Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-12MalGamy
Deep analysis agent tesla malware
Agent Tesla
2022-01-12AhnLabASEC Analysis Team
Magniber Ransomware Being Distributed via Microsoft Edge and Google Chrome
Magniber
2022-01-12LIFARS
Forensics Analysis of the NSO Group’s Pegasus Spyware
Chrysaor
2022-01-11CrowdStrikeAnmol Maurya
TellYouThePass Ransomware Analysis Reveals a Modern Reinterpretation Using Golang
TellYouThePass
2022-01-11CybereasonChen Erlich, Daichi Shimabukuro, Niv Yona, Ofir Ozer, Omri Refaeli
Threat Analysis Report: DatopLoader Exploits ProxyShell to Deliver QBOT and Cobalt Strike
Cobalt Strike QakBot Squirrelwaffle
2022-01-07CloudsekAnandeshwar Unnikrishnan, Deepanjli Paulraj
Technical Analysis of Code-Signed “Blister” Malware Campaign (Part 1)
Blister
2022-01-07Bill Demirkapi's BlogBill Demirkapi
Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit
2022-01-06VMRayVMRay Labs Team
Malware Analysis Spotlight: XLoader’ Cross-platform Support Utilizing XBinder
Xloader
2022-01-06Chuongdong blogChuong Dong
Rook Ransomware Analysis
Rook
2022-01-05AhnLabASEC Analysis Team
Analysis Report on Kimsuky Group’s APT Attacks (AppleSeed, PebbleDash)
Appleseed Kimsuky PEBBLEDASH
2022-01-05VMRayVMRay Labs Team
Malware Analysis Spotlight: Kuzuluy Phishing Kit
2022-01-05McAfeeEoin Carroll
Technical Analysis of CVE-2021-1732
2022-01-03AhnLabASEC Analysis Team
Distribution of Redline Stealer Disguised as Software Crack
DanaBot RedLine Stealer Vidar
2022-01-02Atomic Matryoshkaz3r0day_504
"Cracking Open the Malware Piñata" Series: Intro to Dynamic Analysis with RedLineStealer
RedLine Stealer
2022-01-02Medium amgedwagehAmged Wageh
Automating The Analysis Of An AutoIT Script That Wraps A Remcos RAT
Remcos
2022-01-01Symposium on Electronic Crime ResearchBenjamin Brown, Damon McCoy, Ian W. Gray, Jack Cable, Vlad Cuiujuclu
Money Over Morals: A Business Analysis of Conti Ransomware
Conti Conti
2022-01-01aspiretsMichael Lamb
Bumblebee Malware Loader: Threat Analysis
BumbleBee
2021-12-30CloudsekAnandeshwar Unnikrishnan, Isha Tripathi
Technical Analysis of Khonsari Ransomware Campaign Exploiting the Log4Shell Vulnerability
Khonsari
2021-12-28AhnLabASEC Analysis Team
APT Attack Cases of Kimsuky Group (PebbleDash)
PEBBLEDASH
2021-12-28AhnLabASEC Analysis Team
Cases of Lockis ransomware infection
GlobeImposter