Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-30QianxinRed Raindrop Team
Cyberspace's Magic Eye: PROMETHIUM Fakes attack activity analysis of NotePads and installation packages
StrongPity
2021-11-30CYBER GEEKS All Things InfosecCyberMasterV
Just another analysis of the njRAT malware – A step-by-step approach
NjRAT
2021-11-29cybleCyble
Pysa Ransomware Under the Lens: A Deep-Dive Analysis
Mespinoza
2021-11-24GoogleGoogle Cybersecurity Action Team, Google Threat Analysis Group
Threat Horizons Cloud Threat Intelligence November 2021. Issue 1
BlackMatter
2021-11-24Lasq's Security BlogLasq's Security Blog
From the archive #1: OSTap downloader deobfuscation and analysis
ostap
2021-11-23NSFOCUSNSFOCUS
2021 Analysis Report on Lorec53 Group
SaintBear
2021-11-21Cyber-AnubisNidal Fikri
Dridex Trojan | Defeating Anti-Analysis | Strings Decryption | C&C Extraction
DoppelDridex Dridex
2021-11-20Twitter (@eduardfir)Eduardo Mattos
Tweet on Velociraptor artifact analysis for Emotet
Emotet
2021-11-18PRODAFT Threat IntelligencePRODAFT
Conti Ransomware Group In-Depth Analysis
Conti
2021-11-17InfobloxGaetano Pellegrino
Deep Analysis of a Recent Lokibot Attack
Loki Password Stealer (PWS)
2021-11-16AhnLabASEC Analysis Team
Analysis Report of Kimsuky Group's APT Attacks (AppleSeed, PebbleDash)
Appleseed PEBBLEDASH
2021-11-16Twitter (@kienbigmummy)m4n0w4r
Tweet on short analysis of QakBot
QakBot
2021-11-13ZAYOTEMHalil Filik, Mustafa Günel
Alien Technical Analysis Report
Alien
2021-11-12jmpesp.mem0rv4i
Malware Analysis: Syscalls: Examining how to analyse malware that uses syscalls as opposed to API calls
2021-11-11vmwareGiovanni Vigna, Jason Zhang, Stefano Ortolani, Threat Analysis Unit
Research Recap: How To Automate Malware Campaign Detection With Telemetry Peak Analyzer
Phorpiex QakBot
2021-11-11QianxinRed Raindrop Team
SideCopy organization's recent attack incident analysis using China-India current affairs news
2021-11-11GoogleErye Hernandez, Google Threat Analysis Group
Analyzing a watering hole campaign using macOS exploits
CDDS
2021-11-10AhnLabASEC Analysis Team
Analysis Report of Lazarus Group’s NukeSped Malware
DarkComet Tiger RAT
2021-11-10Twitter (@billyleonard)Billy Leonard, Google Threat Analysis Group
Tweet on Rekoobe (used by APT31), being a fork of open source tool called Tiny SHell, used by different actor since at least 2012
Rekoobe
2021-11-09CybereasonAleksandar Milenkoski, Eli Salem
THREAT ANALYSIS REPORT: From Shatak Emails to the Conti Ransomware
Cobalt Strike Conti