Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-19ThreatMonThreatMon, ThreatMon Malware Research Team
APT44: The Famous Sandworm of Russia
2024-04-19ThreatMonThreatMon, ThreatMon Malware Research Team
APT44: The Famous Sandworm of Russia
2024-04-03ThreatMonKerime Gencay
XZ Utils Backdoor Research Report CVE-2024-3094
xzbot
2024-04-01ThreatMonKerime Gencay
RisePro Stealer Malware Analysis Report
RisePro
2024-03-18ThreatMonKerime Gencay
Planet Stealer Malware Analysis Report (Paywall)
2023-12-20ThreatMonKerime Gencay
GhostLocker Ransomware Analysis Report (Paywall)
GhostLocker
2023-03-28ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Chinotto Backdoor Technical Analysis of the APT Reaper’s Powerful Weapon
Chinotto
2023-03-28ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Chinotto Backdoor Technical Analysis of the APT Reaper’s Powerful Weapon
Chinotto
2023-03-20ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Cybergun: Technical Analysis of the Armageddon's Infostealer
Pteranodon
2023-03-20ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Cybergun: Technical Analysis of the Armageddon's Infostealer
Pteranodon
2023-03-13ThreatMonThreatMon Malware Research Team
Beyond Bullets and Bombs: An Examination of Armageddon Group’s Cyber Warfare Against Ukraine
Unidentified 003 (Gamaredon Downloader) Unidentified VBS 005 (Telegram Loader) Unidentified VBS 006 (Telegram Loader) Pteranodon
2023-03-02ThreatMonThreatMon Malware Research Team
Behind the Breaches: Mapping Threat Actors and Their CVE Exploits
2023-02-16ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
APT SideCopy Targeting Indian Government Entities - Analysis of the new version of ReverseRAT
Unidentified 005 (Sidecopy) ReverseRAT
2023-02-16ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
APT SideCopy Targeting Indian Government Entities - Analysis of the new version of ReverseRAT
Unidentified 005 (Sidecopy) ReverseRAT
2023-02-02ThreatMonThreatMon
DoNot Team (APT-C-35) Analysis of Latest Campaign: Sophisticated Excel Macro Attack Targeting Pakistan
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
APT41's Attack Chain: Exe-LolBins Leads to Powershell Backdoor with Telegram C2
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
APT41's Attack Chain: Exe-LolBins Leads to Powershell Backdoor with Telegram C2
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
APT Blind Eagles Malware Arsenal Technical Analysis
LimeRAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
APT Blind Eagles Malware Arsenal Technical Analysis
LimeRAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Rise of Dark Power: A Close Look at the Group and their Ransomware