Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-17Trend MicroCedric Pernet, Daniel Lunghi, Gloria Chen, Jaromír Hořejší, Joseph Chen, Kenney Lu
Delving Deep: An Analysis of Earth Lusca’s Operations
BIOPASS Cobalt Strike FunnySwitch JuicyPotato ShadowPad Winnti Earth Lusca
2022-01-17Twitter (@HuskyHacksMK)Matt | HuskyHacks
WhisperGate Wiper Malware Analysis Live Thread
WhisperGate
2022-01-17Twitter (@Libranalysis)Max Kersten
Tweet on short analysis of WHISPERGATE stage 3 malware
WhisperGate
2022-01-14Twitter (@billyleonard)Billy Leonard, Google Threat Analysis Group
Tweet on APT28 credential phishing campaigns targeting Ukraine
2022-01-12Guillaume Orlando
Malware Analysis - AgentTesla v3
Agent Tesla
2022-01-12Cyber And Ramen blogMike R
Analysis of njRAT PowerPoint Macros
NjRAT
2022-01-12MalGamy
Deep analysis agent tesla malware
Agent Tesla
2022-01-12AhnLabASEC Analysis Team
Magniber Ransomware Being Distributed via Microsoft Edge and Google Chrome
Magniber
2022-01-12LIFARS
Forensics Analysis of the NSO Group’s Pegasus Spyware
Chrysaor
2022-01-11CrowdStrikeAnmol Maurya
TellYouThePass Ransomware Analysis Reveals a Modern Reinterpretation Using Golang
TellYouThePass
2022-01-11CybereasonChen Erlich, Daichi Shimabukuro, Niv Yona, Ofir Ozer, Omri Refaeli
Threat Analysis Report: DatopLoader Exploits ProxyShell to Deliver QBOT and Cobalt Strike
Cobalt Strike QakBot Squirrelwaffle
2022-01-07CloudsekAnandeshwar Unnikrishnan, Deepanjli Paulraj
Technical Analysis of Code-Signed “Blister” Malware Campaign (Part 1)
Blister
2022-01-07Bill Demirkapi's BlogBill Demirkapi
Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit
2022-01-06VMRayVMRay Labs Team
Malware Analysis Spotlight: XLoader’ Cross-platform Support Utilizing XBinder
Xloader
2022-01-06Chuongdong blogChuong Dong
Rook Ransomware Analysis
Rook
2022-01-05AhnLabASEC Analysis Team
Analysis Report on Kimsuky Group’s APT Attacks (AppleSeed, PebbleDash)
Appleseed Kimsuky PEBBLEDASH
2022-01-05VMRayVMRay Labs Team
Malware Analysis Spotlight: Kuzuluy Phishing Kit
2022-01-05McAfeeEoin Carroll
Technical Analysis of CVE-2021-1732
2022-01-03AhnLabASEC Analysis Team
Distribution of Redline Stealer Disguised as Software Crack
DanaBot RedLine Stealer Vidar
2022-01-02Atomic Matryoshkaz3r0day_504
"Cracking Open the Malware Piñata" Series: Intro to Dynamic Analysis with RedLineStealer
RedLine Stealer