Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-08muha2xmadMuhammad Hasan Ali
Unpacking Hancitor malware
Hancitor
2022-01-08Bleeping ComputerLawrence Abrams
Trojanized dnSpy app drops malware cocktail on researchers, devs
Quasar RAT
2022-01-07CloudsekAnandeshwar Unnikrishnan, Deepanjli Paulraj
Technical Analysis of Code-Signed “Blister” Malware Campaign (Part 1)
Blister
2022-01-07muha2xmadMuhammad Hasan Ali
Unpacking Emotet malware part 02
Emotet
2022-01-07Bill Demirkapi's BlogBill Demirkapi
Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit
2022-01-07MalwarebytesThreat Intelligence Team
Patchwork APT caught in its own web
BadNews
2022-01-06Health Sector Cybersecurity Coordination Center (HC3)Health Sector Cybersecurity Coordination Center (HC3)
Mespinoza/GoldBurlap/CYBORG SPIDER
Mespinoza GOLD BURLAP
2022-01-06Cyber And Ramen blogMike R
A “GULP” of PlugX
PlugX
2022-01-06muha2xmadMuhammad Hasan Ali
Unpacking Emotet malware part 01
Emotet
2022-01-06VMRayVMRay Labs Team
Malware Analysis Spotlight: XLoader’ Cross-platform Support Utilizing XBinder
Xloader
2022-01-06BleepingComputer
Night Sky is the latest ransomware targeting corporate networks
NightSky
2022-01-06Chuongdong blogChuong Dong
Rook Ransomware Analysis
Rook
2022-01-06Sekoiasekoia
NOBELIUM’s EnvyScout infection chain goes in the registry, targeting embassies
Cobalt Strike EnvyScout
2022-01-05AhnLabASEC Analysis Team
Analysis Report on Kimsuky Group’s APT Attacks (AppleSeed, PebbleDash)
Appleseed Kimsuky PEBBLEDASH
2022-01-05LumenDanny Adamitis, Steve Rudd
New Konni Campaign Kicks Off the New Year by Targeting Russian Ministry of Foreign Affairs
Konni
2022-01-05VMRayVMRay Labs Team
Malware Analysis Spotlight: Kuzuluy Phishing Kit
2022-01-05McAfeeEoin Carroll
Technical Analysis of CVE-2021-1732
2022-01-05Check PointGolan Cohen
Can You Trust a File’s Digital Signature? New Zloader Campaign exploits Microsoft’s Signature Verification putting users at risk
Zloader
2022-01-05ARMORArmor
Threat Intelligence Report: The Evolution of Doppel Spider from BitPaymer to Grief Ransomware
DoppelPaymer FriedEx
2022-01-05TelsyClaudio Di Giuseppe
SIDECOPY APT: From Windows to *nix
SideCopy