Click here to download all references as Bib-File.•
2021-11-05
⋅
Trend Micro
⋅
A Review and Analysis of 2021 Buer Loader Campaigns Buer |
2021-11-05
⋅
Trend Micro
⋅
An Analysis of Buer Loader Buer |
2021-11-02
⋅
sysdig
⋅
Malware analysis: Hands-On Shellbot malware PerlBot |
2021-11-02
⋅
Varonis
⋅
BlackMatter Ransomware: In-Depth Analysis & Recommendations BlackMatter |
2021-11-01
⋅
Software Engineering Institute
⋅
Two Tools for Malware Analysis and Reverse Engineering in Ghidra |
2021-10-31
⋅
CYBER GEEKS All Things Infosec
⋅
A detailed analysis of the STOP/Djvu Ransomware STOP |
2021-10-29
⋅
Google
⋅
TAG Bulletin: Q3 2021 |
2021-10-28
⋅
PRODAFT Threat Intelligence
⋅
Solarmarker In-Depth Analysis solarmarker |
2021-10-28
⋅
Cybereason
⋅
THREAT ANALYSIS REPORT: Snake Infostealer Malware 404 Keylogger |
2021-10-27
⋅
AT&T
⋅
Code similarity analysis with r2diaphora Bashlite |
2021-10-21
⋅
cyble
⋅
Raccoon Stealer Under the Lens: A Deep-dive Analysis Raccoon |
2021-10-20
⋅
AhnLab
⋅
VNC Malware (TinyNuke, TightVNC) Used by Kimsuky Group TinyNuke |
2021-10-20
⋅
Google
⋅
Phishing campaign targets YouTube creators with cookie theft malware |
2021-10-15
⋅
Trustwave
⋅
BlackByte Ransomware – Pt 2. Code Obfuscation Analysis |
2021-10-15
⋅
Trustwave
⋅
BlackByte Ransomware – Pt. 1 In-depth Analysis |
2021-10-14
⋅
Google
⋅
Countering threats from Iran (APT35) |
2021-10-12
⋅
Mandiant
⋅
Defining Cobalt Strike Components So You Can BEA-CONfident in Your Analysis Cobalt Strike |
2021-10-09
⋅
JPMinty
⋅
Reverse Engineering Analysis Lab - STRRAT STRRAT |
2021-10-07
⋅
VB Localhost
⋅
Back to Black(Tech): an analysis of recent BlackTech operations and an open directory full of exploits Flagpro |
2021-10-07
⋅
Twitter (@billyleonard)
⋅
Tweet on IOCs related to APT28 |