Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-01Github (0xZuk0)Dipankar Lama
Malware Analysis Report: WannaCry Ransomware
WannaCryptor
2022-03-01ElasticAndrew Pease, Cyril François, Daniel Stepanic, Github (@1337-42), Github (@ayfaouzi), Github (@jtnk), Mark Mager, Samir Bousseaden
Elastic protects against data wiper malware targeting Ukraine: HERMETICWIPER
HermeticWiper
2022-03-01ElasticAndrew Pease, Cyril François, Daniel Stepanic, Github (@1337-42), Github (@ayfaouzi), Github (@jtnk), Mark Mager, Samir Bousseaden
Elastic protects against data wiper malware targeting Ukraine: HERMETICWIPER
HermeticWiper
2022-03-01ElasticAndrew Pease, Cyril François, Daniel Stepanic, Github (@1337-42), Github (@ayfaouzi), Github (@jtnk), Mark Mager, Samir Bousseaden
Elastic protects against data wiper malware targeting Ukraine: HERMETICWIPER
HermeticWiper
2022-02-28Github (TheParmak)TheParmak
conti-leaks-englished
Conti
2022-02-19Github (Casperinous)Casperinous
IDA scripts for analysis of Colibri Loader
Colibri Loader
2022-02-17Github (albertzsigovits)Albert Zsigovits
Ransomware Windows DarkBit
DarkBit
2022-02-17Github (Finch4)Finch
GoSteal Analysis
2022-02-17Github (shhoya)Shh0ya Security Lab
VMProtect Analysis 1.0: VMP Mutation Fix
2022-02-14Github (Finch4)Finch
SnowFlake Stealer
SnowFlake Stealer
2022-02-11Github (0x00-0x7f)Sadia Bashir
Netwalker: from Powershell reflective loader to injected dll
Mailto
2022-02-06Github (eln0ty)Abdallah Elnoty
Deep Analysis of Vidar Information Stealer
Vidar
2022-01-27Malwarebytes LabsAnkur Saini, Hossein Jazi
North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign
2022-01-27Malwarebytes LabsAnkur Saini, Hossein Jazi
North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign
2022-01-26AT&T CybersecurityOfer Caspi
BotenaGo strikes again - malware source code uploaded to GitHub
BotenaGo
2022-01-21Github (OALabs)OALabs
WhisperGate Malware
WhisperGate
2022-01-17Github (pan-unit42)Brad Duncan
IOCs for Astaroth/Guildma malware infection
Astaroth
2022-01-17Github (Dump-GUY)Jiří Vinopal
Debugging MBR - IDA + Bochs Emulator (CTF example)
WhisperGate
2022-01-15Github (eset)ESET Research
Donot Team — Indicators of Compromise
2022-01-12Github (Dump-GUY)Jiří Vinopal
NightSky Ransomware – just a Rook RW fork in VMProtect suit
Rook