Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-30TrellixMax Kersten
Pouring Acid Rain
AcidPour AcidRain
2024-01-17TrellixMax Kersten
Kuiper Ransomware’s Evolution
Kuiper Kuiper Kuiper
2023-11-29TrellixAlexandre Mundo, Max Kersten
Akira Ransomware
Akira Akira Storm-1567
2023-11-29TrellixAlexandre Mundo, Max Kersten
Akira Ransomware
Akira
2023-11-21TrellixCiana Driscoll, Ernesto Fernández Provecho, Pham Duy Phuc, Vinoo Thomas
The Continued Evolution of the DarkGate Malware-as-a-Service
DarkGate
2023-08-17TrellixPhelix Oluoch
Scattered Spider: The Modus Operandi
BlackCat POORTRY
2023-08-10TrellixAntonio Ribeiro, Jonell Baltazar
Exploring New Techniques of Fake Browser Updates Leading to NetSupport RAT
NetSupportManager RAT
2023-04-13TrellixMax Kersten
Read The Manual Locker: A Private RaaS Provider
RTM Locker
2023-04-03TrellixAlexandre Mundo, Max Kersten
A Royal Analysis of Royal Ransom
Royal Ransom
2023-03-07TrellixAlejandro Houspanossian, John Fokker, Mathanraj Thangaraju, Pham Duy Phuc, Raghav Kapoor
Qakbot Evolves to OneNote Malware Distribution
QakBot
2023-01-24TrellixDaksh Kapur, John Fokker, Robert Venal, Tomer Shloman
Cyberattacks Targeting Ukraine Increase 20-fold at End of 2022 Fueled by Russia-linked Gamaredon Activity
Andromeda Formbook Houdini Remcos
2022-11-17TrellixTrelix
Trellix Insights: SmokeLoader Exploits Old Vulnerabilities to Drop zgRAT
SmokeLoader zgRAT
2022-11-15TrellixMax Kersten
Wipermania: An All You Can Wipe Buffet
dnWipe NominatusToxicBattery
2022-10-06TrellixDaksh Kapur
Evolution of BazarCall Social Engineering Tactics
BazarBackdoor BazarCall
2022-08-24TrellixAdithya Chandra, Sushant Kumar Arya
Demystifying Qbot Malware
QakBot
2022-07-13TrellixMohsin Dalla, Sushant Kumar Arya
Targeted Attack on Government Agencies
AsyncRAT LimeRAT
2022-06-23TrellixChristiaan Beek
The Sound of Malware
Conti VHD Ransomware
2022-06-06TrellixTrelix
Growling Bears Make Thunderous Noise
Cobalt Strike HermeticWiper WhisperGate NB65
2022-05-03TrellixChristiaan Beek
The Hermit Kingdom’s Ransomware play
VHD Ransomware
2022-04-18TrellixAlexandre Mundo, Jambul Tologonov, Marc Elias
Conti Group Targets ESXi Hypervisors With its Linux Variant
Conti Conti