Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-09-01360 Threat Intelligence CenterAdvanced Threat Institute
APT-C-56 (Transparent Tribe) Latest Attack Analysis and Associated Suspected Gorgon Group Attack Analysis Alert
Crimson RAT NetWire RC
2021-09-01SUCURIBen Martin
Analysis of a Phishing Kit (that targets Chase Bank)
2021-08-31QianxinRed Raindrop Team
Analysis of suspected Russian-speaking attackers using COVID-19 vaccine bait to attack the Middle East
GRUNT
2021-08-270x1c3n.tech0x1c3N
Anubis Android Malware Analysis
Anubis
2021-08-24cybleCyble
​A Deep-dive Analysis of KARMA Ransomware
Karma
2021-08-23Sentinel LABSJim Walter, Juan Andrés Guerrero-Saade
Hive Attacks | Analysis of the Human-Operated Ransomware Targeting Healthcare
Hive
2021-08-23Sentinel LABSJim Walter, Juan Andrés Guerrero-Saade
Hive Attacks | Analysis of the Human-Operated Ransomware Targeting Healthcare
Hive
2021-08-22media.ccc.deLars Wallenborn
The Bangladesh cyber bank robbery: Tracking down major criminals with malware analysis
DYEPACK
2021-08-22YouTube (Uriel Kosayev)Uriel Kosayev
Malware Analysis - Mirai Botnet Huawei Exploit
Mirai
2021-08-21Medium CrovaxCrovax
Panda Banker Analysis Part 1
PandaBanker
2021-08-19Seguranca InformaticaPedro Tavares
Ragnar Locker – Malware analysis
RagnarLocker
2021-08-18AhnLabASEC Analysis Team
Infostealer Malware Azorult Being Distributed Through Spam Mails
Azorult
2021-08-17Medium amgedwagehAmged Wageh
LockBit Ransomware Analysis Notes
LockBit
2021-08-17Medium michaelkoczwaraMichael Koczwara
Cobalt Strike Hunting — DLL Hijacking/Attack Analysis
Cobalt Strike
2021-08-17Huntress LabsMatthew Brennan
Snakes on a Domain: An Analysis of a Python Malware Loader
2021-08-17IBM X-Force ExchangeCharlotte Hammond, Chris Caridi
Analysis of Diavol Ransomware Reveals Possible Link to TrickBot Gang
Diavol
2021-08-17IBM X-Force ExchangeCharlotte Hammond, Chris Caridi
Analysis of Diavol Ransomware Reveals Possible Link to TrickBot Gang
Diavol
2021-08-16cybleCyble
A Deep-dive Analysis of LOCKBIT 2.0
LockBit
2021-08-10LIFARSVlad Pasca
A Detailed Analysis of The Last Version of Conti Ransomware
Conti
2021-08-09AhnLabASEC Analysis Team
CryptBot Infostealer Constantly Changing and Being Distributed
CryptBot