Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-02Medium amgedwagehAmged Wageh
Automating The Analysis Of An AutoIT Script That Wraps A Remcos RAT
Remcos
2022-01-01Symposium on Electronic Crime ResearchBenjamin Brown, Damon McCoy, Ian W. Gray, Jack Cable, Vlad Cuiujuclu
Money Over Morals: A Business Analysis of Conti Ransomware
Conti Conti
2022-01-01aspiretsMichael Lamb
Bumblebee Malware Loader: Threat Analysis
BumbleBee
2021-12-30CloudsekAnandeshwar Unnikrishnan, Isha Tripathi
Technical Analysis of Khonsari Ransomware Campaign Exploiting the Log4Shell Vulnerability
Khonsari
2021-12-28AhnLabASEC Analysis Team
APT Attack Cases of Kimsuky Group (PebbleDash)
PEBBLEDASH
2021-12-28AhnLabASEC Analysis Team
Cases of Lockis ransomware infection
GlobeImposter
2021-12-23vmwareThreat Analysis Unit
Introducing DARTH: Distributed Analysis for Research and Threat Hunting
2021-12-20QianxinRed Raindrop Team
First time using a dual platform attack weapon? Analysis of the suspected SideCopy organization's attack activities against India
2021-12-16SymantecThreat Hunter Team
Noberus: Technical Analysis Shows Sophistication of New Rust-based Ransomware
BlackCat
2021-12-16INCIBE-CERTINCIBE
Hive Analysis Study
Hive
2021-12-15ZscalerRubin Azad
ThreatLabz analysis - Log4Shell CVE-2021-44228 Exploit Attempts
Kinsing Mirai
2021-12-14Lab52Th3spis
Cuba Ransomware Analysis
Cuba
2021-12-14Cado SecurityMatt Muir
Analysis of Novel Khonsari Ransomware Deployed by the Log4Shell Vulnerability
Khonsari
2021-12-13Cado SecurityCado Security
Analysis of Initial In The Wild Attacks Exploiting Log4Shell/Log4J/CVE-2021-44228
Kinsing Mirai Tsunami
2021-12-13ZscalerAvinash Kumar, Dennis Schwarz
Return of Emotet: Malware Analysis
Emotet
2021-12-09Group-IBAndrey Zhdanov, Dmitry Shestakov
Inside the Hive: Deep dive into Hive RaaS, analysis of latest samples
Hive Hive
2021-12-08YouTube ( DuMp-GuY TrIcKsTeR)Jiří Vinopal
Full malware analysis Work-Flow of AgentTesla Malware
Agent Tesla
2021-12-07GoogleGoogle Threat Analysis Group, Luca Nagy, Shane Huntley
Disrupting the Glupteba operation
Glupteba
2021-12-02GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q4 2021
2021-12-02AhnLabASEC Analysis Team
Spreading AgentTesla through more sophisticated malicious PPT
Agent Tesla