Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-11-05Vitali Kremez BlogVitali Kremez
Let's Learn: Lethic Spambot & Survey of Anti-Analysis Techniques
Lethic
2017-11-02Malware Traffic AnalysisBrad Duncan
2017-11-02 - ADVENTURES WITH SMOKE LOADER
Lethic
2017-11-01Virus BulletinPatrick Wardle
Offensive malware analysis: dissecting OSX/FruitFly.B via a custom C&C server
FruitFly
2017-10-13Malware Traffic AnalysisBrad Duncan
Blank Slate Malspam Stops Pushing Locky, Starts Pushing Sage 2.2 Randsomware
SAGE
2017-10-05Angel Alonso-Parrizas
Analysis of a malicious DOC used by Turla APT group; hunting persistence via PowerShell
KopiLuwak
2017-09-29CERT.PLMichał Praszmo
Ramnit – in-depth analysis
Ramnit
2017-09-21AvastThreat Intelligence Team
Avast Threat Labs analysis of CCleaner incident
CCleaner Backdoor
2017-09-15FortinetXiaopeng Zhang
Deep Analysis of New Poison Ivy/PlugX Variant - Part II
Poison Ivy
2017-08-23FortinetXiaopeng Zhang
Deep Analysis of New Poison Ivy Variant
Poison Ivy
2017-08-18vmwareJared Myers
Threat Analysis: Carbon Black Threat Research Dissects PNG Dropper
Uroburos
2017-08-13Adam Chester
Analysis of APT28 hospitality malware (Part 2)
Seduploader
2017-08-05FortinetXiaopeng Zhang
Analysis of New GlobeImposter Ransomware Variant
GlobeImposter
2017-08-04PhishLabsJason Davison
Smoke Loader Adds Additional Obfuscation Methods to Mitigate Analysis
SmokeLoader
2017-07-04Malware Traffic AnalysisBrad Duncan
MALSPAM WITH JAVA-BASED RAT
AdWind
2017-07-04ESET ResearchAnton Cherepanov
Analysis of TeleBots’ cunning backdoor
TeleDoor
2017-07-03CrowdStrikeKaran Sood, Shaun Hurley
NotPetya Technical Analysis Part II: Further Findings and Potential for MBR Recovery
EternalPetya
2017-07-01vallejo.ccvallejocc
Analysis of new variant of Konni RAT
Konni
2017-06-28FortinetXiaopeng Zhang
In-Depth Analysis of A New Variant of .NET Malware AgentTesla
Agent Tesla
2017-06-22G DataLuca Ebach
Analysis Results of Zeus.Variant.Panda
PandaBanker
2017-06-13DragosDragos
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations
ENERGETIC BEAR