Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-11-29360 Threat IntelligenceQi Anxin Threat Intelligence Center
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups
Artra Downloader
2018-11-29NSFOCUShaoming
Analysis Report of the Xorddos Malware Family
XOR DDoS
2018-11-17Youtube (Demonslay335)Michael Gillespie
Analyzing Ransomware - Beginner Static Analysis
Hermes
2018-11-08FortinetXiaopeng Zhang
Deep Analysis of TrickBot New Module pwgrab
TrickBot
2018-10-15fumik0 blogfumik0
Predator The Thief: In-depth analysis (v2.3.5)
Predator The Thief
2018-10-08NSFOCUSNSFOCUS
NuggetPhantom Analysis Report
NuggetPhantom
2018-08-20ReversingMinds' Blog51ddh4r7h4
Advanced Brazilian Malware Analysis
N40
2018-08-09CISACISA
Malware Analysis Report (AR18-221A)
KEYMARBLE
2018-08-06rinse and REpeat analysisJames Haughom
Reversing Cerber - RaaS
Cerber
2018-07-26奇安信威胁情报中心 | 事件追踪
Analysis of the latest attack activities of APT-C-35
yty VICEROY TIGER
2018-07-18ASECAhnLab ASEC Analysis Team
GandCrab v4.1.2 Encryption Blocking Method (Kill Switch)
Gandcrab
2018-07-13Palo Alto Networks Unit 42Brittany Ash, Mike Harbison
Upatre Continued to Evolve with new Anti-Analysis Techniques
Upatre
2018-07-11MicrosoftOffice 365 Threat Research
Hawkeye Keylogger – Reborn v8: An in-depth campaign analysis
HawkEye Keylogger
2018-07-10Carbon BlackJared Myers
Carbon Black TAU Threat Analysis: Recent Dharma Ransomware Highlights Attackers’ Continued Use of Open-Source Tools
Dharma
2018-06-29G DataG-Data
Where we go, we don't need files: Analysis of fileless malware "Rozena"
Rozena
2018-06-23Salesforce EngineeringVishal Thakur
Malware Analysis: Kardon Loader
Kardon Loader
2018-06-19CERT.PLHubert Barc
Backswap malware analysis
BackSwap
2018-05-25360360 Helios Team
Analysis of CVE-2018-8174 VBScript 0day and APT actor related to Office targeted attack
Retro
2018-05-21CrowdStrikeKaran Sood
An In-Depth Analysis of Samsam Ransomware and BOSS SPIDER
SamSam
2018-05-20Youtube (OALabs)Sergei Frankoff
Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbg
GootKit