Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-04-23FireEyeJames T. Bennett, Michael Bailey
CARBANAK Week Part Two: Continuing the CARBANAK Source Code Analysis
2019-04-12BroadAnalysisAnalysis
Rig Exploit Kit delivers Bunitu Malware
Bunitu
2019-04-12Stratosphere LabMaría José Erquiaga
Analysis of an IRC based Botnet
Mirai
2019-04-10MicrosoftMicrosoft
Analysis of a targeted attack exploiting the WinRAR CVE-2018-20250 vulnerability
2019-04-10US-CERTUS-CERT
Malware Analysis Report (AR19-100A): North Korean Trojan: HOPLIGHT
HOPLIGHT
2019-04-07EybisiEybisi
Mobile Malware Analysis : Tricks used in Anubis
Anubis
2019-04-07Sveatoslav Persianov
Emotet malware analysis. Part 2
Emotet
2019-03-28F-SecureF-Secure Global
Analysis of ShadowHammer ASUS Attack First Stage Payload
shadowhammer
2019-03-27mauronz blogmauronz
Analysis of the ShadowHammer backdoor
shadowhammer
2019-03-22AhnLabAhnLab ASEC Analysis Team
ASEC REPORT VOL.93 Q4 2018
Korlia
2019-03-21QianxinQi Anxin
Analysis of the latest attack activities of the suspected MuddyWater APT group against the Iraqi mobile operator Korek Telecom
POWERSTATS
2019-03-19NSHCThreatRecon Team
SectorM04 Targeting Singapore – An Analysis
PlugX Termite
2019-03-18PepperMalware BlogPepper Potts
Analysis of .Net Stealer GrandSteal
GrandSteal
2019-03-18Pepper Potts
Analysis of BlackMoon (Banking Trojan)'s Evolution, And The Possibility of a Latest Version Under Development
KrBanker
2019-03-17Persianov on SecuritySveatoslav Persianov
Emotet malware analysis. Part 1
Emotet
2019-03-14DCSODCSO
Pegasus/Buhtrap analysis of the malware stage based on the leaked source code
Buhtrap
2019-03-13Security Art WorkLab52
ORANGEWORM GROUP – KWAMPIRS ANALYSIS UPDATE
Kwampirs
2019-03-11tcontre
Infor Stealer Vidar TrojanSpy Analysis...
Vidar
2019-03-05PepperMalware BlogPepper Potts
Quick Analysis of a Trickbot Sample with NSA's Ghidra SRE Framework
TrickBot
2019-02-28IntezerIgnacio Sanmillan
Technical Analysis: Pacha Group Deploying Undetected Cryptojacking Campaigns on Linux Servers
Pacha Group