Click here to download all references as Bib-File.•
2020-08-19
⋅
Intezer
⋅
ELF Malware Analysis 101 Part 2: Initial Analysis |
2020-08-17
⋅
Twitter (@Arkbird_SOLG)
⋅
Short twitter thread with analysis on Loup ATM malware Loup |
2020-08-17
⋅
PWC
⋅
WellMess malware: analysis of its Command and Control (C2) server elf.wellmess |
2020-08-12
⋅
⋅
Antiy's analysis report on the recent APT attacks against the Green Spot organization |
2020-08-10
⋅
Anomali
⋅
Anomali Threat Research Releases First Public Analysis of Smaug Ransomware as a Service SMAUG |
2020-08-06
⋅
FireEye
⋅
Bypassing MassLogger Anti-Analysis — a Man-in-the-Middle Approach MASS Logger |
2020-08-01
⋅
Defensive Lab Agency
⋅
FinSpy Android Technical Analysis FinFisher |
2020-07-31
⋅
Kaspersky Labs
⋅
WastedLocker: technical analysis WastedLocker |
2020-07-29
⋅
AmosSys
⋅
Sodinokibi / REvil Malware Analysis REvil |
2020-07-16
⋅
CISA
⋅
Malware Analysis Report (AR20-198C) WellMail |
2020-07-16
⋅
CISA
⋅
Malware Analysis Report (AR20-198A) SoreFang |
2020-07-16
⋅
CISA
⋅
Malware Analysis Report (AR20-198B) WellMess |
2020-07-15
⋅
Mandiant
⋅
Financially Motivated Actors Are Expanding Access Into OT: Analysis of Kill Lists That Include OT Processes Used With Seven Malware Families Clop DoppelPaymer LockerGoga Maze MegaCortex Nefilim Snake |
2020-07-15
⋅
Relativity
⋅
An in-depth analysis of SpyNote remote access trojan SpyNote |
2020-07-15
⋅
N1ght-W0lf Blog
⋅
Deep Analysis of QBot Banking Trojan QakBot |
2020-07-08
⋅
xunison
⋅
Analysis of SamoRAT SamoRAT |
2020-07-07
⋅
Hornetsecurity
⋅
Clop, Clop! It’s a TA505 HTML malspam analysis Clop Get2 |
2020-07-06
⋅
Youtube (Lukas Stefanko)
⋅
Dynamic analysis of patched EventBot allows us read its detailed debug logs while running | Trojan Eventbot |
2020-07-04
⋅
N1ght-W0lf Blog
⋅
Deep Analysis of Anubis Banking Malware Anubis |
2020-07-02
⋅
AhnLab
⋅
Malicious Hangul Word Processor Files Exploiting Ghostscript Vulnerability |