Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-10-03Medium vishal_thakurVishal Thakur
Grinju Downloader: Anti-analysis (on steroids) | Part 2
Grinju Downloader
2020-10-02LexfoLexfo
Lockbit analysis
LockBit
2020-10-01US-CERTUS-CERT
Malware Analysis Report (AR20-275A): Remote Access Trojan: SLOTHFULMEDIA
SlothfulMedia
2020-09-24US-CERTUS-CERT
Analysis Report (AR20-268A): Federal Agency Compromised by Malicious Cyber Actor
Cobalt Strike Meterpreter
2020-09-17PWC UKPWC UK
Analysis of WellMail malware's Command and Control (C2) server
WellMail
2020-09-15Seguranca InformaticaPedro Tavares
Threat analysis: The emergent URSA trojan impacts many countries using a sophisticated loader
Mispadu
2020-09-15US-CERTUS-CERT
Malware Analysis Report (AR20-259A): Iranian Web Shells
CHINACHOPPER
2020-09-14Trend MicroAbraham Camba, Aprilyn Borja, Gilbert Sison, Jay Yaneza, Khristoffer Jocson, Ryan Maglaque
Analysis of a Convoluted Attack Chain Involving Ngrok
2020-09-11VinCSSm4n0w4r
[RE016] Malware Analysis: ModiLoader
DBatLoader
2020-09-11KISAKrCERT
Analysis of attacker's strategy of using malicious code
2020-09-08ZscalerShivang Desai
TikTok Spyware: A detailed analysis of spyware masquerading as TikTok
2020-08-31IndeChris Campbell
Analysis of the latest wave of Emotet malicious documents
Emotet
2020-08-28CYBERWISEAli Rıza Şahinkaya, Can Atakan Işık, Rıdvan Ethem Canavar
Cerberus Banking Trojan Analysis
Cerberus
2020-08-27Hatching.ioPete Cowman
Smokeloader Analysis and More Family Detections
SmokeLoader
2020-08-27MalWatchMalWatch
Win.Trojan.AgentTesla - Malware analysis & threat intelligence report
Agent Tesla
2020-08-26Kaspersky LabsGiampaolo Dedola
Transparent Tribe: Evolution analysis, part 2
AhMyth Crimson RAT Oblique RAT
2020-08-25Aqua NautilusAssaf Morag
Deep Analysis of TeamTNT Techniques Using Container Images to Attack
TeamTNT Tsunami XMRIG
2020-08-20Zero2Automated BlogDaniel Bunce
DBatLoader/ModiLoader Analysis – First Stage
DBatLoader
2020-08-20Kaspersky LabsGiampaolo Dedola
Transparent Tribe: Evolution analysis, part 1
Crimson RAT
2020-08-19US-CERTUS-CERT
Malware Analysis Report (AR20-232A)
Bankshot BLINDINGCAN