = {SecurityScorecard}, url = {https://securityscorecard.com/research/a-deep-dive-into-black-basta-ransomware}, language = {English}, urldate = {2022-08-17} } A Deep Dive Into Black Basta Ransomware
Black Basta
2022-08-11SecurityScorecardRobert Ames
@online{ames:20220811:increase:5cbc907, author = {Robert Ames}, title = {{The Increase in Ransomware Attacks on Local Governments}}, date = {2022-08-11}, organization = {SecurityScorecard}, url = {https://securityscorecard.com/research/the-increase-in-ransomware-attacks-on-local-governments}, language = {English}, urldate = {2022-08-28} } The Increase in Ransomware Attacks on Local Governments
BlackCat BlackCat Cobalt Strike LockBit
2022-08-01SecurityScorecardVlad Pasca
@online{pasca:20220801:detailed:769e20c, author = {Vlad Pasca}, title = {{A Detailed Analysis of the RedLine Stealer}}, date = {2022-08-01}, organization = {SecurityScorecard}, url = {https://securityscorecard.com/research/detailed-analysis-redline-stealer}, language = {English}, urldate = {2022-08-02} } A Detailed Analysis of the RedLine Stealer
RedLine Stealer
2022-08-01SecurityScorecardVlad Pasca
@online{pasca:20220801:detailed:d5d5235, author = {Vlad Pasca}, title = {{A Detailed Analysis of the RedLine Stealer}}, date = {2022-08-01}, organization = {SecurityScorecard}, url = {https://securityscorecard.pathfactory.com/all/a-detailed-analysis}, language = {English}, urldate = {2022-08-02} } A Detailed Analysis of the RedLine Stealer
RedLine Stealer
2022-07-18SecurityScorecardVlad Pasca
@online{pasca:20220718:deep:86577a8, author = {Vlad Pasca}, title = {{A Deep Dive Into ALPHV/BlackCat Ransomware}}, date = {2022-07-18}, organization = {SecurityScorecard}, url = {https://securityscorecard.com/research/deep-dive-into-alphv-blackcat-ransomware}, language = {English}, urldate = {2022-07-19} } A Deep Dive Into ALPHV/BlackCat Ransomware
BlackCat
2022-06-13SecurityScorecardVlad Pasca
@online{pasca:20220613:detailed:f49a7e1, author = {Vlad Pasca}, title = {{A Detailed Analysis Of The Last Version Of REvil Ransomware (Download PDF)}}, date = {2022-06-13}, organization = {SecurityScorecard}, url = {https://securityscorecard.com/research/a-detailed-analysis-of-the-last-version-of-revil-ransomware}, language = {English}, urldate = {2022-06-15} } A Detailed Analysis Of The Last Version Of REvil Ransomware (Download PDF)
REvil
2022-04-13SecurityScorecardRyan Slaney
@online{slaney:20220413:zhadnost:b343e44, author = {Ryan Slaney}, title = {{Zhadnost strikes again… this time in Finland.}}, date = {2022-04-13}, organization = {SecurityScorecard}, url = {https://securityscorecard.com/blog/zhadnost-strikes-again-this-time-in-finland}, language = {English}, urldate = {2022-09-19} } Zhadnost strikes again… this time in Finland.
2022-03-10SecurityScorecardRyan Slaney
@online{slaney:20220310:securityscorecard:0c7f973, author = {Ryan Slaney}, title = {{SecurityScorecard Discovers new botnet, ‘Zhadnost,’ responsible for Ukraine DDoS attacks}}, date = {2022-03-10}, organization = {SecurityScorecard}, url = {https://securityscorecard.com/blog/securityscorecard-discovers-new-botnet-zhadnost-responsible-for-ukraine-ddos-attacks}, language = {English}, urldate = {2022-03-14} } SecurityScorecard Discovers new botnet, ‘Zhadnost,’ responsible for Ukraine DDoS attacks