Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-05-10University College LondonAlex Wilkinson, Emily Lewis, Toni Mlinarević
Machine Learning for Static Malware Analysis
2021-05-10University College LondonAlex Wilkinson, Emily Lewis, Toni Mlinarević
Machine Learning for Static Malware Analysis
2021-05-10Stratosphere LabKamila Babayeva, Sebastian García
Dissecting a RAT. Analysis of the HawkShaw.
HawkShaw
2021-05-10Stratosphere LabKamila Babayeva, Sebastian García
Dissecting a RAT. Analysis of the HawkShaw.
HawkShaw
2021-05-07BluelivAlberto Marín
An In-Depth analysis of the new Taurus Stealer
Taurus Stealer
2021-05-06Twitter (@SyscallE)NtUnmapViewOfSection
Tweet on short analysis of Nebulae Backdoor
Nebulae
2021-05-06CISACISA
Analysis Report: FiveHands Ransomware
FiveHands
2021-05-05ZscalerAniruddha Dolas, Manohar Ghule, Mohd Sadique
Catching RATs Over Custom Protocols Analysis of top non-HTTP/S threats
Agent Tesla AsyncRAT Crimson RAT CyberGate Ghost RAT Nanocore RAT NetWire RC NjRAT Quasar RAT Remcos
2021-05-05ZscalerAniruddha Dolas, Manohar Ghule, Mohd Sadique
Catching RATs Over Custom Protocols Analysis of top non-HTTP/S threats
Agent Tesla AsyncRAT Crimson RAT CyberGate Ghost RAT Nanocore RAT NetWire RC NjRAT Quasar RAT Remcos
2021-05-05ZscalerAniruddha Dolas, Manohar Ghule, Mohd Sadique
Catching RATs Over Custom Protocols Analysis of top non-HTTP/S threats
Agent Tesla AsyncRAT Crimson RAT CyberGate Ghost RAT Nanocore RAT NetWire RC NjRAT Quasar RAT Remcos
2021-05-04YouTube (0xca7)0xca7
Malware - Anti-Analysis
Pony
2021-05-04Twitter (@elisalem9)Eli Salem
Tweet on analysis of N3tw0rm ransomware
2021-05-02GoggleHeadedHacker BlogJacob Pimental
Sodinokibi Ransomware Analysis
REvil
2021-04-27KISAKrCERT
2020 Ransomware Trends & Analysis Report
2021-04-25Vulnerability.ch BlogCorsin Camichel
Ransomware and Data Leak Site Publication Time Analysis
Avaddon Babuk Clop Conti DarkSide DoppelPaymer Mespinoza Nefilim REvil
2021-04-24Medium lordx64Taha Karim
Initial analysis of PasswordState supply chain attack backdoor code
2021-04-23xorl %eax, %eaxAnastasios Pingios
Analysis of the CardingMafia March 2021 data breach
2021-04-22FortinetXiaopeng Zhang
Deep Analysis: FormBook New Variant Delivered in Phishing Campaign – Part II
Formbook
2021-04-19Youtube (AhmedS Kasmani)AhmedS Kasmani
Malware Analysis of a Password Stealer
Poulight Stealer
2021-04-15AhnLabAhnLab ASEC Analysis Team
Operation Dream Job Targeting Job Seekers in South Korea
LCPDot Torisma