Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-05YouTube (Chris Greer)Chris Greer
MALWARE Analysis with Wireshark // TRICKBOT Infection
TrickBot
2022-05-04Twitter (@ESETresearch)Twitter (@ESETresearch)
Twitter thread on code similarity analysis, focussing on IsaacWiper and recent Cluster25 publication
IsaacWiper
2022-05-03GoogleBilly Leonard, Google Threat Analysis Group
Update on cyber activity in Eastern Europe
Curious Gorge
2022-05-03ZscalerBrett Stone-Gross, Javier Vicente
Analysis of BlackByte Ransomware's Go-Based Variants
BlackByte
2022-05-02AT&TFernando Martinez
Analysis on recent wiper attacks: examples and how wiper malware works
AcidRain CaddyWiper DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper
2022-04-29Cluster25Cluster25
The LOTUS PANDA Is Awake, Again. Analysis Of Its Last Strike.
APT30 Naikon
2022-04-27eSentireeSentire Threat Response Unit (TRU)
eSentire Threat Intelligence Malware Analysis: SolarMarker
solarmarker
2022-04-26AhnLabASEC Analysis Team
New Malware of Lazarus Threat Actor Group Exploiting INITECH Process
Racket Downloader wAgentTea
2022-04-25CybereasonAleksandar Milenkoski, Loïc Castel, Yonatan Gidnian
THREAT ANALYSIS REPORT: SocGholish and Zloader – From Fake Updates and Installers to Owning Your Systems
FAKEUPDATES Zloader
2022-04-25NetresecErik Hjelmvik
Industroyer2 IEC-104 Analysis
INDUSTROYER2
2022-04-25paloalto Networks Unit 42Mark Lim
Defeating BazarLoader Anti-Analysis Techniques
BazarBackdoor
2022-04-25muha2xmadMuhammad Hasan Ali
Full RedLine malware analysis | IoCs | Stealing information
RedLine Stealer
2022-04-21ForescoutVedere Labs
Analysis of an ALPHV incident
BlackCat
2022-04-20InfoSec InstitutePedro Tavares
Mars Stealer malware analysis
Mars Stealer
2022-04-19VaronisNadav Ovadia
Hive Ransomware Analysis
Cobalt Strike Hive MimiKatz
2022-04-18BitdefenderMihai Neagu
RedLine Stealer Analysis
RedLine Stealer
2022-04-18ASECASEC Analysis Team
A new type of malware from the Lazarus attack group that exploits the INITECH process.
2022-04-15Arctic WolfArctic Wolf
The Karakurt Web: Threat Intel and Blockchain Analysis Reveals Extension of Conti Business Model
Conti Diavol Ryuk TrickBot
2022-04-14PRODAFT Threat IntelligencePRODAFT
PYSA (Mespinoza) In-Depth Analysis
Mespinoza
2022-04-13PRODAFT Threat IntelligencePRODAFT
[PYSA] Ransomware Group In-Depth Analysis
Mespinoza