Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-12-09YoroiYoroi
Analysis Run
SNC
2019-12-04WeixinGcow Security Team
Tentacles reaching Central Asia: analysis of Uzbekistan activities by DustSquad APT
Octopus
2019-12-03SecFreaksSecFreaks
In depth analysis of an infostealer: Raccoon
Raccoon
2019-11-24Jacob Pimental
TA505 Get2 Analysis
Get2
2019-11-21CyberbitHod Gavriel
Dtrack: In-depth analysis of APT on a nuclear power plant
Dtrack
2019-11-21ASECASEC Analysis Team
GandCrab Finds DEATHRansom of the Same Appearance Following Nemty in Korea
DeathRansom
2019-11-19VMWare Carbon BlackVMWare
Threat Analysis Unit (TAU) Threat Intelligence Notification: AsyncRAT
AsyncRAT
2019-11-09NSFOCUSMina Hao
APT34 Event Analysis Report
BONDUPDATER DNSpionage
2019-11-06BluelivBlueliv Team, Jose Miguel Esparza
Spanish consultancy Everis suffers BitPaymer ransomware attack: a brief analysis
FriedEx
2019-11-05PepperMalware BlogPepper Potts
Brief analysis of Redaman Banking Malware (v0.6.0.2) Sample
RTM
2019-10-31CISACISA
Malware Analysis Report (AR19-304A)
HOPLIGHT
2019-10-29SneakyMonkey BlogSneakyMonkey
TRICKBOT - Analysis Part II
TrickBot
2019-10-28TencentTencent
Analysis of Suspected Group123 (APT37) Attacks on Chinese and Korean Foreign Traders
Unidentified 067
2019-10-25AGDC ServicesAGDC Services
The Deep Dive Malware Analysis Approach
2019-10-10AhnLabASEC Analysis Team
ASEC Report Vol. 96: Analysis Report on Operation Red Salt, Analysis on the Malicious SDB File Found in Ammyy Hacking Tool
SDBbot
2019-10-10Github (StrangerealIntel)StrangerealIntel
Analysis of the new TA505 campaign
Get2
2019-09-30QianxinRed Raindrop Team
Analysis and disclosure of the CIA's cyber arsenal
Lambert
2019-09-30vmwareScott Knight
CB Threat Analysis Unit: Technical Analysis of “Crosswalk”
CROSSWALK
2019-09-25GovCERT.chGovCERT.ch
Trickbot - An analysis of data collected from the botnet
TrickBot
2019-09-24ANY.RUNANY.RUN
ANY.RUN analysis on unidentified sample