Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-02-16TelsyTelsy Research Team
BabaDeda and LorecCPL downloaders used to run Outsteel against Ukraine
OutSteel
2021-12-22TelsyTelsy Research Team
Phishing Campaign targeting citizens abroad using COVID-19 theme lures
Cobalt Strike
2021-12-07TelsyTelsy Research Team
NOBELIUM again or eCrime operation?
Sliver
2021-11-24TelsyTelsy Research Team
Possible attack to Telco company in Middle East
GRUNT
2021-11-03TelsyTelsy Research Team
Dissecting new AppleSeed backdoor of Kimsuky threat actor
Appleseed
2021-10-13TelsyTelsy Research Team
New malicious campaign spreading Windows and Linux backdoors
2021-09-29TelsyTelsy Research Team
Google Drive abused in document exfiltration operation against Afghanistan
2020-12-03TelsyTelsy Research Team
When a false flagdoesn’t work: Exploring the digital-crimeunderground at campaign preparation stage
Agent Tesla
2020-11-19TelsyTelsy Research Team
QNodeService stepped up its features while operated in widespread credential-theft campaigns
QNodeService
2020-11-06TelsyTelsy Research Team
Malware Analysis Report: Trying not to walk in the dark woods. A way out of the Maze
Maze
2019-11-05TelsyTelsy Research Team
The Lazarus’ gaze to the world: What is behind the first stone?
NedDnLoader Torisma