Click here to download all references as Bib-File.•
2018-11-29
⋅
360 Threat Intelligence
⋅
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups Artra Downloader |
2018-11-29
⋅
NSFOCUS
⋅
Analysis Report of the Xorddos Malware Family XOR DDoS |
2018-11-17
⋅
Youtube (Demonslay335)
⋅
Analyzing Ransomware - Beginner Static Analysis Hermes |
2018-11-08
⋅
Fortinet
⋅
Deep Analysis of TrickBot New Module pwgrab TrickBot |
2018-10-15
⋅
fumik0 blog
⋅
Predator The Thief: In-depth analysis (v2.3.5) Predator The Thief |
2018-10-08
⋅
NSFOCUS
⋅
NuggetPhantom Analysis Report NuggetPhantom |
2018-08-20
⋅
ReversingMinds' Blog
⋅
Advanced Brazilian Malware Analysis N40 |
2018-08-09
⋅
CISA
⋅
Malware Analysis Report (AR18-221A) KEYMARBLE |
2018-08-06
⋅
rinse and REpeat analysis
⋅
Reversing Cerber - RaaS Cerber |
2018-07-26
⋅
⋅
Analysis of the latest attack activities of APT-C-35 yty VICEROY TIGER |
2018-07-18
⋅
⋅
ASEC
⋅
GandCrab v4.1.2 Encryption Blocking Method (Kill Switch) Gandcrab |
2018-07-13
⋅
Palo Alto Networks Unit 42
⋅
Upatre Continued to Evolve with new Anti-Analysis Techniques Upatre |
2018-07-11
⋅
Microsoft
⋅
Hawkeye Keylogger – Reborn v8: An in-depth campaign analysis HawkEye Keylogger |
2018-07-10
⋅
Carbon Black
⋅
Carbon Black TAU Threat Analysis: Recent Dharma Ransomware Highlights Attackers’ Continued Use of Open-Source Tools Dharma |
2018-06-29
⋅
G Data
⋅
Where we go, we don't need files: Analysis of fileless malware "Rozena" Rozena |
2018-06-23
⋅
Salesforce Engineering
⋅
Malware Analysis: Kardon Loader Kardon Loader |
2018-06-19
⋅
CERT.PL
⋅
Backswap malware analysis BackSwap |
2018-05-25
⋅
360
⋅
Analysis of CVE-2018-8174 VBScript 0day and APT actor related to Office targeted attack Retro |
2018-05-21
⋅
CrowdStrike
⋅
An In-Depth Analysis of Samsam Ransomware and BOSS SPIDER SamSam |
2018-05-20
⋅
Youtube (OALabs)
⋅
Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbg GootKit |