Click here to download all references as Bib-File.•
2022-01-17
⋅
Trend Micro
⋅
Delving Deep: An Analysis of Earth Lusca’s Operations BIOPASS Cobalt Strike FunnySwitch JuicyPotato ShadowPad Winnti Earth Lusca |
2022-01-17
⋅
Twitter (@HuskyHacksMK)
⋅
WhisperGate Wiper Malware Analysis Live Thread WhisperGate |
2022-01-17
⋅
Twitter (@Libranalysis)
⋅
Tweet on short analysis of WHISPERGATE stage 3 malware WhisperGate |
2022-01-14
⋅
Twitter (@billyleonard)
⋅
Tweet on APT28 credential phishing campaigns targeting Ukraine |
2022-01-12
⋅
Malware Analysis - AgentTesla v3 Agent Tesla |
2022-01-12
⋅
Cyber And Ramen blog
⋅
Analysis of njRAT PowerPoint Macros NjRAT |
2022-01-12
⋅
Deep analysis agent tesla malware Agent Tesla |
2022-01-12
⋅
AhnLab
⋅
Magniber Ransomware Being Distributed via Microsoft Edge and Google Chrome Magniber |
2022-01-12
⋅
Forensics Analysis of the NSO Group’s Pegasus Spyware Chrysaor |
2022-01-11
⋅
CrowdStrike
⋅
TellYouThePass Ransomware Analysis Reveals a Modern Reinterpretation Using Golang TellYouThePass |
2022-01-11
⋅
Cybereason
⋅
Threat Analysis Report: DatopLoader Exploits ProxyShell to Deliver QBOT and Cobalt Strike Cobalt Strike QakBot Squirrelwaffle |
2022-01-07
⋅
Cloudsek
⋅
Technical Analysis of Code-Signed “Blister” Malware Campaign (Part 1) Blister |
2022-01-07
⋅
Bill Demirkapi's Blog
⋅
Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit |
2022-01-06
⋅
VMRay
⋅
Malware Analysis Spotlight: XLoader’ Cross-platform Support Utilizing XBinder Xloader |
2022-01-06
⋅
Chuongdong blog
⋅
Rook Ransomware Analysis Rook |
2022-01-05
⋅
AhnLab
⋅
Analysis Report on Kimsuky Group’s APT Attacks (AppleSeed, PebbleDash) Appleseed Kimsuky PEBBLEDASH |
2022-01-05
⋅
VMRay
⋅
Malware Analysis Spotlight: Kuzuluy Phishing Kit |
2022-01-05
⋅
McAfee
⋅
Technical Analysis of CVE-2021-1732 |
2022-01-03
⋅
AhnLab
⋅
Distribution of Redline Stealer Disguised as Software Crack DanaBot RedLine Stealer Vidar |
2022-01-02
⋅
Atomic Matryoshka
⋅
"Cracking Open the Malware Piñata" Series: Intro to Dynamic Analysis with RedLineStealer RedLine Stealer |