Click here to download all references as Bib-File.•
2020-10-03
⋅
Medium vishal_thakur
⋅
Grinju Downloader: Anti-analysis (on steroids) | Part 2 Grinju Downloader |
2020-10-02
⋅
Lexfo
⋅
Lockbit analysis LockBit |
2020-10-01
⋅
US-CERT
⋅
Malware Analysis Report (AR20-275A): Remote Access Trojan: SLOTHFULMEDIA SlothfulMedia |
2020-09-24
⋅
US-CERT
⋅
Analysis Report (AR20-268A): Federal Agency Compromised by Malicious Cyber Actor Cobalt Strike Meterpreter |
2020-09-17
⋅
PWC UK
⋅
Analysis of WellMail malware's Command and Control (C2) server WellMail |
2020-09-15
⋅
Seguranca Informatica
⋅
Threat analysis: The emergent URSA trojan impacts many countries using a sophisticated loader Mispadu |
2020-09-15
⋅
US-CERT
⋅
Malware Analysis Report (AR20-259A): Iranian Web Shells CHINACHOPPER |
2020-09-14
⋅
Trend Micro
⋅
Analysis of a Convoluted Attack Chain Involving Ngrok |
2020-09-11
⋅
VinCSS
⋅
[RE016] Malware Analysis: ModiLoader DBatLoader |
2020-09-11
⋅
⋅
KISA
⋅
Analysis of attacker's strategy of using malicious code |
2020-09-08
⋅
Zscaler
⋅
TikTok Spyware: A detailed analysis of spyware masquerading as TikTok |
2020-08-31
⋅
Inde
⋅
Analysis of the latest wave of Emotet malicious documents Emotet |
2020-08-28
⋅
CYBERWISE
⋅
Cerberus Banking Trojan Analysis Cerberus |
2020-08-27
⋅
Hatching.io
⋅
Smokeloader Analysis and More Family Detections SmokeLoader |
2020-08-27
⋅
MalWatch
⋅
Win.Trojan.AgentTesla - Malware analysis & threat intelligence report Agent Tesla |
2020-08-26
⋅
Kaspersky Labs
⋅
Transparent Tribe: Evolution analysis, part 2 AhMyth Crimson RAT Oblique RAT |
2020-08-25
⋅
Aqua Nautilus
⋅
Deep Analysis of TeamTNT Techniques Using Container Images to Attack TeamTNT Tsunami XMRIG |
2020-08-20
⋅
Zero2Automated Blog
⋅
DBatLoader/ModiLoader Analysis – First Stage DBatLoader |
2020-08-20
⋅
Kaspersky Labs
⋅
Transparent Tribe: Evolution analysis, part 1 Crimson RAT |
2020-08-19
⋅
US-CERT
⋅
Malware Analysis Report (AR20-232A) Bankshot BLINDINGCAN |