Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048G): AppleJeus: Ants2Whale
AppleJeus AppleJeus
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048D): AppleJeus: Kupay Wallet
AppleJeus AppleJeus
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048B): AppleJeus: JMT Trading
AppleJeus AppleJeus
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048A): AppleJeus: Celas Trade Pro
AppleJeus AppleJeus
2021-02-17US-CERTUS-CERT
Alert (AA21-048A): AppleJeus: Analysis of North Korea’s Cryptocurrency Malware
AppleJeus AppleJeus Lazarus Group
2021-02-17IntezerAvigayil Mechtinger
ELF Malware Analysis 101: Part 3 - Advanced Analysis
Rekoobe
2021-02-16ProofpointProofpoint Threat Research Team
Q4 2020 Threat Report: A Quarterly Analysis of Cybersecurity Trends, Tactics and Themes
Emotet Ryuk NARWHAL SPIDER TA800
2021-02-16GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q1 2021
2021-02-15stan's blogStanislas Arnoud
Analysis of an APT41 rootkit
2021-02-11MorphisecMorphisec
An Analysis of the Egregor Ransomware
Egregor
2021-02-09Javier Yuste, Sergio Pastrana
Avaddon ransomware: an in-depth analysis and decryption of infected systems
Avaddon
2021-02-08US-CERTUS-CERT
Malware Analysis Report (AR21-039B): MAR-10320115-1.v1 - TEARDROP
TEARDROP
2021-02-08US-CERTUS-CERT
Malware Analysis Report (AR21-039A): SUNBURST
SUNBURST
2021-02-07Technical Blog of Ali AqeelAli Aqeel
Dridex Malware Analysis
Dridex
2021-02-04ChainanalysisChainalysis Team
Blockchain Analysis Shows Connections Between Four of 2020’s Biggest Ransomware Strains
DoppelPaymer Egregor Maze SunCrypt
2021-02-03AhnLabAhnLab ASEC Analysis Team
Dissemination of malicious code disguised as a document of'Amendment of Ministry of Defense's Business Report in 2021
2021-02-03Stratosphere LabKamila Babayeva, Sebastian García
Dissecting a RAT. Analysis of DroidJack v4.4 RAT network traffic.
DroidJack
2021-02-01AhnLabASEC Analysis Team
BlueCrab ransomware, CobaltStrike hacking tool installed in corporate environment
Cobalt Strike REvil
2021-02-01Microstep Intelligence BureauMicrostep online research response team
Analysis of the attack activity organized by Konni APT using the topic of North Korean epidemic materials as bait
Amadey
2021-01-30Microstep Intelligence BureauMicrostep online research response team
Analysis of Lazarus attacks against security researchers
ComeBacker