Click here to download all references as Bib-File.•
2017-11-05
⋅
Vitali Kremez Blog
⋅
Let's Learn: Lethic Spambot & Survey of Anti-Analysis Techniques Lethic |
2017-11-02
⋅
Malware Traffic Analysis
⋅
2017-11-02 - ADVENTURES WITH SMOKE LOADER Lethic |
2017-11-01
⋅
Virus Bulletin
⋅
Offensive malware analysis: dissecting OSX/FruitFly.B via a custom C&C server FruitFly |
2017-10-13
⋅
Malware Traffic Analysis
⋅
Blank Slate Malspam Stops Pushing Locky, Starts Pushing Sage 2.2 Randsomware SAGE |
2017-10-05
⋅
Analysis of a malicious DOC used by Turla APT group; hunting persistence via PowerShell KopiLuwak |
2017-09-29
⋅
CERT.PL
⋅
Ramnit – in-depth analysis Ramnit |
2017-09-21
⋅
Avast
⋅
Avast Threat Labs analysis of CCleaner incident CCleaner Backdoor |
2017-09-15
⋅
Fortinet
⋅
Deep Analysis of New Poison Ivy/PlugX Variant - Part II Poison Ivy |
2017-08-23
⋅
Fortinet
⋅
Deep Analysis of New Poison Ivy Variant Poison Ivy |
2017-08-18
⋅
vmware
⋅
Threat Analysis: Carbon Black Threat Research Dissects PNG Dropper Uroburos |
2017-08-13
⋅
Analysis of APT28 hospitality malware (Part 2) Seduploader |
2017-08-05
⋅
Fortinet
⋅
Analysis of New GlobeImposter Ransomware Variant GlobeImposter |
2017-08-04
⋅
PhishLabs
⋅
Smoke Loader Adds Additional Obfuscation Methods to Mitigate Analysis SmokeLoader |
2017-07-04
⋅
Malware Traffic Analysis
⋅
MALSPAM WITH JAVA-BASED RAT AdWind |
2017-07-04
⋅
ESET Research
⋅
Analysis of TeleBots’ cunning backdoor TeleDoor |
2017-07-03
⋅
CrowdStrike
⋅
NotPetya Technical Analysis Part II: Further Findings and Potential for MBR Recovery EternalPetya |
2017-07-01
⋅
vallejo.cc
⋅
Analysis of new variant of Konni RAT Konni |
2017-06-28
⋅
Fortinet
⋅
In-Depth Analysis of A New Variant of .NET Malware AgentTesla Agent Tesla |
2017-06-22
⋅
G Data
⋅
Analysis Results of Zeus.Variant.Panda PandaBanker |
2017-06-13
⋅
Dragos
⋅
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations ENERGETIC BEAR |