Click here to download all references as Bib-File.•
2021-03-21
⋅
In the eye of our CyberSOC: Campo Loader, analysis and detection perspectives campoloader |
2021-03-18
⋅
VinCSS
⋅
[RE021] Qakbot analysis – Dangerous malware has been around for more than a decade QakBot |
2021-03-18
⋅
Varonis
⋅
Return of the Darkside: Analysis of a Large-Scale Data Theft Campaign DarkSide |
2021-03-16
⋅
McAfee
⋅
Technical Analysis of Operation Diànxùn Cobalt Strike |
2021-03-15
⋅
Group-IB
⋅
JavaScript sniffers' new tricks: Analysis of the E1RB JS sniffer family |
2021-03-12
⋅
Binary Defense
⋅
IcedID GZIPLOADER Analysis IcedID |
2021-03-09
⋅
YouTube (John Hammond)
⋅
HAFNIUM - Post-Exploitation Analysis from Microsoft Exchange CHINACHOPPER |
2021-03-08
⋅
PRODAFT Threat Intelligence
⋅
FluBot - Malware Analysis Report FluBot |
2021-03-02
⋅
YouTube (Cerbero Suite)
⋅
Malicious Excel Document Analysis in Cerbero Suite |
2021-03-01
⋅
Acronis
⋅
Threat analysis: Dharma (CrySiS) ransomware Dharma |
2021-02-24
⋅
A41APT case - Analysis of the Stealth APT Campaign Threatening Japan SodaMaster |
2021-02-24
⋅
Allsafe
⋅
Malware Analysis at Scale - Defeating Emotet by Ghidra Emotet |
2021-02-24
⋅
US-CERT
⋅
Malware Analysis Report (AR21-055A): Accellion FTA DEWMODE |
2021-02-24
⋅
McAfee
⋅
Technical Analysis of Babuk Ransomware Babuk |
2021-02-23
⋅
vmware
⋅
Iron Rain: Understanding Nation-State Motives and APT Groups |
2021-02-23
⋅
Trend Micro
⋅
An Analysis of the Nefilim Ransomware Nefilim |
2021-02-21
⋅
⋅
Antiy
⋅
Analysis report on the attack activities of the "Baby Elephant" against Pakistani defense manufacturers |
2021-02-17
⋅
US-CERT
⋅
Malware Analysis Report (AR21-048E): AppleJeus: CoinGoTrade AppleJeus POOLRAT AppleJeus |
2021-02-17
⋅
US-CERT
⋅
Malware Analysis Report (AR21-048C): AppleJeus: Union Crypto AppleJeus Unidentified macOS 001 (UnionCryptoTrader) AppleJeus |
2021-02-17
⋅
US-CERT
⋅
Malware Analysis Report (AR21-048F): AppleJeus: Dorusio AppleJeus AppleJeus Unidentified 077 (Lazarus Downloader) |