Click here to download all references as Bib-File.•
2021-10-05
⋅
Seguranca Informatica
⋅
Malware analysis: Details on LockBit ransomware LockBit |
2021-10-04
⋅
JPMinty
⋅
STRRAT Analysis STRRAT |
2021-10-03
⋅
blag.nullteilerfrei.de
⋅
Using Windows Sandbox for Malware Analysis |
2021-09-29
⋅
Malware Traffic Analysis
⋅
Hancitor with Cobalt Strike Cobalt Strike Hancitor |
2021-09-29
⋅
Malware Traffic Analysis
⋅
2021-09-29 (Wednesday) - Hancitor with Cobalt Strike Cobalt Strike Hancitor |
2021-09-29
⋅
CYBER GEEKS All Things Infosec
⋅
How to defeat the Russian Dukes: A step-by-step analysis of MiniDuke used by APT29/Cozy Bear MiniDuke |
2021-09-27
⋅
Cybereason
⋅
Threat Analysis Report: Inside the Destructive PYSA Ransomware Mespinoza |
2021-09-23
⋅
lacework
⋅
HCRootkit / Sutersu Linux Rootkit Analysis Suterusu |
2021-09-23
⋅
Google
⋅
Financially motivated actor breaks certificate parsing to avoid detection OpenSUpdater |
2021-09-22
⋅
Cybereason
⋅
Threat Analysis Report: PrintNightmare and Magniber Ransomware Magniber |
2021-09-22
⋅
McAfee
⋅
BlackMatter Ransomware Analysis; The Dark Side Returns BlackMatter |
2021-09-22
⋅
YouTube (John Hammond)
⋅
Snip3 Crypter/RAT Loader - DcRat MALWARE ANALYSIS DCRat |
2021-09-21
⋅
Nozomi Networks
⋅
BlackMatter Ransomware Technical Analysis and Tools from Nozomi Networks Labs BlackMatter |
2021-09-21
⋅
Medium elis531989
⋅
The Squirrel Strikes Back: Analysis of the newly emerged cobalt-strike loader “SquirrelWaffle” Cobalt Strike Squirrelwaffle |
2021-09-20
⋅
SentinelOne
⋅
Defeating macOS Malware Anti-Analysis Tricks with Radare2 EvilQuest |
2021-09-20
⋅
Chainanalysis
⋅
Chainalysis in Action: OFAC Sanctions Russian Cryptocurrency OTC Suex that Received Over $160 million from Ransomware Attackers, Scammers, Darknet Markets, and Seized Exchange BTC-e |
2021-09-18
⋅
Security Soup Blog
⋅
“Squirrelwaffle” Maldoc Analysis Squirrelwaffle |
2021-09-17
⋅
Malware Traffic Analysis
⋅
2021-09-17 - SQUIRRELWAFFLE Loader with Cobalt Strike Cobalt Strike Squirrelwaffle |
2021-09-16
⋅
Objective-See
⋅
Analysis of CVE-2021-30860 the flaw and fix of a zero-click vulnerability, exploited in the wild Chrysaor |
2021-09-14
⋅
cyble
⋅
Deep-dive Analysis of S.O.V.A. Android Banking Trojan S.O.V.A. |