/vx/Papers/Malware Defense/Malware Analysis/2019/

0 directories 895 files
List Grid
Name
Size Modified
Up
2019-01-01 - VB2018 - Inside Formbook InfoStealer.pdf
892 KiB
2019-01-02 - Analysis of Neutrino Bot Sample (dated 2018-08-27).pdf
1.5 MiB
2019-01-03 - Digging into BokBot’s Core Module.pdf
2.5 MiB
2019-01-03 - LOLbins and trojans- How the Ramnit Trojan spreads via sLoad in a cyberattack.pdf
2.5 MiB
2019-01-04 - How to Decrypt the Aurora Ransomware with AuroraDecrypter.pdf
741 KiB
2019-01-04 - mimikatz Repository.pdf
187 KiB
2019-01-05 - Emotet Research.pdf
419 KiB
2019-01-05 - Getting 'rid' of pre-installed Malware on my YellYouth Android Tablet.pdf
93 KiB
2019-01-06 - [RAT] DARK TRACK ALIEN 4.1.pdf
232 KiB
2019-01-07 - ChinaZ Revelations- Revealing ChinaZ Relationships with other Chinese Threat Actor Groups.pdf
11 MiB
2019-01-07 - GandCrab Operators Use Vidar Infostealer as a Forerunner.pdf
782 KiB
2019-01-07 - Let's Learn- Deeper Dive into Gamaredon Group Pteranodon Implant Version '_512'.pdf
438 KiB
2019-01-08 - DarkHydrus delivers new Trojan that can use Google Drive for C2 communications.pdf
570 KiB
2019-01-09 - Análisis de Linux.Sunless.pdf
2.3 MiB
2019-01-09 - Global DNS Hijacking Campaign- DNS Record Manipulation at Scale.pdf
668 KiB
2019-01-09 - Ryuk Ransomware Attack- Rush to Attribution Misses the Point.pdf
1.4 MiB
2019-01-09 - ServHelper and FlawedGrace - New malware introduced by TA505.pdf
3.5 MiB
2019-01-10 - [DNSPIONAGE] – Focus on internal actions.pdf
1.2 MiB
2019-01-10 - Big Game Hunting with Ryuk- Another Lucrative Targeted Ransomware.pdf
2.0 MiB
2019-01-10 - Global DNS Hijacking Campaign- DNS Record Manipulation at Scale.pdf
90 KiB
2019-01-10 - Pylocky Unlocked- Cisco Talos releases PyLocky ransomware decryptor.pdf
279 KiB
2019-01-10 - TA505 Group Adopts New ServHelper Backdoor and FlawedGrace RAT.pdf
984 KiB
2019-01-11 - A Nasty Trick- From Credential Theft Malware to Business Disruption.pdf
95 KiB
2019-01-11 - A Zebrocy Go Downloader.pdf
330 KiB
2019-01-11 - PHA Family Highlights- Zen and its cousins.pdf
46 KiB
2019-01-11 - TA505 Crime Gang Debuts Brand-New ServHelper Backdoor.pdf
164 KiB
2019-01-11 - The “AVE_MARIA” Malware.pdf
151 KiB
2019-01-11 - Threat Actor “Cold River”- Network Traffic Analysis and a Deep Dive on Agent Drable.pdf
1.0 MiB
2019-01-14 - A Quick Solution to an Ugly Reverse Engineering Problem.pdf
215 KiB
2019-01-14 - Juicy Potato (abusing the golden privileges).pdf
340 KiB
2019-01-15 - Analyzing COMmunication in Malware.pdf
575 KiB
2019-01-15 - Disclosure of Chilean Redbanc Intrusion Leads to Lazarus Ties.pdf
1.3 MiB
2019-01-15 - Djvu Ransomware Spreading New .TRO Variant Through Cracks & Adware Bundles.pdf
841 KiB
2019-01-16 - North Korean hackers infiltrate Chile's ATM network after Skype job interview.pdf
580 KiB
2019-01-17 - BlackRouter Ransomware Promoted as a RaaS by Iranian Developer.pdf
654 KiB
2019-01-17 - Emotet infections and follow-up malware.pdf
1.4 MiB
2019-01-17 - Google Play Apps Drop Anubis Banking Malware, Use Motion-based Evasion Tactics.pdf
123 KiB
2019-01-17 - Malware Used by “Rocke” Group Evolves to Evade Detection by Cloud Security Products.pdf
1.2 MiB
2019-01-17 - Pond Loach delivers BadCake malware.pdf
130 KiB
2019-01-17 - Qealler — The Silent Java Credential Thief.pdf
2.0 MiB
2019-01-17 - Sliver Implant Framework.pdf
108 KiB
2019-01-18 - BLACK ENERGY – Analysis.pdf
1.3 MiB
2019-01-18 - From Hacking Team to hacked team to...-.pdf
428 KiB
2019-01-18 - Nymaim deobfuscation.pdf
451 KiB
2019-01-18 - Spotted- JobCrypter Ransomware Variant With New Encryption Routines, Captures Desktop Screenshots.pdf
1.0 MiB
2019-01-19 - AsyncRAT- Open-Source Remote Administration Tool For Windows CSharp.pdf
160 KiB
2019-01-21 - HackTool-Win32-RemoteAdmin.pdf
47 KiB
2019-01-21 - The Kutaki Malware Bypasses Gateways to Steal Users’ Credentials.pdf
986 KiB
2019-01-22 - A Lazarus Keylogger- PSLogger.pdf
783 KiB
2019-01-22 - Happy New Year 2019! Anatova is here!.pdf
1.8 MiB
2019-01-23 - New Anatova Ransomware Supports Modules for Extra Functionality.pdf
1.3 MiB
2019-01-23 - Russian Language Malspam Pushing Redaman Banking Malware.pdf
2.3 MiB
2019-01-23 - SectorA01 Custom Proxy Utility Tool Analysis.pdf
118 KiB
2019-01-24 - Cisco AMP tracks new campaign that delivers Ursnif.pdf
629 KiB
2019-01-24 - GreyEnergy’s overlap with Zebrocy.pdf
357 KiB
2019-01-24 - Razy in search of cryptocurrency.pdf
1.7 MiB
2019-01-24 - Silence group targeting Russian Banks via Malicious CHM.pdf
1.6 MiB
2019-01-25 - Toolkit collection developed to help malware analysts dissecting and detecting the packer used by GreyEnergy samples..pdf
138 KiB
2019-01-25 - Widespread DNS Hijacking Activity Targets Multiple Sectors.pdf
1.4 MiB
2019-01-28 - AZORult- Now, as A Signed “Google Update”.pdf
398 KiB
2019-01-28 - Russia hit by new wave of ransomware spam.pdf
836 KiB
2019-01-29 - APT38.pdf
308 KiB
2019-01-29 - APT39- An Iranian Cyber Espionage Group Focused on Personal Information.pdf
91 KiB
2019-01-29 - OSX-Keydnap IoCs.pdf
106 KiB
2019-01-29 - Phobos Ransomware, A Combo of CrySiS and Dharma.pdf
402 KiB
2019-01-30 - Analysis of NetWiredRC trojan.pdf
73 KiB
2019-01-30 - Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities.pdf
234 KiB
2019-01-30 - Fake Cisco Job Posting Targets Korean Candidates.pdf
1002 KiB
2019-01-30 - Matrix- Targeted, small scale, canary in the coalmine ransomware.pdf
919 KiB
2019-01-30 - New LockerGoga Ransomware Allegedly Used in Altran Attack.pdf
1.7 MiB
2019-01-31 - A New Phase Of TheMoon.pdf
2.5 MiB
2019-02-01 - Information about lnkr5, malware distributed via Chrome extensions.pdf
201 KiB
2019-02-01 - LNKR - Extension analysis - Flash Playlist.pdf
204 KiB
2019-02-01 - Tracking OceanLotus’ new Downloader, KerrDown.pdf
2.5 MiB
2019-02-02 - Word-based Malware Attack.pdf
1.2 MiB
2019-02-03 - Maoloa Ransomware.pdf
1.3 MiB
2019-02-04 - ExileRAT shares C2 with LuckyCat, targets Tibet.pdf
1.5 MiB
2019-02-04 - SpeakUp- A New Undetected Backdoor Linux Trojan.pdf
1.1 MiB
2019-02-05 - Revisiting Hancitor in Depth.pdf
3.3 MiB
2019-02-06 - Analysis of multiplatform Java Jacksbot Backdoor.pdf
96 KiB
2019-02-06 - IcedID Operators Using ATSEngine Injection Panel to Hit E-Commerce Sites.pdf
3.8 MiB
2019-02-06 - Qealler – a new JAR-based information stealer.pdf
2.4 MiB
2019-02-06 - Some Notes on the Silence Proxy.pdf
221 KiB
2019-02-06 - Threat Actor -Magecart-- Coming to an eCommerce Store Near You.pdf
777 KiB
2019-02-07 - An Inside Look at the Infrastructure Behind the Russian APT Gamaredon Group.pdf
291 KiB
2019-02-07 - DanaBot updated with new C&C communication.pdf
1.1 MiB
2019-02-07 - Sales of AZORult grind to an AZOR-halt.pdf
66 KiB
2019-02-07 - Ursnif- Long Live the Steganography!.pdf
341 KiB
2019-02-08 - First clipper malware discovered on Google Play.pdf
297 KiB
2019-02-10 - Android Clipper found on Google Play - video demo.pdf
117 KiB
2019-02-11 - 620 million accounts stolen from 16 hacked websites now for sale on dark web, seller boasts.pdf
134 KiB
2019-02-11 - How the Silence Downloader Has Evolved Over Time.pdf
993 KiB
2019-02-12 - APT Groups Moving Down the Supply Chain.pdf
149 KiB
2019-02-12 - GreyEnergy Malware Research Paper- Maldoc to Backdoor.pdf
2.5 MiB
2019-02-12 - Trickbot Adds Remote Application Credential-Grabbing Capabilities to Its Repertoire.pdf
139 KiB
2019-02-13 - Alert (AA19-024A)- DNS Infrastructure Hijacking Campaign.pdf
61 KiB
2019-02-13 - Analyzing Amadey – a simple native malware.pdf
240 KiB
2019-02-13 - Astaroth Malware Uses Legitimate OS and Antivirus Processes to Steal Passwords and Personal Data.pdf
228 KiB
2019-02-13 - Former U.S. Counterintelligence Agent Charged With Espionage on Behalf of Iran; Four Iranians Charged With a Cyber Campaign Targeting Her Former Colleagues.pdf
76 KiB
2019-02-14 - 127 million user records from 8 companies put up for sale on the dark web.pdf
394 KiB
2019-02-14 - Malware Tales- Gootkit.pdf
2.8 MiB
2019-02-14 - Worm.Win32.PYFILEDEL.AA.pdf
210 KiB
2019-02-15 - “Sin”-ful SPIDERS- WIZARD SPIDER and LUNAR SPIDER Sharing the Same Web.pdf
1.5 MiB
2019-02-16 - Emotet droppers.pdf
167 KiB
2019-02-16 - Spoofing in the reeds with Rietspoof.pdf
758 KiB
2019-02-17 - Hacker puts up for sale third round of hacked databases on the Dark Web.pdf
364 KiB
2019-02-18 - A Deep Dive on the Recent Widespread DNS Hijacking Attacks.pdf
1.3 MiB
2019-02-18 - Trojan.Android.SmsAgent 악성코드 분석 보고서.pdf
999 KiB
2019-02-19 - ATM robber WinPot- a slot machine instead of cutlets.pdf
819 KiB
2019-02-19 - New GandCrab v5.1 Decryptor Available Now.pdf
411 KiB
2019-02-19 - North Korea Turns Against New Targets-!.pdf
2.4 MiB
2019-02-19 - 攻撃グループTickによる日本の組織をターゲットにした攻撃活動.pdf
3.4 MiB
2019-02-20 - Combing Through Brushaloader Amid Massive Detection Uptick.pdf
1.7 MiB
2019-02-20 - Cybercrime is focusing on accountants.pdf
566 KiB
2019-02-20 - More Russian language malspam pushing Shade (Troldesh) ransomware.pdf
2.5 MiB
2019-02-20 - Spoofing in the reeds with Rietspoof.pdf
320 KiB
2019-02-21 - Fake Jobs- Campaigns Delivering More_eggs Backdoor via Fake Job Offers.pdf
956 KiB
2019-02-21 - Shifting in the Wind- WINDSHIFT Attacks Target Middle Eastern Governments.pdf
278 KiB
2019-02-22 - Cr1ptT0r Ransomware Infects D-Link NAS Devices, Targets Embedded Systems.pdf
1.6 MiB
2019-02-22 - New BabyShark Malware Targets US National Security Think Tanks.pdf
1.0 MiB
2019-02-23 - D-Link DNS-320 NAS Cr1ptT0r Ransomware ARM Dynamic Analysis - QEMU and Raspberry PI VM.pdf
201 KiB
2019-02-25 - How To- Analyzing a Malicious Hangul Word Processor Document from a DPRK Threat Actor Group.pdf
1.4 MiB
2019-02-25 - Multiple ArtraDownloader Variants Used by BITTER to Target Pakistan.pdf
279 KiB
2019-02-26 - Farseer- Previously Unknown Malware Family bolsters the Chinese armoury.pdf
6.5 MiB
2019-02-26 - Identifying Cobalt Strike team servers in the wild.pdf
994 KiB
2019-02-26 - New Golang brute forcer discovered amid rise in e-commerce attacks.pdf
1.3 MiB
2019-02-26 - The Arsenal Behind the Australian Parliament Hack.pdf
585 KiB
2019-02-26 - The Supreme Backdoor Factory.pdf
2.0 MiB
2019-02-27 - A Peek into BRONZE UNION’s Toolbox.pdf
302 KiB
2019-02-27 - New Global Cyber Attack on Point of Sale Sytem.pdf
2.2 MiB
2019-02-27 - Protecting Against WinRAR Vulnerabilities.pdf
298 KiB
2019-02-28 - EmpireMonkey malware distribution.pdf
58 KiB
2019-02-28 - Technical Analysis- Pacha Group Deploying Undetected Cryptojacking Campaigns on Linux Servers.pdf
8.0 MiB
2019-03-01 - Breakdown of a Targeted DanaBot Attack.pdf
101 KiB
2019-03-01 - Threat Alert- AVE Maria infostealer on the rise.pdf
2.3 MiB
2019-03-03 - Op 'Sharpshooter' Connected to North Korea's Lazarus Group.pdf
1.7 MiB
2019-03-04 - APT40- Examining a China-Nexus Espionage Actor.pdf
97 KiB
2019-03-04 - New Python-Based Payload MechaFlounder Used by Chafer.pdf
905 KiB
2019-03-04 - Reptile.pdf
151 KiB
2019-03-05 - CryptoMix Clop Ransomware Says It's Targeting Networks, Not Computers.pdf
1.5 MiB
2019-03-05 - GandCrab 101- All about the most widely distributed ransomware of the moment.pdf
2.1 MiB
2019-03-05 - Quick Analysis of a Trickbot Sample with NSA's Ghidra SRE Framework.pdf
674 KiB
2019-03-06 - DE-Cr1pt0r tool - The Cr1pt0r ransomware decompiled decryption routine.pdf
444 KiB
2019-03-06 - Internet of Termites.pdf
748 KiB
2019-03-06 - PINCHY SPIDER Affiliates Adopt “Big Game Hunting” Tactics to Distribute GandCrab Ransomware.pdf
250 KiB
2019-03-06 - Whitefly- Espionage Group has Singapore in Its Sights.pdf
941 KiB
2019-03-07 - New SLUB Backdoor Uses GitHub, Communicates via Slack.pdf
237 KiB
2019-03-07 - The inside story of the world's most dangerous malware.pdf
29 KiB
2019-03-08 - Emotet trojan implicated in Wolverine Solutions ransomware attack.pdf
59 KiB
2019-03-08 - Iranian-backed hackers stole data from major U.S. government contractor.pdf
1.3 MiB
2019-03-09 - retefe- Artefacts from various retefe campaigns.pdf
129 KiB
2019-03-10 - BI_D Ransomware Redux (Now With 100% More Ghidra).pdf
988 KiB
2019-03-10 - BID Ransomware Redux (Now With 100 Percent More Ghidra).pdf
988 KiB
2019-03-11 - A predatory tale- Who’s afraid of the thief-.pdf
1.3 MiB
2019-03-11 - Attackers Insert Themselves into the Email Conversation to Spread Malware.pdf
343 KiB
2019-03-11 - Gaming industry still in the scope of attackers in Asia.pdf
817 KiB
2019-03-11 - Researcher Claims Iranian APT Behind 6TB Data Heist at Citrix.pdf
151 KiB
2019-03-11 - Resecurity reports ‘IRIDUIM’ behind Citrix data breach, 200+ government agencies, oil and gas companies, and technology companies also targeted..pdf
392 KiB
2019-03-11 - Resecurity reports ‘IRIDUIM’ behind Citrix data breach, over 200 government agencies, oil and gas companies, and technology companies also targeted..pdf
392 KiB
2019-03-11 - Study of the Belonard Trojan, exploiting zero-day vulnerabilities in Counter-Strike 1.6.pdf
406 KiB
2019-03-12 - New Ursnif Variant targets Japan packed with new Features.pdf
2.4 MiB
2019-03-12 - Nymaim config decoded.pdf
1.5 MiB
2019-03-12 - Operation Comando How to Run a Cheap and Effective Credit Card Business.pdf
1.2 MiB
2019-03-12 - The Advanced Persistent Threat files- Lazarus Group.pdf
112 KiB
2019-03-13 - Analysing ISFB - The First Loader.pdf
12 MiB
2019-03-13 - BlackBerry Cylance vs. Tinba Banking Trojan.pdf
586 KiB
2019-03-13 - DanaBot control panel revealed.pdf
2.0 MiB
2019-03-13 - Fake CDC Flu Pandemic Warning delivers Gandcrab 5.2 ransomware.pdf
567 KiB
2019-03-13 - GlitchPOS- New PoS malware for sale.pdf
5.0 MiB
2019-03-13 - N Ways to Unpack Mobile Malware.pdf
1.8 MiB
2019-03-13 - ORANGEWORM GROUP – KWAMPIRS ANALYSIS UPDATE.pdf
3.7 MiB
2019-03-13 - The fourth horseman- CVE-2019-0797 vulnerability.pdf
846 KiB
2019-03-13 - ‘DMSniff’ POS Malware Actively Leveraged to Target Small-, Medium-Sized Businesses.pdf
138 KiB
2019-03-14 - Attacker Tracking Users Seeking Pakistani Passport.pdf
420 KiB
2019-03-14 - Daily Ruleset Update Summary 2019-03-14.pdf
59 KiB
2019-03-14 - MAR-10135536-12 – North Korean Trojan- TYPEFRAME.pdf
937 KiB
2019-03-15 - Flash Bulletin- Emotet Epoch 1 Changes its C2 Communication.pdf
143 KiB
2019-03-15 - Immortal information stealer.pdf
1.3 MiB
2019-03-15 - Rocke Evolves Its Arsenal With a New Malware Family Written in Golang.pdf
1.1 MiB
2019-03-17 - Emotet malware analysis. Part 1.pdf
573 KiB
2019-03-17 - Global ATM Malware Wall.pdf
226 KiB
2019-03-17 - Round 4- Hacker returns and puts 26Mil user records for sale on the Dark Web.pdf
618 KiB
2019-03-18 - Analysis of .Net Stealer GrandSteal.pdf
820 KiB
2019-03-18 - Analysis of BlackMoon (Banking Trojan)'s Evolution, And The Possibility of a Latest Version Under Development.pdf
868 KiB
2019-03-18 - Enterprise Malware-as-a-Service- Lazarus Group and the Evolution of Ransomware.pdf
65 KiB
2019-03-18 - New Mirai Variant Targets Enterprise Wireless Presentation & Display Systems.pdf
345 KiB
2019-03-19 - Cardinal RAT Sins Again, Targets Israeli Fin-Tech Firms.pdf
579 KiB
2019-03-19 - SectorM04 Targeting Singapore – An Analysis.pdf
585 KiB
2019-03-20 - APT38 DyePack Framework.zip
716 KiB
2019-03-20 - FIN7 Revisited- Inside Astra Panel and SQLRat Malware.pdf
131 KiB
2019-03-20 - New Evidence Proves Ongoing WIZARD SPIDER - LUNAR SPIDER Collaboration.pdf
816 KiB
2019-03-20 - Ransomware or Wiper- LockerGoga Straddles the Line.pdf
280 KiB
2019-03-21 - Analysis of the latest attack activities of the suspected MuddyWater APT group against the Iraqi mobile operator Korek Telecom.pdf
118 KiB
2019-03-21 - How Lockergoga took down Hydro — ransomware used in targeted attacks aimed at big business.pdf
4.3 MiB
2019-03-21 - Interception- Dissecting BokBot’s “Man in the Browser”.pdf
2.5 MiB
2019-03-22 - AZORult - Rewriting history.pdf
385 KiB
2019-03-22 - AZORult++- Rewriting history.pdf
385 KiB
2019-03-23 - Reverse Engineering Gootkit with Ghidra Part I.pdf
1.3 MiB
2019-03-24 - JEShell- An OceanLotus (APT32) Backdoor.pdf
996 KiB
2019-03-25 - API Hashing Tool, Imagine That.pdf
302 KiB
2019-03-25 - Emerging Threat on RANSOM_CRYPTESLA.pdf
34 KiB
2019-03-25 - Let’s play with Qulab, an exotic malware developed in AutoIT.pdf
2.8 MiB
2019-03-25 - Operation ShadowHammer.pdf
269 KiB
2019-03-25 - Patting the Bear (APT-C-37)- Exposure of Continued Attacks Against an Armed Organization.pdf
342 KiB
2019-03-26 - Born This Way- Origins of LockerGoga.pdf
655 KiB
2019-03-26 - Cryptocurrency businesses still being targeted by Lazarus.pdf
406 KiB
2019-03-26 - The Ursnif Gangs keep Threatening Italy.pdf
525 KiB
2019-03-26 - WinRAR Zero-day Abused in Multiple Campaigns.pdf
4.9 MiB
2019-03-27 - Analysis of the ShadowHammer backdoor.pdf
401 KiB
2019-03-27 - Elfin- Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S..pdf
531 KiB
2019-03-27 - Emotet adds a further layer of camouflage.pdf
184 KiB
2019-03-27 - Forging the ShadowHammer.pdf
1.1 MiB
2019-03-27 - New steps to protect customers from hacking.pdf
934 KiB
2019-03-27 - PsiXBot- The Evolution Of A Modular .NET Bot.pdf
506 KiB
2019-03-28 - 10 Years Since Ghostnet.pdf
915 KiB
2019-03-28 - Analysis of ShadowHammer ASUS Attack First Stage Payload.pdf
2.4 MiB
2019-03-28 - CRTC and RCMP National Division Execute Warrants in Malware Investigation.pdf
71 KiB
2019-03-28 - Group-IB uncovers Android Trojan named «Gustuff» capable of targeting more than 100 global banking apps, cryptocurrency and marketplace applications.pdf
388 KiB
2019-03-28 - Let's Learn- Dissecting Operation ShadowHammer Shellcode Internals in crt_ExitProcess.pdf
521 KiB
2019-03-28 - The return of the BOM.pdf
1.3 MiB
2019-03-28 - Unleash The Hash - ShadowHammer MAC Address List.pdf
250 KiB
2019-03-29 - A Hammer Lurking In The Shadows.pdf
916 KiB
2019-03-29 - Exodus- New Android Spyware Made in Italy.pdf
2.0 MiB
2019-03-29 - Researchers Find Google Play Store Apps Were Actually Government Malware.pdf
1.8 MiB
2019-04-01 - Prosecutors Launch Investigation Into Company That Put Malware on Google Play Store.pdf
1.1 MiB
2019-04-02 - A LockerGoga primer and decrypters for Mira and Aurora ransomwares.pdf
760 KiB
2019-04-02 - backdoor connectback.pdf
61 KiB
2019-04-02 - Canadian Police Raid ‘Orcus RAT’ Author.pdf
154 KiB
2019-04-02 - New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload.pdf
615 KiB
2019-04-02 - Report- OceanLotus APT Group Leveraging Steganography.pdf
91 KiB
2019-04-02 - Triple Threat- Emotet Deploys Trickbot to Steal Data & Spread Ryuk.pdf
3.6 MiB
2019-04-02 - WIRTE Group attacking the Middle East.pdf
983 KiB
2019-04-02 - Xwo - A Python-based bot scanner.pdf
526 KiB
2019-04-03 - Allanite.pdf
180 KiB
2019-04-03 - Possible ShadowHammer Targeting (Low Confidence).pdf
798 KiB
2019-04-03 - RAT - Hodin.pdf
2.9 MiB
2019-04-04 - BasBanke- Trend-setting Brazilian banking Trojan.pdf
1.6 MiB
2019-04-04 - Bayer points finger at Wicked Panda in cyberattack.pdf
111 KiB
2019-04-04 - IcedID Banking Trojan Spruces Up Injection Tactics to Add Stealth.pdf
4.4 MiB
2019-04-04 - Mimikatz in the Wild- Bypassing Signature-Based Detections Using the “AK47 of Cyber”.pdf
815 KiB
2019-04-05 - Pick-Six- Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware.pdf
85 KiB
2019-04-05 - Spammed PNG file hides LokiBot.pdf
875 KiB
2019-04-05 - Ursnif- The Latest Evolution of the Most Popular Banking Malware.pdf
146 KiB
2019-04-07 - Emotet malware analysis. Part 2.pdf
933 KiB
2019-04-07 - Mobile Malware Analysis - Tricks used in Anubis.pdf
1.0 MiB
2019-04-08 - Mirai Compiled for New Processors Surfaces in the Wild.pdf
562 KiB
2019-04-09 - Collection of helper scripts for OceanLotus.pdf
102 KiB
2019-04-09 - Cybercrime market selling full digital fingerprints of over 60,000 users.pdf
406 KiB
2019-04-09 - Gustuff banking botnet targets Australia.pdf
2.0 MiB
2019-04-09 - LimeRAT spreads in the wild.pdf
159 KiB
2019-04-09 - OceanLotus- macOS malware update.pdf
594 KiB
2019-04-09 - Say hello to Baldr, a new stealer on the market.pdf
2.5 MiB
2019-04-10 - Analysis of a targeted attack exploiting the WinRAR CVE-2018-20250 vulnerability.pdf
2.3 MiB
2019-04-10 - Floodor- A Linux TCP - UDP Flooder.pdf
116 KiB
2019-04-10 - Lazarus Group rises again from the digital grave with Hoplight malware for all.pdf
114 KiB
2019-04-10 - Malware Analysis Report (AR19-100A)- North Korean Trojan- HOPLIGHT.pdf
160 KiB
2019-04-10 - OSINT Reporting Regarding DPRK and TA505 Overlap.pdf
296 KiB
2019-04-10 - Project TajMahal – a sophisticated new APT framework.pdf
249 KiB
2019-04-10 - The Gaza cybergang and its SneakyPastes campaign.pdf
288 KiB
2019-04-10 - The Muddy Waters of APT Attacks.pdf
1.7 MiB
2019-04-10 - TRISIS - TRITON - HatMan Malware Repository.pdf
201 KiB
2019-04-11 - Ave_Maria Malware- there's more than meets the eye.pdf
1.5 MiB
2019-04-11 - Lazarus rises- Warning over new HOPLIGHT malware linked with North Korea.pdf
291 KiB
2019-04-11 - The official website of a popular video editing software was infected with a banking trojan.pdf
151 KiB
2019-04-11 - Two Romanian Cybercriminals Convicted of All 21 Counts Relating to Infecting Over 400,000 Victim Computers with Malware and Stealing Millions of Dollars.pdf
73 KiB
2019-04-12 - Analysis of an IRC based Botnet.pdf
393 KiB
2019-04-12 - Emotet Malware Revives Old Email Conversations Threads to Increase Infection Rates.pdf
56 KiB
2019-04-13 - Decoded Turla Powershell Implant.pdf
50 KiB
2019-04-15 - A hacker has dumped nearly one billion user records over the past two months.pdf
930 KiB
2019-04-15 - Account With Admin Privileges Abused to Install BitPaymer Ransomware via PsExec.pdf
2.7 MiB
2019-04-15 - Cobalt Strike. Walkthrough for Red Teamers.pdf
5.8 MiB
2019-04-15 - New HawkEye Reborn Variant Emerges Following Ownership Change.pdf
3.7 MiB
2019-04-16 - DNS Tunneling in the Wild- Overview of OilRig’s DNS Tunneling.pdf
4.0 MiB
2019-04-16 - Inside Scranos – A Cross Platform, Rootkit-Enabled Spyware Operation.pdf
241 KiB
2019-04-16 - Spear Phishing Campaign Targets Ukraine Government and Military; Infrastructure Reveals Potential Link to So-Called Luhansk People's Republic.pdf
824 KiB
2019-04-17 - Aggah Campaign- Bit.ly, BlogSpot, and Pastebin Used for C2 in Large Scale Campaign.pdf
2.4 MiB
2019-04-17 - DNS Hijacking Abuses Trust In Core Internet Service.pdf
642 KiB
2019-04-17 - The Dukes - 7 Years Of Russian Cyber-Espionage.pdf
183 KiB
2019-04-18 - APT28 and Upcoming Elections- Evidence of Possible Interference (Part II).pdf
497 KiB
2019-04-18 - Predator the Thief- New Routes of Delivery.pdf
523 KiB
2019-04-19 - Security researcher MalwareTech pleads guilty.pdf
874 KiB
2019-04-19 - TDL (Turla Driver Loader) Repository.pdf
123 KiB
2019-04-22 - Analyzing Emotet with Ghidra — Part 1.pdf
779 KiB
2019-04-22 - C-C++ Runtime Library Code Tampering in Supply Chain.pdf
372 KiB
2019-04-22 - C-CPlusPlus Runtime Library Code Tampering in Supply Chain.pdf
372 KiB
2019-04-22 - CARBANAK Week Part One- A Rare Occurrence.pdf
102 KiB
2019-04-22 - Dissecting Emotet’s network communication protocol.pdf
546 KiB
2019-04-22 - FINTEAM- Trojanized TeamViewer Against Government Targets.pdf
4.6 MiB
2019-04-22 - Unpacking & Decrypting FlawedAmmyy.pdf
75 KiB
2019-04-22 - Who’s Behind the RevCode WebMonitor RAT-.pdf
254 KiB
2019-04-23 - APT34- webmask project.pdf
453 KiB
2019-04-23 - DNSpionage brings out the Karkoff.pdf
1.3 MiB
2019-04-23 - Operation ShadowHammer- a high-profile supply chain attack.pdf
2.6 MiB
2019-04-24 - Beapy- Cryptojacking Worm Hits Enterprises in China.pdf
1.5 MiB
2019-04-24 - Deobfuscating APT32 Flow Graphs with Cutter and Radare2.pdf
958 KiB
2019-04-25 - Chinese-based hackers attack domestic energy institutions.pdf
249 KiB
2019-04-25 - Emotet Adds New Evasion Technique.pdf
264 KiB
2019-04-25 - JasperLoader Emerges, Targets Italy with Gootkit Banking Trojan.pdf
5.0 MiB
2019-04-25 - Threat Actor TA505 Targets Financial Enterprises Using LOLBins and a New Backdoor Malware.pdf
580 KiB
2019-04-26 - A Closer Look at the RobbinHood Ransomware.pdf
1.8 MiB
2019-04-26 - GitHub hosted Magecart skimmer used against hundreds of e-commerce sites.pdf
607 KiB
2019-04-27 - Analyzing Amadey.pdf
608 KiB
2019-04-29 - Where is Emotet- Latest geolocation data.pdf
66 KiB
2019-04-30 - APT 40.pdf
46 KiB
2019-04-30 - Behind the Scenes with OilRig.pdf
4.7 MiB
2019-04-30 - Buhtrap backdoor and Buran ransomware distributed via major advertising platform.pdf
1.0 MiB
2019-04-30 - Raw Threat Intelligence 2019-04-30- Oilrig data dump link analysis.pdf
331 KiB
2019-04-30 - Sodinokibi ransomware exploits WebLogic Server vulnerability.pdf
852 KiB
2019-05 - Hancitor's Packer Damystified.pdf
1.3 MiB
2019-05-01 - FrameworkPOS and the adequate persistent threat.pdf
394 KiB
2019-05-02 - 2019- The Return of Retefe.pdf
3.4 MiB
2019-05-02 - APT34- Glimpse project.pdf
668 KiB
2019-05-02 - Detricking TrickBot Loader.pdf
1.6 MiB
2019-05-02 - FormBook - Hiding in plain sight.pdf
104 KiB
2019-05-02 - Goblin Panda continues to target Vietnam.pdf
585 KiB
2019-05-02 - Qakbot levels up with new obfuscation techniques.pdf
461 KiB
2019-05-03 - Let’s nuke Megumin Trojan.pdf
3.7 MiB
2019-05-03 - Mirrorthief Group Uses Magecart Skimming Attack to Hit Hundreds of Campus Online Stores in US and Canada.pdf
155 KiB
2019-05-03 - “MegaCortex” ransomware wants to be The One.pdf
1.2 MiB
2019-05-05 - Unpacking NanoCore Sample Using AutoIT.pdf
2.7 MiB
2019-05-07 - Buckeye- Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak.pdf
1.2 MiB
2019-05-07 - CVE-2019-3396 Redux- Confluence Vulnerability Exploited to Deliver Cryptocurrency Miner With Rootkit.pdf
217 KiB
2019-05-07 - MegaCortex Ransomware Spotted Attacking Enterprise Networks.pdf
491 KiB
2019-05-07 - SystemdMiner,when a botnet borrows another botnet’s infrastructure.pdf
889 KiB
2019-05-07 - Turla LightNeuron- An email too far.pdf
921 KiB
2019-05-07 - Vulnerable Apache Jenkins exploited in the wild.pdf
1.2 MiB
2019-05-07 - “Filesnfer” Tool (C#, Python).pdf
732 KiB
2019-05-07 - “Filesnfer” Tool (CSharp, Python).pdf
732 KiB
2019-05-08 - A new threat for macOS spreads as WhatsApp.pdf
161 KiB
2019-05-08 - Dharma Ransomware Uses AV Tool to Distract from Malicious Activities.pdf
132 KiB
2019-05-08 - Fin7 hacking group targets more than 130 companies after leaders’ arrest.pdf
99 KiB
2019-05-08 - FIN7.5- the infamous cybercrime rig “FIN7” continues its activities.pdf
632 KiB
2019-05-08 - Get Smart with Enhanced Memory Dumping in VMRay Analyzer 3.0.pdf
572 KiB
2019-05-08 - “RobbinHood” ransomware takes down Baltimore City government networks.pdf
123 KiB
2019-05-09 - Chinese national indicted for 2015 Anthem breach.pdf
452 KiB
2019-05-09 - Deflect Labs Report #6- Phishing and Web Attacks Targeting Uzbek Human Right Activists and Independent Media.pdf
1.2 MiB
2019-05-09 - Deflect Labs Report 6- Phishing and Web Attacks Targeting Uzbek Human Right Activists and Independent Media.pdf
1.2 MiB
2019-05-09 - Donut - Injecting .NET Assemblies as Shellcode.pdf
1.6 MiB
2019-05-09 - Github Repository of AbSent-Loader.pdf
121 KiB
2019-05-09 - Malware Analysis Report (AR19-129A).pdf
772 KiB
2019-05-09 - New KPOT v2.0 stealer brings zero persistence and in-memory features to silently steal credentials.pdf
1.3 MiB
2019-05-09 - New leaks of Iranian cyber-espionage operations hit Telegram and the Dark Web.pdf
890 KiB
2019-05-09 - RobinHood Ransomware “CoolMaker” Functions Not So Cool.pdf
1.1 MiB
2019-05-09 - Strange Bits- HTML Smuggling and GitHub Hosted Malware.pdf
906 KiB
2019-05-09 - Technical Analysis- Pacha Group Competing against Rocke Group for Cryptocurrency Mining Foothold on the Cloud.pdf
1.8 MiB
2019-05-09 - Top-Tier Russian Hacking Collective Claims Breaches of Three Major Anti-Virus Companies.pdf
1.1 MiB
2019-05-09 - Tracking One Year of Malicious Tor Exit Relay Activities (Part II).pdf
4.7 MiB
2019-05-10 - Exploring Mimikatz - Part 1 - WDigest.pdf
1.2 MiB
2019-05-10 - MegaCortex, deconstructed- mysteries mount as analysis continues.pdf
2.5 MiB
2019-05-12 - Lime Downloader v4.2.pdf
100 KiB
2019-05-13 - A Look At Hworm - Houdini aka Njrat.pdf
1.4 MiB
2019-05-13 - ScarCruft continues to evolve, introduces Bluetooth harvester.pdf
354 KiB
2019-05-14 - Plead malware distributed via MitM attacks at router level, misusing ASUS WebStorage.pdf
1.9 MiB
2019-05-14 - Reaver- Mapping Connections Between Disparate Chinese APT Groups.pdf
172 KiB
2019-05-14 - Return of Watchbog- Exploiting Jenkins CVE-2018-1000861.pdf
2.0 MiB
2019-05-14 - The Rise of Dridex and the Role of ESPs.pdf
1.5 MiB
2019-05-15 - Threat Actor Profile- TA542, From Banker to Malware Distribution Service.pdf
2.9 MiB
2019-05-16 - GozNym Closure Comes in the Shape of a Europol and DOJ Arrest Operation.pdf
1.4 MiB
2019-05-16 - GozNym Cyber-Criminal Network Operating out of Europe Targeting American Entities Dismantled in International Operation.pdf
86 KiB
2019-05-16 - Goznym Indictments – action following on from successful Avalanche Operations.pdf
660 KiB
2019-05-16 - The Stealthy Email Stealer in the TA505 Arsenal.pdf
314 KiB
2019-05-17 - TeamViewer Confirms Undisclosed Breach From 2016.pdf
127 KiB
2019-05-19 - Skreddersydd dobbeltangrep mot Hydro.pdf
490 KiB
2019-05-20 - GozNym Banking Malware- Gang Busted, But Is That The End-.pdf
3.1 MiB
2019-05-20 - Malware Against the C Monoculture.pdf
1.5 MiB
2019-05-20 - Recent MuddyWater-associated BlackWater campaign shows signs of new anti-detection techniques.pdf
1.1 MiB
2019-05-22 - A journey to Zebrocy land.pdf
562 KiB
2019-05-22 - Shade Ransomware Hits High-Tech, Wholesale, Education Sectors in U.S, Japan, India, Thailand, Canada.pdf
963 KiB
2019-05-22 - TRICKBOT - Analysis.pdf
2.9 MiB
2019-05-23 - Analysing -Retefe- with Sysmon and Splunk.pdf
100 KiB
2019-05-23 - One year later- The VPNFilter catastrophe that wasn't.pdf
129 KiB
2019-05-23 - Sorpresa! JasperLoader targets Italy with a new bag of tricks.pdf
2.1 MiB
2019-05-24 - Directed attacks against MySQL servers deliver ransomware.pdf
604 KiB
2019-05-24 - Overview of Proton Bot, another loader in the wild!.pdf
959 KiB
2019-05-24 - Uncovering new Activity by APT10.pdf
423 KiB
2019-05-25 - Analyzing ISFB - The Second Loader.pdf
1.8 MiB
2019-05-25 - Fas-Disassembler for Visuallisp 0.8.pdf
154 KiB
2019-05-28 - Emissary Panda Attacks Middle East Government Sharepoint Servers.pdf
3.0 MiB
2019-05-28 - FlawedAmmyy.pdf
87 KiB
2019-05-28 - Threat Research- New Rocke Variant Ready to Box Any Mining Challengers.pdf
1.4 MiB
2019-05-29 - A dive into Turla PowerShell usage.pdf
723 KiB
2019-05-29 - HiddenWasp Malware Stings Targeted Linux Systems.pdf
3.3 MiB
2019-05-29 - TA505 is Expanding its Operations.pdf
614 KiB
2019-05-30 - 10 years of virtual dynamite- A high-level retrospective of ATM malware.pdf
1.1 MiB
2019-05-30 - Bug in Malware “TSCookie” - Fails to Read Configuration - (Update).pdf
245 KiB
2019-05-31 - Hidden Bee- Let’s go down the rabbit hole.pdf
1.7 MiB
2019-05-31 - Thưởng tết…..pdf
1.1 MiB
2019-06-01 - GandCrab Ransomware Shutting Down After Claiming to Earn $2 Billion.pdf
658 KiB
2019-06-03 - GandCrab ransomware operators put in retirement papers.pdf
220 KiB
2019-06-03 - Into the Fog - The Return of ICEFOG APT.pdf
368 KiB
2019-06-03 - Report- No ‘Eternal Blue’ Exploit Found in Baltimore City Ransomware.pdf
253 KiB
2019-06-03 - Varonis Exposes Global Cyber Campaign- C2 Server Actively Compromising Thousands of Victims.pdf
1.6 MiB
2019-06-03 - Zebrocy’s Multilanguage Malware Salad.pdf
1.7 MiB
2019-06-04 - 2019-06-04 Advisory- Windigo attacks.pdf
88 KiB
2019-06-04 - Advisory- Windigo attacks.pdf
198 KiB
2019-06-04 - Inside Cybercrime Groups Harvesting Active Directory for Fun and Profit - Vitali Kremez.pdf
1.6 MiB
2019-06-04 - Magecart skimmers found on Amazon CloudFront CDN.pdf
835 KiB
2019-06-04 - Taking a look at Baldr stealer.pdf
630 KiB
2019-06-04 - Threat Spotlight- Analyzing AZORult Infostealer Malware.pdf
162 KiB
2019-06-05 - Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities.pdf
999 KiB
2019-06-05 - Possible Turla HTTP Listener.pdf
274 KiB
2019-06-05 - Upgraded JasperLoader Infecting Machines with New Targets & Functional Improvements- What You Need to Know.pdf
97 KiB
2019-06-06 - A Deep Dive into the Emotet Malware.pdf
362 KiB
2019-06-06 - APT34- Jason project.pdf
1.4 MiB
2019-06-06 - Google confirms that advanced backdoor came preinstalled on Android devices.pdf
171 KiB
2019-06-06 - New Mirai Variant Adds 8 New Exploits, Targets Additional IoT Devices.pdf
437 KiB
2019-06-06 - PHA Family Highlights- Triada.pdf
45 KiB
2019-06-08 - The Evolution of Aggah- From Roma225 to the RG Campaign.pdf
788 KiB
2019-06-08 - Vanilla RAT.pdf
178 KiB
2019-06-10 - MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools.pdf
2.7 MiB
2019-06-10 - Threat Spotlight- MenuPass-QuasarRAT Backdoor.pdf
171 KiB
2019-06-11 - CPU miner for Litecoin and Bitcoin.pdf
205 KiB
2019-06-11 - The InterPlanetary Storm- New Malware in Wild Using InterPlanetary File System’s (IPFS) p2p network.pdf
713 KiB
2019-06-12 - Hide ‘N Seek Botnet Updates Arsenal with Exploits Against Nexus Repository Manager & ThinkPHP.pdf
285 KiB
2019-06-13 - Advanced Notification of Cyber Threats against Family of Malware Giving Remote Access to Computers.pdf
49 KiB
2019-06-13 - Hunting and detecting Cobalt Strike.pdf
3.1 MiB
2019-06-13 - New Pervasive Worm Exploiting Linux Exim Server Vulnerability.pdf
3.1 MiB
2019-06-13 - pyLocky Decryptor Released by French Authorities.pdf
1.3 MiB
2019-06-14 - Houdini Worm Transformed in New Phishing Attack.pdf
361 KiB
2019-06-14 - Malware Tales- Sodinokibi.pdf
2.9 MiB
2019-06-16 - A Deep Dive Into IcedID Malware- Part II - Analysis of the Core IcedID Payload (Parent Process).pdf
376 KiB
2019-06-16 - APT34 Tools Leak.pdf
1.3 MiB
2019-06-17 - Good riddance, GandCrab! We’re still fixing the mess you left behind.pdf
1.0 MiB
2019-06-18 - Analysis of a New HawkEye Variant.pdf
283 KiB
2019-06-18 - Mobile Campaign ‘Bouncing Golf’ Affects Middle East.pdf
1.2 MiB
2019-06-18 - Plurox- Modular backdoor.pdf
462 KiB
2019-06-19 - Check Point’s Threat Emulation Stops Large-Scale Phishing Campaign in Germany.pdf
658 KiB
2019-06-19 - URLZone top malware in Japan, while Emotet and LINE Phishing round out the landscape.pdf
3.8 MiB
2019-06-20 - DanaBot Demands a Ransom Payment.pdf
653 KiB
2019-06-20 - New Approaches Utilized by OceanLotus to Target An Environmental Group in Vietnam.pdf
1.3 MiB
2019-06-20 - Waterbug- Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments.pdf
956 KiB
2019-06-21 - An Analysis of Linux.Ngioweb Botnet.pdf
1.0 MiB
2019-06-24 - GandCrab Threat Actors Retire...Maybe.pdf
226 KiB
2019-06-24 - LimeRAT - Simple, yet powerful remote administration tool for Windows (RAT).pdf
388 KiB
2019-06-24 - Ransomware REvil - Sodinokibi- Technical analysis and Threat Intelligence Report.pdf
3.1 MiB
2019-06-25 - Analyzing Ursnif’s Behavior Using a Malware Sandbox.pdf
1.2 MiB
2019-06-25 - More AgentTesla keylogger and Nanocore RAT in one bundle.pdf
275 KiB
2019-06-25 - OPERATION SOFT CELL- A WORLDWIDE CAMPAIGN AGAINST TELECOMMUNICATIONS PROVIDERS.pdf
4.5 MiB
2019-06-25 - Ransomware strain Troldesh spikes again – Avast tracks new attacks.pdf
1.3 MiB
2019-06-25 - Rig Exploit Kit sends Pitou.B Trojan.pdf
6.1 MiB
2019-06-25 - Riltok mobile Trojan- A banker with global reach.pdf
1.2 MiB
2019-06-26 - New Silex Malware Trashes IoT Devices Using Default Passwords.pdf
498 KiB
2019-06-26 - ViceLeaker Operation- mobile espionage targeting Middle East.pdf
629 KiB
2019-06-27 - Criminals, ATMs and a cup of coffee.pdf
168 KiB
2019-06-27 - Inter- Skimmer For All.pdf
1.3 MiB
2019-06-27 - Tracking driver inventory to unearth rootkits.pdf
786 KiB
2019-07-01 - An Analysis of Godlua Backdoor.pdf
684 KiB
2019-07-01 - Remote_Shell- A linux remote shell program..pdf
122 KiB
2019-07-01 - Robbinhood Malware Analysis with Radare2.pdf
502 KiB
2019-07-01 - Threat Spotlight- Ratsnif - New Network Vermin from OceanLotus.pdf
179 KiB
2019-07-02 - LooCipher- The New Infernal Ransomware.pdf
186 KiB
2019-07-02 - TA505 begins summer campaigns with a new pet malware downloader, AndroMut, in the UAE, South Korea, Singapore, and the United States.pdf
1.8 MiB
2019-07-03 - BianLian- A New Wave Emerges.pdf
220 KiB
2019-07-03 - Lilocked Ransomware.pdf
419 KiB
2019-07-03 - Sodin ransomware exploits Windows vulnerability and processor architecture.pdf
1.2 MiB
2019-07-08 - Analyzing KSL0T Turlas Keylogger Part 1.pdf
597 KiB
2019-07-08 - Analyzing KSL0T Turlas Keylogger Part 2.pdf
1.6 MiB
2019-07-08 - Dismantling a fileless campaign- Microsoft Defender ATP’s Antivirus exposes Astaroth attack.pdf
765 KiB
2019-07-08 - Malicious campaign targets South Korean users with backdoor‑laced torrents.pdf
331 KiB
2019-07-08 - Who’s Behind the GandCrab Ransomware-.pdf
111 KiB
2019-07-09 - A Deep Dive Into IcedID Malware- Part I - Unpacking, Hooking and Process Injection.pdf
190 KiB
2019-07-09 - Operation Newscaster.pdf
203 KiB
2019-07-09 - Sea Turtle keeps on swimming, finds new victims, DNS hijacking techniques.pdf
318 KiB
2019-07-09 - Sea Turtle Keeps on Swimming.pdf
434 KiB
2019-07-09 - Spear Phishing against Cryptocurrency Businesses.pdf
894 KiB
2019-07-09 - The 2019 Resurgence of Smokeloader.pdf
794 KiB
2019-07-10 - Agent Smith- A New Species of Mobile Malware.pdf
2.9 MiB
2019-07-10 - Flirting With IDA and APT28.pdf
138 KiB
2019-07-10 - How We Seized 15 Active Ransomware Campaigns Targeting Linux File Storage Servers.pdf
3.5 MiB
2019-07-10 - LooCipher- Can Encrypted Files Be Recovered From Hell-.pdf
247 KiB
2019-07-10 - New FinSpy iOS and Android implants revealed ITW.pdf
955 KiB
2019-07-10 - The eCh0raix Ransomware.pdf
1.4 MiB
2019-07-11 - Buhtrap group uses zero‑day in latest espionage campaigns.pdf
791 KiB
2019-07-11 - Recent AZORult activity.pdf
4.4 MiB
2019-07-11 - Threat Actor Profile- TA544 targets geographies from Italy to Japan with a range of malware.pdf
4.9 MiB
2019-07-12 - BitPaymer Source Code Fork- Meet DoppelPaymer Ransomware and Dridex 2.0.pdf
1.3 MiB
2019-07-12 - TrickBooster – TrickBot’s Email-Based Infection Module.pdf
162 KiB
2019-07-13 - Free Tool- LooCipher Decryptor.pdf
245 KiB
2019-07-15 - Is there a pattern-.pdf
384 KiB
2019-07-15 - Is ‘REvil’ the New GandCrab Ransomware-.pdf
222 KiB
2019-07-15 - SWEED- Exposing years of Agent Tesla campaigns.pdf
3.0 MiB
2019-07-15 - Threat Spotlight- Virlock Polymorphic Ransomware.pdf
2.4 MiB
2019-07-16 - Analysis- Server-side polymorphism & PowerShell backdoors.pdf
1.0 MiB
2019-07-16 - The Avast Abuser- Metamorfo Banking Malware Hides By Abusing Avast Executable.pdf
128 KiB
2019-07-17 - EvilGnome- Rare Malware Spying on Linux Desktop Users.pdf
1.7 MiB
2019-07-17 - Who is Mr Guo-.pdf
2.1 MiB
2019-07-18 - Android Malware Analysis - Dissecting Hydra Dropper.pdf
1.9 MiB
2019-07-18 - Hard Pass- Declining APT34’s Invite to Join Their Professional Network.pdf
106 KiB
2019-07-18 - Okrum- Ke3chang group targets diplomatic missions.pdf
978 KiB
2019-07-18 - ZLab - LooCipher Decryption Tool.pdf
116 KiB
2019-07-19 - An Analysis of L0rdix RAT, Panel and Builder.pdf
2.4 MiB
2019-07-19 - Elusive MegaCortex Ransomware Found - Here is What We Know.pdf
2.2 MiB
2019-07-19 - Who is Mr Wang-.pdf
615 KiB
2019-07-21 - Emissary Panda DLL Backdoor.pdf
1.3 MiB
2019-07-22 - A Deep Dive Into IcedID Malware- Part III - Analysis of Child Processes.pdf
260 KiB
2019-07-22 - APT33 PowerShell Malware.pdf
375 KiB
2019-07-22 - BrushaLoader still sweeping up victims one year later.pdf
2.1 MiB
2019-07-22 - The Lazarus Injector.pdf
445 KiB
2019-07-22 - Who is Mr Zeng-.pdf
1.6 MiB
2019-07-23 - ABADBABE 8BADF00D- Discovering BADHATCH and a Detailed Look at FIN8’s Tooling.pdf
796 KiB
2019-07-23 - Chinese APT “Operation LagTime IT” Targets Government Information Technology Agencies in Eastern Asia.pdf
432 KiB
2019-07-24 - A deep dive into Phobos ransomware.pdf
1.6 MiB
2019-07-24 - APT17 is run by the Jinan bureau of the Chinese Ministry of State Security.pdf
1.6 MiB
2019-07-24 - Attacking the Heart of the German Industry.pdf
265 KiB
2019-07-24 - GuessWho Ransomware – A Variant of Rapid Ransomware.pdf
43 KiB
2019-07-24 - Resurgent Iron Liberty Targeting Energy Sector.pdf
269 KiB
2019-07-24 - Updated Karagany Malware Targets Energy Sector.pdf
1.5 MiB
2019-07-24 - Watching the WatchBog- New BlueKeep Scanner and Linux Exploits.pdf
1.8 MiB
2019-07-24 - Winnti analysis.pdf
120 KiB
2019-07-25 - Encore! APT17 hacked Chinese targets and offered the data for sale.pdf
86 KiB
2019-07-25 - Unmasking AVE_MARIA.pdf
37 KiB
2019-07-26 - Turla Indicators of Compromise.pdf
117 KiB
2019-07-28 - Third time's the charm- Analysing WannaCry samples.pdf
1.3 MiB
2019-07-29 - An analysis of a spam distribution botnet- the inner workings of Onliner Spambot.pdf
1.6 MiB
2019-07-29 - Android ransomware is back.pdf
1.8 MiB
2019-07-30 - Picking Locky.pdf
687 KiB
2019-07-30 - Practical Threat Hunting and Incidence Response - A Case of A Pony Malware Infection.pdf
652 KiB
2019-07-31 - SystemBC is like Christmas in July for SOCKS5 Malware and Exploit Kits.pdf
3.0 MiB
2019-07-31 - TFW Ransomware is only your side hustle....pdf
602 KiB
2019-08-01 - APT trends report Q2 2019.pdf
288 KiB
2019-08-01 - Cerberus - A New Banking Trojan from the Underworld.pdf
2.1 MiB
2019-08-01 - Clop Ransomware.pdf
1.6 MiB
2019-08-01 - Decrypting L0rdix RAT’s C2.pdf
2.4 MiB
2019-08-01 - LookBack Malware Targets the United States Utilities Sector with Phishing Attacks Impersonating Engineering Licensing Boards.pdf
1.6 MiB
2019-08-02 - SectorE02 Updates YTY Framework in New Targeted Campaign Against Pakistan Government.pdf
1.6 MiB
2019-08-05 - Catching lateral movement in internal emails.pdf
1.6 MiB
2019-08-05 - Corporate IoT – a path to intrusion (APT28-STRONTIUM).pdf
124 KiB
2019-08-05 - Latest Trickbot Campaign Delivered via Highly Obfuscated JS File.pdf
192 KiB
2019-08-05 - MegaCortex Ransomware Revamps for Mass Distribution.pdf
233 KiB
2019-08-05 - Sharpening the Machete.pdf
1.2 MiB
2019-08-06 - Clipsa – Multipurpose password stealer.pdf
777 KiB
2019-08-06 - New Echobot Botnet Variant Uses Over 50 Exploits to Propagate.pdf
267 KiB
2019-08-07 - APT41- A Dual Espionage and Cyber Crime Operation.pdf
76 KiB
2019-08-07 - MoqHao Related Android Spyware Targeting Japan and Korea Found on Google Play.pdf
2.6 MiB
2019-08-07 - New Ursnif Variant Spreading by Word Document.pdf
264 KiB
2019-08-08 - Saefko- A new multi-layered RAT.pdf
2.2 MiB
2019-08-08 - Varenyky- Spambot à la Française.pdf
2.6 MiB
2019-08-10 - GermanWiper's big Brother- GandGrab's kid - Sodinokibi!.pdf
1.6 MiB
2019-08-10 - SELECT code_execution FROM USING SQLite;.pdf
5.7 MiB
2019-08-12 - An Overview of Public Platform C2’s.pdf
89 KiB
2019-08-12 - PsiXBot Continues to Evolve with Updated DNS Infrastructure.pdf
893 KiB
2019-08-12 - Recent Cloud Atlas activity.pdf
554 KiB
2019-08-12 - Trojaner Emotet greift Unternehmensnetzwerke an.pdf
68 KiB
2019-08-13 - The state of advanced code injections.pdf
510 KiB
2019-08-14 - In the Balkans, businesses are under fire from a double‑barreled weapon.pdf
1.2 MiB
2019-08-15 - Analysis- New Remcos RAT Arrives Via Phishing Email.pdf
2.3 MiB
2019-08-15 - Gootkit Banking Trojan - Deep Dive into Anti-Analysis Features.pdf
844 KiB
2019-08-15 - MICROPSIA (APT-C-23).pdf
166 KiB
2019-08-15 - The Hidden Bee infection chain, part 1- the stegano pack.pdf
1.5 MiB
2019-08-16 - Warning As Devious New Android Malware Hides In Fake Adobe Flash Player Installations (Updated).pdf
198 KiB
2019-08-19 - Banking trojan Bolik spreads disguised as the NordVPN app.pdf
516 KiB
2019-08-19 - GAME OVER- Detecting and Stopping an APT41 Operation.pdf
86 KiB
2019-08-19 - Konni APT organization emerges as an attack disguised as Russian document.pdf
1.2 MiB
2019-08-20 - Lazarus Continues 'Movie Coin' Campaign Disguised as Calling Document Request.pdf
1.2 MiB
2019-08-20 - Merlin (BETA).pdf
562 KiB
2019-08-20 - Source code- TinyMet.pdf
111 KiB
2019-08-21 - Finding Neutrino.pdf
677 KiB
2019-08-21 - Kelihos botnet.pdf
162 KiB
2019-08-22 - APT34- The Helix Kitten Cybercriminal Group Loves to Meow Middle Eastern and International Organizations.pdf
2.6 MiB
2019-08-22 - Asruex Backdoor Variant Infects Word Documents and PDFs Through Old MS Office and Adobe Vulnerabilities.pdf
194 KiB
2019-08-22 - First‑of‑its‑kind spyware sneaks into Google Play.pdf
2.0 MiB
2019-08-22 - Pupy RAT.pdf
216 KiB
2019-08-23 - Ransomware Attacks Are Testing Resolve of Cities Across America.pdf
174 KiB
2019-08-24 - Notes on Nemty Ransomware.pdf
50 KiB
2019-08-24 - Windows worms. Forbix worm analysis.pdf
535 KiB
2019-08-25 - Nanocor Sample.pdf
48 KiB
2019-08-26 - APT-C-09 Reappeared as Conflict Intensified Between India and Pakistan.pdf
1.6 MiB
2019-08-26 - Memory Analysis of TrickBot.pdf
2.8 MiB
2019-08-26 - New Nemty Ransomware May Spread via Compromised RDP Connections.pdf
860 KiB
2019-08-26 - The DAA File Format.pdf
110 KiB
2019-08-27 - China Chopper still active 9 years later.pdf
1.3 MiB
2019-08-27 - LYCEUM Takes Center Stage in Middle East Campaign.pdf
221 KiB
2019-08-27 - TA505 At It Again- Variety is the Spice of ServHelper and FlawedAmmyy.pdf
209 KiB
2019-08-27 - TrickBot Modifications Target U.S. Mobile Users.pdf
232 KiB
2019-08-28 - Inside the APT28 DLL Backdoor Blitz.pdf
142 KiB
2019-08-28 - Other day other malware in the way (died.exe).pdf
1.3 MiB
2019-08-28 - Putting an end to Retadup- A malicious worm that infected hundreds of thousands.pdf
1003 KiB
2019-08-28 - RAT Ratatouille- Backdooring PCs with leaked RATs.pdf
4.2 MiB
2019-08-29 - Fully equipped Spying Android RAT from Brazil- BRATA.pdf
1.4 MiB
2019-08-29 - Gootkit Banking Trojan - Part 2- Persistence & Other Capabilities.pdf
1.1 MiB
2019-08-29 - Implant Teardown.pdf
1.9 MiB
2019-08-29 - More_eggs, Anyone- Threat Actor ITG08 Strikes Again.pdf
3.2 MiB
2019-08-29 - SectorJ04 Group’s Increased Activity in 2019.pdf
2.1 MiB
2019-08-30 - A Look Inside the Highly Profitable Sodinokibi Ransomware Business.pdf
1.1 MiB
2019-08-30 - DarkComet v5.3.1.pdf
48 KiB
2019-08-30 - Github Repository of Octopus.pdf
238 KiB
2019-08-30 - njRAT builders.pdf
48 KiB
2019-08-30 - RAT.Android.OmniRAT.pdf
47 KiB
2019-09-02 - Digital Crackdown- Large-Scale Surveillance and Exploitation of Uyghurs.pdf
427 KiB
2019-09-02 - Revealed- How a secret Dutch mole aided the U.S.-Israeli Stuxnet cyberattack on Iran.pdf
703 KiB
2019-09-03 - Deobfuscating Ostap- TrickBot’s 34,000 Line JavaScript Downloader.pdf
4.0 MiB
2019-09-03 - Nemty Ransomware Gets Distribution from RIG Exploit Kit.pdf
445 KiB
2019-09-04 - FunkyBot- A New Android Malware Family Targeting Japan.pdf
167 KiB
2019-09-04 - Glupteba Campaign Hits Network Routers and Updates C&C Servers with Data from Bitcoin Transactions.pdf
130 KiB
2019-09-04 - HILDACRYPT ransomware actively spreading in the wild.pdf
734 KiB
2019-09-05 - l0rdix C2 traffic decryptor.pdf
136 KiB
2019-09-05 - Netwalker Ransomware.pdf
979 KiB
2019-09-05 - Seems Phishy- Back to School Lures Target University Students and Staff.pdf
3.5 MiB
2019-09-06 - Lilocked Ransomware Actively Targeting Servers and Web Sites.pdf
1.4 MiB
2019-09-06 - PsiXBot Now Using Google DNS over HTTPS and Possible New Sexploitation Module.pdf
1.6 MiB
2019-09-07 - Malicious RATatouille.pdf
2.5 MiB
2019-09-07 - Thousands Of Linux Servers Infected By Lilu (Lilocked) Ransomware.pdf
211 KiB
2019-09-08 - Fake PayPal Site Spreads Nemty Ransomware.pdf
2.4 MiB
2019-09-09 - Evolution of Malware Sandbox Evasion Tactics – A Retrospective Study.pdf
977 KiB
2019-09-09 - Malware Analysis Report (AR19-252A).pdf
2.4 MiB
2019-09-09 - ‘Purple Fox’ Fileless Malware with Rookit Component Delivered by Rig Exploit Kit Now Abuses PowerShell.pdf
146 KiB
2019-09-10 - Gamaredon Analysis.pdf
46 KiB
2019-09-10 - Mirai Botnet Continues to Plague IoT Space.pdf
1.1 MiB
2019-09-11 - COBALT DICKENS Goes Back to School…Again.pdf
218 KiB
2019-09-11 - Ryuk Related Malware Steals Confidential Military, Financial Files.pdf
1.3 MiB
2019-09-11 - Vulnerable Private Networks- Corporate VPNs Exploited in the Wild.pdf
204 KiB
2019-09-11 - Watchbog and the Importance of Patching.pdf
2.6 MiB
2019-09-12 - InnfiRAT- A new RAT aiming for your cryptocurrency and more.pdf
6.2 MiB
2019-09-12 - Ostap Deobfuscation script.pdf
145 KiB
2019-09-12 - The tangle of WiryJMPer’s obfuscation.pdf
462 KiB
2019-09-13 - Machete.pdf
212 KiB
2019-09-14 - WSH RAT (A variant of H-Worm-Houdini).pdf
172 KiB
2019-09-16 - Emotet is back- botnet springs back to life with new spam campaign.pdf
449 KiB
2019-09-17 - Cryptocurrency miners aren’t dead yet- Documenting the voracious but simple “Panda”.pdf
569 KiB
2019-09-17 - Nemty Ransomware 1.0- A Threat in its Early Stage.pdf
186 KiB
2019-09-17 - TFlower Ransomware - The Latest Attack Targeting Businesses.pdf
736 KiB
2019-09-18 - Chirp of the PoisonFrog.pdf
1.1 MiB
2019-09-18 - Malware Used by BlackTech after Network Intrusion.pdf
309 KiB
2019-09-18 - The WannaCry hangover.pdf
1.1 MiB
2019-09-18 - Tortoiseshell Group Targets IT Providers in Saudi Arabia in Probable Supply Chain Attacks.pdf
795 KiB
2019-09-19 - Emissary Panda APT- Recent infrastructure and RAT analysis.pdf
557 KiB
2019-09-19 - Fileless Cryptocurrency-Miner GhostMiner Weaponizes WMI Objects, Kills Other Cryptocurrency-Mining Payloads.pdf
170 KiB
2019-09-19 - Hagga of SectorH01 continues abusing Bitly, Blogger and Pastebin to deliver RevengeRAT and NanoCore.pdf
2.1 MiB
2019-09-19 - Lilith.pdf
196 KiB
2019-09-20 - Mac Malware that Spoofs Trading App Steals User Information, Uploads it to Website.pdf
119 KiB
2019-09-20 - Multiple signatures 032.pdf
93 KiB
2019-09-20 - Russian Cybercrime Group FullofDeep Behind QNAPCrypt Ransomware Campaigns.pdf
405 KiB
2019-09-20 - TFlower Ransomware Campaign.pdf
333 KiB
2019-09-22 - LookBack Forges Ahead- Continued Targeting of the United States’ Utilities Sector Reveals Additional Adversary TTPs.pdf
1.4 MiB
2019-09-22 - Rancor- The Year of The Phish.pdf
3.7 MiB
2019-09-23 - Diving into Pluroxs DNS based protection layer.pdf
178 KiB
2019-09-23 - Hello! My name is Dtrack.pdf
326 KiB
2019-09-23 - xHunt Campaign- Attacks on Kuwait Shipping and Transportation Organizations.pdf
1.6 MiB
2019-09-24 - APT or not APT- What's Behind the Aggah Campaign.pdf
694 KiB
2019-09-24 - How Tortoiseshell created a fake veteran hiring website to host malware.pdf
2.1 MiB
2019-09-24 - Iranian Government Hackers Target US Veterans.pdf
111 KiB
2019-09-24 - Missing Link Tibetan Groups Targeted with 1-Click Mobile Exploits.pdf
3.4 MiB
2019-09-24 - No summer vacations for Zebrocy.pdf
978 KiB
2019-09-24 - Return of the Mummy - Welcome back, Emotet.pdf
1.2 MiB
2019-09-24 - REvil- The GandCrab Connection.pdf
402 KiB
2019-09-24 - REvil-Sodinokibi Ransomware.pdf
1.3 MiB
2019-09-25 - Ransomware- two pieces of good news.pdf
349 KiB
2019-09-26 - Bring your own LOLBin- Multi-stage, fileless Nodersok campaign delivers rare Node.js-based malware.pdf
1.2 MiB
2019-09-26 - Divergent- -Fileless- NodeJS Malware Burrows Deep Within the Host.pdf
2.2 MiB
2019-09-26 - Masad Stealer- Exfiltrating using Telegram.pdf
1.0 MiB
2019-09-26 - New WhiteShadow downloader uses Microsoft SQL to retrieve malware.pdf
2.5 MiB
2019-09-28 - MMD-0064-2019 - Linux-AirDropBot.pdf
3.2 MiB
2019-09-30 - HELO Winnti- Attack or Scan-.pdf
605 KiB
2019-10 - Geost botnet. The story of the discovery of a new Android banking trojan from an OpSec error.pdf
712 KiB
2019-10-01 - Lemon_Duck PowerShell malware cryptojacks enterprise networks.pdf
3.4 MiB
2019-10-01 - Mariposa Botnet Author, Darkcode Crime Forum Admin Arrested in Germany.pdf
1.0 MiB
2019-10-01 - New Fileless Botnet Novter Distributed by KovCoreG Malvertising Campaign.pdf
132 KiB
2019-10-02 - Another Lazarus Injector.pdf
307 KiB
2019-10-02 - Domestic Kitten- an Iranian surveillance program.pdf
97 KiB
2019-10-02 - Malware Tales- FTCODE.pdf
2.0 MiB
2019-10-02 - McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – What The Code Tells Us.pdf
1.8 MiB
2019-10-02 - Nicht so goot - Breaking down Gootkit and Jasper (+ FTCODE).pdf
2.0 MiB
2019-10-02 - Nicht so goot - Breaking down Gootkit and Jasper (and FTCODE).pdf
2.0 MiB
2019-10-02 - Servers botnet offline.pdf
135 KiB
2019-10-03 - AVIVORE – Hunting Global Aerospace through the Supply Chain.pdf
128 KiB
2019-10-03 - COMpfun successor Reductor infects files on the fly to compromise TLS traffic.pdf
325 KiB
2019-10-03 - Context Identifies new AVIVORE threat group.pdf
55 KiB
2019-10-03 - New threat group behind Airbus cyber attacks, claim researchers.pdf
440 KiB
2019-10-03 - PKPLUG- Chinese Cyber Espionage Group Attacking Asia.pdf
602 KiB
2019-10-03 - Researchers Say They Uncovered Uzbekistan Hacking Operations Due to Spectacularly Bad OPSEC.pdf
632 KiB
2019-10-04 - ScareCrow Ransomware.pdf
229 KiB
2019-10-05 - HildaCrypt Ransomware Developer Releases Decryption Keys.pdf
463 KiB
2019-10-06 - Go under the hood- Eris Ransomware.pdf
185 KiB
2019-10-08 - Một sample nhắm vào Bank ở VN.pdf
140 KiB
2019-10-09 - FIN6 Compromised E-commerce Platform via Magecart to Inject Credit Card Skimmers Into Thousands of Online Shops.pdf
138 KiB
2019-10-10 - Analysis of the new TA505 campaign.pdf
695 KiB
2019-10-10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting.pdf
373 KiB
2019-10-10 - Mahalo FIN7- Responding to the Criminal Operators’ New Tools and Techniques.pdf
112 KiB
2019-10-10 - Nemty Ransomware Decryptor Released, Recover Files for Free.pdf
605 KiB
2019-10-10 - Nemty update- decryptors for Nemty 1.5 and 1.6.pdf
310 KiB
2019-10-10 - New espionage malware found targeting Russian-speaking users in Eastern Europe.pdf
1.2 MiB
2019-10-10 - Sophisticated Spy Kit Targets Russians with Rare GSM Plugin.pdf
139 KiB
2019-10-10 - xHunt Campaign- New PowerShell Backdoor Blocked Through DNS Tunnel Detection.pdf
953 KiB
2019-10-11 - Mespinoza Ransomware.pdf
395 KiB
2019-10-11 - За российскими дипломатами 7 лет следят с помощью шпионского ПО.pdf
164 KiB
2019-10-12 - Pass the AppleJeus.pdf
4.0 MiB
2019-10-14 - Corona DDoS bot.pdf
247 KiB
2019-10-14 - Is Emotet gang targeting companies with external SOC-.pdf
2.2 MiB
2019-10-14 - Threat Actor Profile- TA407, the Silent Librarian.pdf
2.7 MiB
2019-10-15 - Blackremote- Money Money Money – A Swedish Actor Peddles an Expensive New RAT.pdf
2.3 MiB
2019-10-15 - MedusaLocker Ransomware.pdf
1.6 MiB
2019-10-16 - APT trends report Q3 2019.pdf
246 KiB
2019-10-16 - APT15.pdf
54 KiB
2019-10-16 - LNKR- More than Just a Browser Extension.pdf
305 KiB
2019-10-16 - TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader.pdf
3.4 MiB
2019-10-16 - TA505 Timeline.pdf
153 KiB
2019-10-17 - Let's Learn- Dissecting Lazarus Windows x86 Loader Involved in Crypto Trading App Distribution- -snowman- & ADVObfuscator.pdf
736 KiB
2019-10-17 - Operation Ghost- The Dukes aren’t back – they never left.pdf
1.0 MiB
2019-10-17 - The Untold Story of the 2018 Olympics Cyberattack, the Most Deceptive Hack in History.pdf
991 KiB
2019-10-18 - Maze Ransomware Now Delivered by Spelevo Exploit Kit.pdf
416 KiB
2019-10-18 - TrickBot variant “Anchor_DNS” communicating over DNS.pdf
567 KiB
2019-10-19 - ABCD Ransomware LockBit Ransomware.pdf
1.4 MiB
2019-10-19 - HILDACRYPT- A Ransomware Newcomer Hits Backup and Anti-virus Solutions.pdf
1.0 MiB
2019-10-19 - 商用RATのエコシステム- Unit 42、高機能商用RAT Blackremote RATの作者を公開後数日で特定.pdf
2.5 MiB
2019-10-20 - InfoDot Ransomware.pdf
258 KiB
2019-10-20 - McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – Crescendo.pdf
698 KiB
2019-10-21 - Advisory- Turla group exploits Iranian APT to expand coverage of victims.pdf
32 KiB
2019-10-21 - Gustuff return, new features for victims.pdf
1.4 MiB
2019-10-21 - New Variant of Remcos RAT Observed In the Wild.pdf
181 KiB
2019-10-21 - Shikata Ga Nai Encoder Still Going Strong.pdf
86 KiB
2019-10-21 - Winnti Group’s skip‑2.0- A Microsoft SQL Server backdoor.pdf
612 KiB
2019-10-22 - New PatchWork Spearphishing Attack.pdf
1.5 MiB
2019-10-23 - Mobile Malware and APT Espionage- Prolific, Pervasive, and Cross-Platform.pdf
31 KiB
2019-10-23 - PwndLocker Ransomware.pdf
358 KiB
2019-10-23 - Spoofing in the reeds with Rietspoof.pdf
1022 KiB
2019-10-24 - 10-24-2019 - APT28- Targeted attacks against mining corporations in Kazakhstan.pdf
2.2 MiB
2019-10-24 - FTdecryptor- a simple password-based FTCODE decryptor.pdf
198 KiB
2019-10-24 - How TrickBot Malware Hooking Engine Targets Windows 10 Browsers.pdf
1.2 MiB
2019-10-24 - Hunting Raccoon- The new Masked Bandit on the Block.pdf
2.5 MiB
2019-10-24 - Popular Backup Solutions Easily Disabled by Recent HILDACRYPT Ransomware.pdf
935 KiB
2019-10-24 - Tracking down the developer of Android adware affecting millions of users.pdf
1.3 MiB
2019-10-25 - HDMR, GO-SPORT.pdf
290 KiB
2019-10-25 - New FuxSocy Ransomware Impersonates the Notorious Cerber.pdf
1.1 MiB
2019-10-25 - The Deep Dive Malware Analysis Approach.pdf
100 KiB
2019-10-26 - Earn-quick-BTC-with-Hiddentear.mp4 - About Open Source Ransomware.pdf
2.1 MiB
2019-10-28 - SWEED Targeting Precision Engineering Companies in Italy.pdf
865 KiB
2019-10-29 - Osiris, the god of afterlife...and banking malware-!.pdf
451 KiB
2019-10-29 - ShadeDecryptor tool.pdf
468 KiB
2019-10-29 - Threat Spotlight- Neshta File Infector Endures.pdf
147 KiB
2019-10-29 - TRICKBOT - Analysis Part II.pdf
2.0 MiB
2019-10-30 - Emotet is back in action after a short break.pdf
1.9 MiB
2019-10-31 - Calypso APT- new group attacking state institutions.pdf
2.6 MiB
2019-10-31 - Dynamic Imports and Working Around Indirect Calls - Smokeloader Study Case.pdf
1.6 MiB
2019-10-31 - Malware Analysis Report (AR19-304A).pdf
227 KiB
2019-10-31 - MESSAGETAP- Who’s Reading Your Text Messages-.pdf
93 KiB
2019-11-01 - Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium.pdf
487 KiB
2019-11-01 - Ginp - A Malware Patchwork Borrowing From Anubis.pdf
5.1 MiB
2019-11-01 - WIZARD SPIDER Adds New Features to Ryuk for Targeting Hosts on LAN.pdf
1.0 MiB
2019-11-03 - DTrack.pdf
168 KiB
2019-11-04 - Hakbit Ransomware.pdf
2.1 MiB
2019-11-04 - Is Lazarus-APT38 Targeting Critical Infrastructures-.pdf
911 KiB
2019-11-04 - Nemty Ransomware Expands Its Reach, Also Delivered by Trik Botnet.pdf
382 KiB
2019-11-05 - Brief analysis of Redaman Banking Malware (v0.6.0.2) Sample.pdf
458 KiB
2019-11-05 - Buran Ransomware; the Evolution of VegaLocker.pdf
1.3 MiB
2019-11-05 - DADJOKE.pdf
36 KiB
2019-11-05 - DarkUniverse – the mysterious APT framework #27.pdf
192 KiB
2019-11-05 - DarkUniverse – the mysterious APT framework 27.pdf
192 KiB
2019-11-05 - Hospital cyberattack could have been avoided.pdf
294 KiB
2019-11-05 - New Megacortex Ransomware Changes Windows Passwords, Threatens to Publish Data.pdf
1.1 MiB
2019-11-05 - The Lazarus’ gaze to the world- What is behind the first stone-.pdf
910 KiB
2019-11-05 - Try not to stare - MedusaLocker at a glance.pdf
1.7 MiB
2019-11-06 - Emotet, Trickbot, Ryuk – ein explosiver Malware-Cocktail.pdf
910 KiB
2019-11-06 - Outil de déchiffrement du rançongiciel (ransomware) PyLocky versions 1 et 2.pdf
1.4 MiB
2019-11-06 - Spanish consultancy Everis suffers BitPaymer ransomware attack- a brief analysis.pdf
552 KiB
2019-11-07 - Swen (computer worm).pdf
74 KiB
2019-11-08 - Wikipedia Entry on Equation Group.pdf
249 KiB
2019-11-08 - Wireshark Tutorial- Examining Trickbot Infections.pdf
10 MiB
2019-11-09 - API-Hashing in the Sodinokibi-Revil Ransomware - Why and How-.pdf
147 KiB
2019-11-09 - APT34 Event Analysis Report.pdf
1.6 MiB
2019-11-11 - APT cases exploiting vulnerabilities in region‑specific software.pdf
3.6 MiB
2019-11-11 - If it sounds too good to be true, it most likely is- Nobody can decrypt the Dharma ransomware.pdf
100 KiB
2019-11-11 - Revenge Is A Dish Best Served… Obfuscated-.pdf
1.3 MiB
2019-11-12 - Meeting a Russian Ransomware Cell.pdf
476 KiB
2019-11-12 - PureLocker- New Ransomware-as-a-Service Being Used in Targeted Attacks Against Servers.pdf
1.5 MiB
2019-11-12 - Reversing Qakbot.pdf
885 KiB
2019-11-12 - The DGA of QSnatch.pdf
1.3 MiB
2019-11-12 - Weeding out WannaMine v4.0- Analyzing and Remediating This Mineware Nightmare.pdf
2.6 MiB
2019-11-13 - AnteFrigus Ransomware.pdf
358 KiB
2019-11-14 - MITRE ATT&CKcon 2.0- How a Threat Hunting Team Has Upgraded Its Use of ATT&CK.pdf
50 KiB
2019-11-14 - TA2101 plays government imposter to distribute malware to German, Italian, and US organizations.pdf
2.9 MiB
2019-11-15 - New NextCry Ransomware Encrypts Data on NextCloud Linux Servers.pdf
1.4 MiB
2019-11-16 - ddoor.pdf
94 KiB
2019-11-16 - Fresh PlugX October 2019.pdf
272 KiB
2019-11-18 - Brushaloader gaining new layers like a pro.pdf
263 KiB
2019-11-18 - Linux, Windows Users Targeted With New ACBackdoor Malware.pdf
416 KiB
2019-11-18 - New Ransomware Available for Targeted Attacks.pdf
39 KiB
2019-11-18 - Pipka Card Skimmer Removes Itself After Infecting eCommerce Sites.pdf
134 KiB
2019-11-18 - REWTERZ THREAT ALERT – IRANIAN APT USES JOB SCAMS TO LURE TARGETS.pdf
54 KiB
2019-11-18 - Surprised by Julius the Great! Disclosure of Cyrus attacks against Iran.pdf
2.4 MiB
2019-11-19 - Mispadu- Advertisement for a discounted Unhappy Meal.pdf
700 KiB
2019-11-19 - Phorpiex Breakdown.pdf
1.4 MiB
2019-11-19 - Quick and painless - Reversing DeathRansom - -Wacatac-.pdf
673 KiB
2019-11-19 - Wacatac Ransomware.pdf
462 KiB
2019-11-20 - MuddyWater Uses New Attack Methods in a Recent Attack Wave.pdf
331 KiB
2019-11-20 - New Roboto botnet emerges targeting Linux servers running Webmin.pdf
980 KiB
2019-11-20 - Phoenix- The Tale of the Resurrected Keylogger.pdf
2.9 MiB
2019-11-20 - The awaiting Roboto Botnet.pdf
2.5 MiB
2019-11-21 - Allied Universal Breached by Maze Ransomware, Stolen Data Leaked.pdf
1.2 MiB
2019-11-21 - GandCrab Finds DEATHRansom of the Same Appearance Following Nemty in Korea.pdf
1.0 MiB
2019-11-21 - Going Deep - A Guide to Reversing Smoke Loader Malware.pdf
5.1 MiB
2019-11-21 - IconDown – Downloader Used by BlackTech.pdf
1.6 MiB
2019-11-21 - New SectopRAT- Remote access malware utilizes second desktop to control browsers.pdf
363 KiB
2019-11-21 - Registers as -Default Print Monitor-, but is a malicious downloader. Meet DePriMon.pdf
258 KiB
2019-11-21 - Registers as “Default Print Monitor”, but is a malicious downloader. Meet DePriMon.pdf
258 KiB
2019-11-21 - STOP Ransomware- Finger weg von illegalen Software-Downloads.pdf
314 KiB
2019-11-22 - Trickbot Updates Password Grabber Module.pdf
12 MiB
2019-11-22 - TurkStatik Ransomware.pdf
234 KiB
2019-11-23 - Extensive hacking operation discovered in Kazakhstan.pdf
1.1 MiB
2019-11-24 - TA505 Get2 Analysis.pdf
1.1 MiB
2019-11-26 - Insights from one year of tracking a polymorphic threat.pdf
918 KiB
2019-11-26 - Stantinko botnet adds cryptomining to its pool of criminal activities.pdf
255 KiB
2019-11-27 - Threat Spotlight- Machete Info-Stealer.pdf
622 KiB
2019-11-27 - Кейлоггер с сюрпризом- анализ клавиатурного шпиона и деанон его разработчика.pdf
3.7 MiB
2019-11-28 - RevengeHotels- cybercrime targeting hotel front desks worldwide.pdf
585 KiB
2019-11-29 - Libertad y gloria - A Mexican cyber heist story - CyberCrimeCon19 Singapore.pdf
152 KiB
2019-11-29 - Operation ENDTRADE- Finding Multi-Stage Backdoors that TICK.pdf
234 KiB
2019-11-29 - The Fractured Block Campaign- CARROTBAT Used to Deliver Malware Targeting Southeast Asia.pdf
1.6 MiB
2019-12-02 - Facebook Ads Manager Targeted by New Info-Stealing Trojan.pdf
1.3 MiB
2019-12-02 - God save the Queen [...] 'cause Ransom is money - SaveTheQueen Encryptor.pdf
748 KiB
2019-12-02 - Imminent Monitor - a RAT Down Under.pdf
3.5 MiB
2019-12-02 - Meet PyXie- A Nefarious New Python RAT.pdf
622 KiB
2019-12-03 - In depth analysis of an infostealer- Raccoon.pdf
1.7 MiB
2019-12-03 - Lazarus Group Goes 'Fileless'.pdf
2.5 MiB
2019-12-03 - New version of IcedID Trojan uses steganographic payloads.pdf
3.1 MiB
2019-12-03 - Threat Actor Targeting Hong Kong Pro-Democracy Figures.pdf
1.6 MiB
2019-12-04 - APT review- what the world’s threat actors got up to in 2019.pdf
254 KiB
2019-12-04 - Buer, a new loader emerges in the underground marketplace.pdf
3.7 MiB
2019-12-04 - How to Respond to Emotet Infection (FAQ).pdf
1.6 MiB
2019-12-04 - Ransomware, interrupted- Sodinokibi and the supply chain.pdf
608 KiB
2019-12-04 - xHunt Campaign- xHunt Actor’s Cheat Sheet.pdf
892 KiB
2019-12-05 - APT28 Attacks Evolution.pdf
397 KiB
2019-12-05 - Buer Loader, new Russian loader on the market with interesting persistence.pdf
1.5 MiB
2019-12-05 - Cobalt Strike 4.0 – Bring Your Own Weaponization.pdf
721 KiB
2019-12-05 - PoshC2 (specifically as used by APT33).pdf
165 KiB
2019-12-05 - RedRum Ransomware.pdf
689 KiB
2019-12-05 - Treasury Sanctions Evil Corp, the Russia-Based Cybercriminal Group Behind Dridex Malware.pdf
298 KiB
2019-12-07 - NetWorm.pdf
142 KiB
2019-12-09 - Caution! Ryuk Ransomware decryptor damages larger files, even if you pay.pdf
559 KiB
2019-12-09 - Snatch ransomware reboots PCs into Safe Mode to bypass protection.pdf
3.7 MiB
2019-12-09 - Snatch Ransomware Reboots to Windows Safe Mode to Bypass AV Tools.pdf
291 KiB
2019-12-09 - TrickBot Campaign Uses Fake Payroll Emails to Conduct Phishing Attacks.pdf
987 KiB
2019-12-10 - [Updated] Alert Regarding Emotet Malware Infection.pdf
1.3 MiB
2019-12-10 - Anchor Project - The Deadly Planeswalker- How The TrickBot Group United High-Tech Crimeware & APT.pdf
460 KiB
2019-12-10 - MORPHISEC DISCOVERS CCLEANER BACKDOOR SAVING MILLIONS OF AVAST USERS.pdf
533 KiB
2019-12-10 - Windows 0-day exploit CVE-2019-1458 used in Operation WizardOpium.pdf
1.7 MiB
2019-12-11 - A -Project.exe- that should have stayed in a drawer - MZRevenge - MaMo434376.pdf
645 KiB
2019-12-11 - Dropping Anchor- From a TrickBot Infection to the Discovery of the Anchor Malware.pdf
9.8 MiB
2019-12-11 - Maze Ransomware Behind Pensacola Cyberattack, $1M Ransom Demand.pdf
245 KiB
2019-12-11 - Story of the year 2019- Cities under ransomware siege.pdf
759 KiB
2019-12-11 - Waterbear Returns, Uses API Hooking to Evade Security.pdf
3.4 MiB
2019-12-11 - Zeppelin- Russian Ransomware Targets High Profile Users in the U.S. and Europe.pdf
148 KiB
2019-12-12 - Another Ransomware Will Now Publish Victims' Data If Not Paid.pdf
825 KiB
2019-12-12 - Cyber espionage in the Middle East- unravelling OSX.WindTail.pdf
1.9 MiB
2019-12-12 - Cyber Threat Landscape in Japan – Revealing Threat in the Shadow.pdf
1.6 MiB
2019-12-12 - Cybercrime Groups (FIN8) Targeting Fuel Dispenser Merchants.pdf
243 KiB
2019-12-12 - GALLIUM- Targeting global telecom.pdf
275 KiB
2019-12-12 - More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting.pdf
134 KiB
2019-12-12 - Mr.Peter.pdf
318 KiB
2019-12-13 - Elegant sLoad Carries Out Spying, Payload Delivery in BITS.pdf
228 KiB
2019-12-13 - LALALA InfoStealer which comes with Batch and PowerShell scripting combo.pdf
1.2 MiB
2019-12-13 - Mirai Variant ECHOBOT Resurfaces with 13 Previously Unexploited Vulnerabilities.pdf
853 KiB
2019-12-14 - Another one for the collection - Mespinoza (Pysa) Ransomware.pdf
521 KiB
2019-12-15 - Ryuk Ransomware Likely Behind New Orleans Cyberattack.pdf
450 KiB
2019-12-16 - Momentum Botnet's Newest DDoS Attacks and IoT Exploits.pdf
700 KiB
2019-12-16 - Ransomware Gangs Now Outing Victim Businesses That Don’t Pay Up.pdf
349 KiB
2019-12-17 - Incident Response lessons from recent Maze ransomware attacks.pdf
471 KiB
2019-12-17 - Lazarus Group uses Dacls RAT to attack Linux platform.pdf
2.7 MiB
2019-12-17 - Nuclear Bot Author Arrested in Sextortion Case.pdf
514 KiB
2019-12-17 - Rancor- Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia.pdf
438 KiB
2019-12-17 - TA505 evolves ServHelper, uses Predator The Thief and Team Viewer Hijacking.pdf
273 KiB
2019-12-18 - Echobot Malware Now up to 71 Exploits, Targeting SCADA.pdf
1.0 MiB
2019-12-18 - IcedID PNG Extractor.pdf
74 KiB
2019-12-18 - Maze ransomware.pdf
209 KiB
2019-12-18 - Understanding Ransomware Series- Detecting Sodin.pdf
3.3 MiB
2019-12-19 - [RE009] Analysis of malicious code -PLAN, KEY TASKS IN 2020.doc- attached to phishing email.pdf
1.3 MiB
2019-12-19 - [RE009] Phân tích mã độc “KẾ HOẠCH, NHIỆM VỤ TRỌNG TÂM NĂM 2020.doc” đính kèm email phishing.pdf
1.9 MiB
2019-12-19 - ChernoLocker Ransomware.pdf
437 KiB
2019-12-19 - Inside ‘Evil Corp,’ a $100M Cybercrime Menace.pdf
2.1 MiB
2019-12-19 - Threat spotlight- the curious case of Ryuk ransomware.pdf
1.2 MiB
2019-12-20 - An Updated ServHelper Tunnel Variant.pdf
2.0 MiB
2019-12-20 - Undressing the REvil.pdf
1.8 MiB
2019-12-20 - Unveiling JsOutProx- A New Enterprise Grade Implant.pdf
118 KiB
2019-12-21 - How ransomware exploded in the age of Bitcoin.pdf
944 KiB
2019-12-21 - Shamoon 2012 Complete Analysis.pdf
15 MiB
2019-12-23 - DarkRat - Hacking a malware control panel.pdf
1.2 MiB
2019-12-23 - FBI Issues Alert For LockerGoga and MegaCortex Ransomware.pdf
340 KiB
2019-12-23 - I literally can't think of a fitting pun - MrDec Ransomware.pdf
1.1 MiB
2019-12-23 - Mozi, Another Botnet Using DHT.pdf
2.2 MiB
2019-12-23 - POS Malware Used at Fuel Pumps.pdf
650 KiB
2019-12-23 - Wireshark Tutorial- Examining Ursnif Infections.pdf
48 MiB
2019-12-24 - Gozi V3- tracked by their own stealth.pdf
372 KiB
2019-12-24 - Maze Ransomware Releases Files Stolen from City of Pensacola.pdf
205 KiB
2019-12-24 - Unpacking Payload used in Bottle EK.pdf
657 KiB
2019-12-24 - Warning over LockerGoga and MegaCortex ransomware attacks targeting private industry in western countries.pdf
249 KiB
2019-12-25 - BlackNet RAT - When you leave the Panel unprotected.pdf
225 KiB
2019-12-25 - Let’s play (again) with Predator the thief.pdf
2.1 MiB
2019-12-26 - FinSpy-Dokumentation.pdf
71 KiB
2019-12-26 - Introducing BIOLOAD- FIN7 BOOSTWRITE’s Lost Twin.pdf
225 KiB
2019-12-26 - Ryuk Ransomware Stops Encrypting Linux Folders.pdf
294 KiB
2019-12-26 - Targeting Portugal- A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax.pdf
4.4 MiB
2019-12-28 - The Tale of the Pija-Droid Firefinch.pdf
174 KiB
2019-12-29 - BRONZE PRESIDENT Targets NGOs.pdf
1.2 MiB
2019-12-29 - Unnamed 1.pdf
41 KiB
2019-12-31 - Cuba Ransomware.pdf
728 KiB
2019-12-31 - Fuel Pumps II – PoSlurp.B.pdf
730 KiB