Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-10Youtube (AhmedS Kasmani)AhmedS Kasmani
Analysis of AppleJeus Malware by Lazarus Group
AppleJeus
2021-07-09T&T SECURITYT&T RE Team
Watering hole threat analysis in the public sector of Kazakhstan
2021-07-08Medium s2wlabSojun Ryu
Analysis of Lazarus malware abusing Non-ActiveX Module in South Korea
Racket Downloader
2021-07-08vmwarePavankumar Chaudhari, Quentin Fois
IcedID: Analysis and Detection
IcedID
2021-07-08vmwarePavankumar Chaudhari, Quentin Fois
IcedID: Analysis and Detection
IcedID
2021-07-08CISAUS-CERT
Malware Analysis Report (AR21-189A): DarkSide Ransomware
DarkSide
2021-07-08SentinelOneAntonio Pirozzi, Idan Weizman
Conti Unpacked: Understanding Ransomware Development as a Response to Detection - A Detailed Technical Analysis
Conti
2021-07-08SentinelOneAntonio Pirozzi, Idan Weizman
Conti Unpacked: Understanding Ransomware Development as a Response to Detection - A Detailed Technical Analysis
Conti
2021-07-07ChainanalysisChainalysis Team
Israeli Government Seizes Cryptocurrency Addresses Associated with Hamas Donation Campaigns
2021-07-07Medium s2wlabSeunghoe Kim
Deep analysis of KPOT Stealer
KPOT Stealer
2021-07-06ZscalerZscaler
Kaseya Supply Chain Ransomware Attack - Technical Analysis of the REvil Payload
REvil
2021-07-05Antiy CERTAntiy CERT
Analysis of "Bitter Elephant" organization's attack activities against my country in the first half of the year
2021-07-05AntiyAntiy CERT
Analysis of "Bitter Elephant" organization's attacks against country in the first half of the year
2021-07-03VinCSSDang Dinh Phuong, Trương Quốc Ngân
[RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA
2021-07-03VinCSSDang Dinh Phuong, Trương Quốc Ngân
[RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA
2021-07-02Twitter (@VK_intel)Vitali Kremez
Tweet on Revil ransomware analysis used in Kaseya attack
REvil
2021-07-02AhnLabAhnLab ASEC Analysis Team
Dissemination of malicious word documents for 'Korean Political Science and Diplomacy' and 'Biography of Policy Advisor' (kimsuky)
2021-06-29Medium hidocohenHido Cohen
GuLoader’s Anti-Analysis Techniques
CloudEyE
2021-06-28CN CERTCNCERT
Analysis of the new P2P botnet PBot
pbot
2021-06-28Github (Finch4)Finch
Delta Ransomware Analysis