Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-03-21Orange CyberSOC
In the eye of our CyberSOC: Campo Loader, analysis and detection perspectives
campoloader
2021-03-18VinCSSm4n0w4r, Tran Trung Kien
[RE021] Qakbot analysis – Dangerous malware has been around for more than a decade
QakBot
2021-03-18VaronisSnir Ben Shimol
Return of the Darkside: Analysis of a Large-Scale Data Theft Campaign
DarkSide
2021-03-16McAfeeMcAfee ATR
Technical Analysis of Operation Diànxùn
Cobalt Strike
2021-03-15Group-IBVictor Okorokov
JavaScript sniffers' new tricks: Analysis of the E1RB JS sniffer family
2021-03-12Binary DefenseJames Quinn
IcedID GZIPLOADER Analysis
IcedID
2021-03-09YouTube (John Hammond)John Hammond
HAFNIUM - Post-Exploitation Analysis from Microsoft Exchange
CHINACHOPPER
2021-03-08PRODAFT Threat IntelligencePRODAFT
FluBot - Malware Analysis Report
FluBot
2021-03-02YouTube (Cerbero Suite)Cerbero Suite
Malicious Excel Document Analysis in Cerbero Suite
2021-03-01AcronisAcronis Security
Threat analysis: Dharma (CrySiS) ransomware
Dharma
2021-02-24Charles Li, Hajime Yanagishita, Motohiko Sato, Suguru Ishimaru, Yusuke Niwa
A41APT case - Analysis of the Stealth APT Campaign Threatening Japan
SodaMaster
2021-02-24AllsafeHara Hiroaki, Shota Nakajima
Malware Analysis at Scale - Defeating Emotet by Ghidra
Emotet
2021-02-24US-CERTCISA, US-CERT
Malware Analysis Report (AR21-055A): Accellion FTA
DEWMODE
2021-02-24McAfeeAlexandre Mundo, John Fokker, Thibault Seret, Thomas Roccia
Technical Analysis of Babuk Ransomware
Babuk
2021-02-23vmwareThreat Analysis Unit
Iron Rain: Understanding Nation-State Motives and APT Groups
2021-02-23Trend MicroByron Gelera, Janus Agcaoili
An Analysis of the Nefilim Ransomware
Nefilim
2021-02-21AntiyAntiy CERT
Analysis report on the attack activities of the "Baby Elephant" against Pakistani defense manufacturers
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048E): AppleJeus: CoinGoTrade
AppleJeus POOLRAT AppleJeus
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048C): AppleJeus: Union Crypto
AppleJeus Unidentified macOS 001 (UnionCryptoTrader) AppleJeus
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048F): AppleJeus: Dorusio
AppleJeus AppleJeus Unidentified 077 (Lazarus Downloader)