Magnetic link has been copied to the cutting board

Name Papers

File Type package

Size 27.32GB

UpdateDate 2024-10-24

hash *****534C52E8A5B93EF18CB11BE2A6F210F64C

Hot 5

Files Malware Defense/Malware Analysis/1997/1997-09-01 - LOKI2 (the implementation).pdf | 632.29KB Malware Defense/Malware Analysis/2001/2001-06-27 - Net Espionage Rekindles Tensions As U.S. Tries to Identify Hackers.pdf | 73.55KB Malware Defense/Malware Analysis/2003/2003-08-22 - SoBig.F breaks virus speed records.pdf | 95.76KB Malware Defense/Malware Analysis/2004/2004-03-25 - Nyxem.pdf | 91.77KB Malware Defense/Malware Analysis/2006/2006-01-15 - Win32-Neshta.pdf | 53.78KB Malware Defense/Malware Analysis/2006/2006-06-26 - Blackmailer - the story of Gpcode.pdf | 254.12KB Malware Defense/Malware Analysis/2007/2007-01-09 - A Rustock-ing Stuffer.pdf | 77.69KB Malware Defense/Malware Analysis/2007/2007-04-03 - A Case Study of the Rustock Rootkit and Spam Bot.pdf | 771.89KB Malware Defense/Malware Analysis/2007/2007-10-31 - Trojan.Bayrob Strikes Again!.pdf | 57.56KB Malware Defense/Malware Analysis/2007/2007-11-01 - Spam from the kernel.pdf | 171.38KB Malware Defense/Malware Analysis/2007/2007-12-04 - Inside the -Ron Paul- Spam Botnet.pdf | 205.54KB Malware Defense/Malware Analysis/2007/2007-12-16 - Pushdo - Analysis of a Modern Malware Distribution System.pdf | 201.04KB Malware Defense/Malware Analysis/2008/2008-05-18 - Rustock.C – Unpacking a Nested Doll.pdf | 340.96KB Malware Defense/Malware Analysis/2008/2008-06-08 - Потомок «нецензурного» трояна или как воруют пароли на FTP.pdf | 96.54KB Malware Defense/Malware Analysis/2008/2008-06-10 - Who's behind the GPcode ransomware-.pdf | 171.05KB Malware Defense/Malware Analysis/2008/2008-10-15 - The Return of Warezov.pdf | 201.06KB Malware Defense/Malware Analysis/2008/2008-11-30 - Agent.btz - A Threat That Hit Pentagon.pdf | 61.79KB Malware Defense/Malware Analysis/2009/2009-03-08 - Conficker C Analysis.pdf | 456.08KB Malware Defense/Malware Analysis/2009/2009-03-17 - Gheg spambot.pdf | 87.37KB Malware Defense/Malware Analysis/2009/2009-03-29 - GhostNet.pdf | 170.19KB Malware Defense/Malware Analysis/2009/2009-05-07 - W32.Qakbot.pdf | 194.44KB Malware Defense/Malware Analysis/2009/2009-05-31 - Conficker.A binaries.pdf | 162.08KB Malware Defense/Malware Analysis/2009/2009-06-02 - win32update.exe eec80fd4c7fc5cf5522f0ca4eb2d9c6f.pdf | 75.10KB Malware Defense/Malware Analysis/2009/2009-06-23 - Virut Encryption Analysis.pdf | 176.04KB Malware Defense/Malware Analysis/2009/2009-07-08 - Cyber attackers target South Korea and US.pdf | 1.26MB Malware Defense/Malware Analysis/2009/2009-07-11 - Special!!! ZeuS Botnet for Dummies.pdf | 139.66KB Malware Defense/Malware Analysis/2009/2009-08-05 - PC Users Threatened by Conficker Worm and new Internet-browser Modifier.pdf | 60.20KB Malware Defense/Malware Analysis/2009/2009-10-01 - Detecting ZeuS.pdf | 248.51KB Malware Defense/Malware Analysis/2009/2009-10-29 - Two-Headed Trojan Targets Online Banks.pdf | 64.99KB Malware Defense/Malware Analysis/2009/2009-11-02 - New banking trojan W32.Silon -msjet51.dll.pdf | 65.76KB Malware Defense/Malware Analysis/2009/2009-11-02 - Win32-Opachki.A - Trojan that removes Zeus (but it is not benign).pdf | 55.17KB Malware Defense/Malware Analysis/2009/2009-11-03 - Opachki, from (and to) Russia with love.pdf | 4.35MB Malware Defense/Malware Analysis/2009/2009-11-11 - Trojan-Win32-Opachki - redirections Google.pdf | 290.56KB Malware Defense/Malware Analysis/2010/2010-01-17 - Jan 17 Trojan Darkmoon.B EXE Haiti relief from [email protected] 17 Jan 2010 13-15-02 -0800 PST.pdf | 166.38KB Malware Defense/Malware Analysis/2010/2010-01-25 - Leveraging ZeuS to send spam through social networks.pdf | 447.22KB Malware Defense/Malware Analysis/2010/2010-02-02 - ZeuS spreading via Facebook.pdf | 330.18KB Malware Defense/Malware Analysis/2010/2010-02-04 - SpyEye Bot versus Zeus Bot.pdf | 69.76KB Malware Defense/Malware Analysis/2010/2010-02-08 - List of Aurora - Hydraq - Roarur files.pdf | 61.72KB Malware Defense/Malware Analysis/2010/2010-02-19 - SpyEye Bot (Part two). Conversations with the creator of crimeware.pdf | 61.20KB Malware Defense/Malware Analysis/2010/2010-02-20 - Facebook & VISA phishing campaign proposed by ZeuS.pdf | 186.45KB Malware Defense/Malware Analysis/2010/2010-03-03 - Black Energy Crypto.pdf | 350.22KB Malware Defense/Malware Analysis/2010/2010-03-03 - BlackEnergy Version 2 Threat Analysis.pdf | 313.74KB Malware Defense/Malware Analysis/2010/2010-03-07 - March 2010 Opachki Trojan update and sample.pdf | 61.85KB Malware Defense/Malware Analysis/2010/2010-03-10 - ZeuS Banking Trojan Report.pdf | 350.71KB Malware Defense/Malware Analysis/2010/2010-03-15 - New phishing campaign against Facebook led by Zeus.pdf | 156.84KB Malware Defense/Malware Analysis/2010/2010-03-31 - ICS Advisory (ICSA-10-090-01)- Mariposa Botnet.pdf | 108.07KB Malware Defense/Malware Analysis/2010/2010-04-01 - SpyEye vs. ZeuS Rivalry.pdf | 72.25KB Malware Defense/Malware Analysis/2010/2010-04-19 - ZeuS on IRS Scam remains actively exploited.pdf | 181.31KB Malware Defense/Malware Analysis/2010/2010-04-26 - SpyEye’s -Kill Zeus- Bark is Worse Than its Bite.pdf | 52.05KB Malware Defense/Malware Analysis/2010/2010-05-03 - A Brief Look at Zeus-Zbot 2.0.pdf | 92.79KB Malware Defense/Malware Analysis/2010/2010-05-03 - Heloag has rather no friends, just a master.pdf | 875.36KB Malware Defense/Malware Analysis/2010/2010-05-11 - Qakbot, Data Thief Unmasked- Part I.pdf | 101.97KB Malware Defense/Malware Analysis/2010/2010-05-27 - Sasfis Propagation.pdf | 4.27MB Malware Defense/Malware Analysis/2010/2010-05-28 - CVE-2009-3129 XLS for office 2002-2007 with fud keylogger EIDHR from [email protected] | 493.79KB Malware Defense/Malware Analysis/2010/2010-05-31 - SASFIS Malware Uses a New Trick.pdf | 2.73MB Malware Defense/Malware Analysis/2010/2010-06-10 - Review of the Virus.Win32.Virut.ce Malware Sample.pdf | 892.42KB Malware Defense/Malware Analysis/2010/2010-06-15 - Clash of the Titans- ZeuS v SpyEye.pdf | 74.03KB Malware Defense/Malware Analysis/2010/2010-07-14 - Who Was the 12th Russian Spy at Microsoft-.pdf | 72.78KB Malware Defense/Malware Analysis/2010/2010-07-14 - ZeuS Version scheme by the trojan author.pdf | 102.20KB Malware Defense/Malware Analysis/2010/2010-07-15 - Black DDoS.pdf | 588.72KB Malware Defense/Malware Analysis/2010/2010-07-24 - Why won’t my sample run-.pdf | 248.41KB Malware Defense/Malware Analysis/2010/2010-07-30 - CVE-2010-2568 keylogger Win32-Chymine.A.pdf | 101.53KB Malware Defense/Malware Analysis/2010/2010-08-05 - TDSS.pdf | 1.98MB Malware Defense/Malware Analysis/2010/2010-08-25 - Military Computer Attack Confirmed.pdf | 74.31KB Malware Defense/Malware Analysis/2010/2010-09-17 - SpyEye Botnet’s Bogus Billing Feature.pdf | 389.56KB Malware Defense/Malware Analysis/2010/2010-10-25 - Businesses Beware- Qakbot Spreads like a Worm, Stings like a Trojan.pdf | 186.27KB Malware Defense/Malware Analysis/2010/2010-11-12 - ZEROACCESS MALWARE - PART 1- De-Obfuscating and Reversing the User-Mode Agent Dropper.pdf | 2.26MB Malware Defense/Malware Analysis/2010/2010-11-15 - Tracing the Crimeware Origins by Reversing Injected Code.pdf | 263.65KB Malware Defense/Malware Analysis/2010/2010-11-16 - ZEROACCESS MALWARE - PART 3- The Device Driver Process Injection Rootkit.pdf | 1.10MB Malware Defense/Malware Analysis/2010/2010-11-20 - The Kernel-Mode Device Driver Stealth Rootkit.pdf | 2.35MB Malware Defense/Malware Analysis/2010/2010-12-20 - End of the Line for the Bredolab Botnet-.pdf | 2.65MB Malware Defense/Malware Analysis/2010/2010-12-27 - Adventures in analyzing Stuxnet.pdf | 293.05KB Malware Defense/Malware Analysis/2011/2011-01-09 - Jan 6 CVE-2010-3333 DOC with info theft trojan from the American Chamber of Commerce.pdf | 1.08MB Malware Defense/Malware Analysis/2011/2011-01-20 - Beschreibung des Virus Backdoor.Win32. Buterat.afj.pdf | 84.08KB Malware Defense/Malware Analysis/2011/2011-01-30 - GpCode Ransomware 2010 Simple Analysis.pdf | 1.93MB Malware Defense/Malware Analysis/2011/2011-02-24 - ZeroAccess Max Smiscer Crimeware Rootkit sample for Step-by-Step Reverse Engineering.pdf | 186.91KB Malware Defense/Malware Analysis/2011/2011-03-02 - TDL4 and Glupteba- Piggyback PiggyBugs.pdf | 147.64KB Malware Defense/Malware Analysis/2011/2011-03-08 - Worm-Win32-Yimfoca.A.pdf | 45.29KB Malware Defense/Malware Analysis/2011/2011-03-11 - Trojan.Koredos Comes with an Unwelcomed Surprise.pdf | 73.81KB Malware Defense/Malware Analysis/2011/2011-03-28 - Microsoft Hunting Rustock Controllers.pdf | 207.32KB Malware Defense/Malware Analysis/2011/2011-04-16 - Troj-Sasfis-O.pdf | 50.64KB Malware Defense/Malware Analysis/2011/2011-04-19 - TDSS part 1- The x64 Dollar Question.pdf | 847.63KB Malware Defense/Malware Analysis/2011/2011-04-26 - SpyEye Targets Opera, Google Chrome Users.pdf | 173.15KB Malware Defense/Malware Analysis/2011/2011-04-28 - Un observateur d’événements aveugle….pdf | 172.90KB Malware Defense/Malware Analysis/2011/2011-04-30 - BKA-Trojaner (Ransomware).pdf | 572.74KB Malware Defense/Malware Analysis/2011/2011-05-19 - Win32-Expiro.pdf | 45.09KB Malware Defense/Malware Analysis/2011/2011-05-25 - W32.Qakbot aka W32-Pinkslipbot or infostealer worm.pdf | 217.51KB Malware Defense/Malware Analysis/2011/2011-06-22 - Criminals gain control over Mac with BackDoor.Olyx.pdf | 101.25KB Malware Defense/Malware Analysis/2011/2011-06-29 - Inside a Back Door Attack.pdf | 126.50KB Malware Defense/Malware Analysis/2011/2011-07-06 - Cybercriminals switch from MBR to NTFS.pdf | 1.11MB Malware Defense/Malware Analysis/2011/2011-07-07 - Rootkit TDL-4 TDSS, Alureon.DX, Olmarik, TDL) 32-bit and 64-bit Sample and Analysis links - Update July 7.pdf | 106.52KB Malware Defense/Malware Analysis/2011/2011-07-08 - Trojan.Mayachok.2- анализ первого известного VBR-буткита.pdf | 387.77KB Malware Defense/Malware Analysis/2011/2011-07-10 - Facts and myths about antivirus evasion with Metasploit.pdf | 165.38KB Malware Defense/Malware Analysis/2011/2011-07-14 - Cycbot- Ready to Ride.pdf | 329.81KB Malware Defense/Malware Analysis/2011/2011-07-26 - SpyEye Trojan defeating online banking defenses.pdf | 68.44KB Malware Defense/Malware Analysis/2011/2011-07-27 - Jul 25 Mac Olyx backdoor and Gh0st Backdoor in RAR archive related to July 2009 Ürümqi riots in China Samples included.pdf | 588.34KB Malware Defense/Malware Analysis/2011/2011-07-28 - Trojan Tricks Victims Into Transferring Funds.pdf | 59.63KB Malware Defense/Malware Analysis/2011/2011-08-03 - HTran and the Advanced Persistent Threat.pdf | 110.06KB Malware Defense/Malware Analysis/2011/2011-08-04 - Analysis of ngrBot.pdf | 435.04KB Malware Defense/Malware Analysis/2011/2011-08-24 - Ice IX, the first crimeware based on the leaked ZeuS sources.pdf | 812.77KB Malware Defense/Malware Analysis/2011/2011-08-27 - Morto.A.pdf | 56.42KB Malware Defense/Malware Analysis/2011/2011-08-28 - Windows Remote Desktop Worm -Morto- Spreading.pdf | 106.30KB Malware Defense/Malware Analysis/2011/2011-08-29 - Aug 28 Morto - Tsclient - RDP worm with DDoS features.pdf | 1.08MB Malware Defense/Malware Analysis/2011/2011-09-02 - ZeuS Gets Another Update.pdf | 2.73MB Malware Defense/Malware Analysis/2011/2011-09-09 - BIOS Threat is Showing up Again!.pdf | 68.51KB Malware Defense/Malware Analysis/2011/2011-09-09 - Stuxnet Malware Analysis Paper.pdf | 1.29MB Malware Defense/Malware Analysis/2011/2011-09-13 - Mebromi- the first BIOS rootkit in the wild.pdf | 224.31KB Malware Defense/Malware Analysis/2011/2011-09-14 - Ice IX- not cool at all.pdf | 527.69KB Malware Defense/Malware Analysis/2011/2011-09-14 - Malware burrows deep into computer BIOS to escape AV.pdf | 210.64KB Malware Defense/Malware Analysis/2011/2011-09-19 - Mebromi BIOS rootkit affecting Award BIOS (aka -BMW- virus).pdf | 148.68KB Malware Defense/Malware Analysis/2011/2011-09-21 - Sept 21 Greedy Shylock - financial malware.pdf | 177.89KB Malware Defense/Malware Analysis/2011/2011-09-27 - Debugging Injected Code with IDA Pro.pdf | 527.10KB Malware Defense/Malware Analysis/2011/2011-10-06 - Sep 28 CVE-2010-3333 Manuscript with Taidoor (Trojan.Matryoshka by CyberESI).pdf | 211.20KB Malware Defense/Malware Analysis/2011/2011-10-06 - ZeuS-in-the-Mobile – Facts and Theories.pdf | 379.13KB Malware Defense/Malware Analysis/2011/2011-10-07 - Rustock samples and analysis links. Rustock.C, E, I, J and other variants.pdf | 112.34KB Malware Defense/Malware Analysis/2011/2011-10-08 - Possible Governmental Backdoor Found (-Case R2D2-).pdf | 92.81KB Malware Defense/Malware Analysis/2011/2011-10-13 - A Detailed Analysis of an Advanced Persistent Threat Malware.pdf | 74.73KB Malware Defense/Malware Analysis/2011/2011-10-14 - A Detailed Analysis of an Advanced Persistent Threat Malware.pdf | 79.42KB Malware Defense/Malware Analysis/2011/2011-10-17 - W32-Yunsip!tr.pws.pdf | 57.77KB Malware Defense/Malware Analysis/2011/2011-10-26 - Tsunami Backdoor Can Be Used for Denial of Service Attacks.pdf | 80.06KB Malware Defense/Malware Analysis/2011/2011-10-31 - The Significance of the -Nitro- Attacks.pdf | 173.84KB Malware Defense/Malware Analysis/2011/2011-12-08 - The Sykipot Attacks.pdf | 91.33KB Malware Defense/Malware Analysis/2011/2011-12-11 - Intro. To Reversing - W32Pinkslipbot.pdf | 167.39KB Malware Defense/Malware Analysis/2012/2012-01-04 - SpyEye Malware Borrows Zeus Trick to Mask Fraud.pdf | 62.49KB Malware Defense/Malware Analysis/2012/2012-01-06 - Cracking ColdSeal 5.4.1 FWB.pdf | 728.23KB Malware Defense/Malware Analysis/2012/2012-01-08 - Cold$eal- 'Situation is under control'.pdf | 257.58KB Malware Defense/Malware Analysis/2012/2012-01-12 - Blackhole Ramnit - samples and analysis.pdf | 826.18KB Malware Defense/Malware Analysis/2012/2012-02-01 - TDL4 - Purple Haze (Pihar) Variant - sample and analysis.pdf | 635.88KB Malware Defense/Malware Analysis/2012/2012-02-15 - Merchant of Fraud Returns- Shylock Polymorphic Financial Malware Infections on the Rise.pdf | 1.09MB Malware Defense/Malware Analysis/2012/2012-03-06 - Virus Ukash Gendarmerie Absence twexx32.dll.pdf | 116.59KB Malware Defense/Malware Analysis/2012/2012-03-16 - OSX-Imuler updated- still a threat on Mac OS X.pdf | 107.14KB Malware Defense/Malware Analysis/2012/2012-03-26 - LUCKYCAT REDUX Inside an APT Campaign with Multiple Targets in India and Japan.pdf | 170.92KB Malware Defense/Malware Analysis/2012/2012-04-05 - China Hacked South Korea Over Missile Defense, U.S. Firm Says.pdf | 95.73KB Malware Defense/Malware Analysis/2012/2012-04-05 - Darkshell DDOS Botnet Evolves With Variants.pdf | 53.85KB Malware Defense/Malware Analysis/2012/2012-04-10 - OSX-FlashbackO sample and some domains.pdf | 60.46KB Malware Defense/Malware Analysis/2012/2012-04-12 - OSX-Flashback.K sample and Mac OS malware study set (over 30 older samples).pdf | 92.95KB Malware Defense/Malware Analysis/2012/2012-04-16 - Detailed Analysis Of Sykipot (Smartcard Proxy Variant).pdf | 76.28KB Malware Defense/Malware Analysis/2012/2012-04-18 - DarkMegi rootkit - sample (distributed via Blackhole).pdf | 601.26KB Malware Defense/Malware Analysis/2012/2012-04-20 - Analysis of DarkMegi aka NpcDark.pdf | 1.65MB Malware Defense/Malware Analysis/2012/2012-04-23 - BKDR_CYSXL.A.pdf | 130.25KB Malware Defense/Malware Analysis/2012/2012-05-28 - The Flame- Questions and Answers.pdf | 581.79KB Malware Defense/Malware Analysis/2012/2012-05-31 - Flamer- A Recipe for Bluetoothache.pdf | 55.35KB Malware Defense/Malware Analysis/2012/2012-06-04 - Small banking Trojan poses major risk.pdf | 100.81KB Malware Defense/Malware Analysis/2012/2012-06-05 - Smartcard vulnerabilities in modern banking malware.pdf | 739.30KB Malware Defense/Malware Analysis/2012/2012-06-06 - Tinba - Zusy - tiny banker trojan.pdf | 98.82KB Malware Defense/Malware Analysis/2012/2012-06-09 - You dirty RAT! Part 1- DarkComet.pdf | 378.38KB Malware Defense/Malware Analysis/2012/2012-06-15 - You Dirty RAT! Part 2 – BlackShades NET.pdf | 473.32KB Malware Defense/Malware Analysis/2012/2012-06-21 - BlackShades in Syria.pdf | 499.86KB Malware Defense/Malware Analysis/2012/2012-06-21 - RAT samples from Syrian Targeted attacks - Blackshades RAT, XTreme RAT, Dark Comet RAT used by Syrian Electronic Army.pdf | 82.01KB Malware Defense/Malware Analysis/2012/2012-06-24 - Medre.A - AutoCAD worm samples.pdf | 84.98KB Malware Defense/Malware Analysis/2012/2012-07-02 - Sykipot is back.pdf | 61.49KB Malware Defense/Malware Analysis/2012/2012-07-13 - Rovnix bootkit framework updated.pdf | 319.33KB Malware Defense/Malware Analysis/2012/2012-07-17 - Kaspersky Lab and Seculert Announce ‘Madi,’ a Newly Discovered Cyber-Espionage Campaign in the Middle East.pdf | 81.43KB Malware Defense/Malware Analysis/2012/2012-07-17 - The Madi Attacks- Series of Social Engineering Campaigns.pdf | 79.16KB Malware Defense/Malware Analysis/2012/2012-07-17 - The Madi Campaign – Part I.pdf | 869.30KB Malware Defense/Malware Analysis/2012/2012-07-22 - Xtreme RAT analysis.pdf | 329.89KB Malware Defense/Malware Analysis/2012/2012-07-24 - New Apple Mac Trojan Called OSX-Crisis Discovered.pdf | 450.27KB Malware Defense/Malware Analysis/2012/2012-07-26 - Investigation an interesting kernel mode stealer.pdf | 2.47MB Malware Defense/Malware Analysis/2012/2012-07-26 - The Madi Campaign – Part II.pdf | 246.20KB Malware Defense/Malware Analysis/2012/2012-08-01 - Inside the ICE IX bot, descendent of Zeus.pdf | 598.04KB Malware Defense/Malware Analysis/2012/2012-08-02 - Cridex Analysis using Volatility.pdf | 1.11MB Malware Defense/Malware Analysis/2012/2012-08-10 - Gauss samples - Nation-state cyber-surveillance and Banking trojan.pdf | 84.62KB Malware Defense/Malware Analysis/2012/2012-08-13 - Syrian Electronic Army.pdf | 522.11KB Malware Defense/Malware Analysis/2012/2012-08-16 - Inside Upas Kit (1.0.1.1) aka Rombrast C&C - Botnet Control Panel.pdf | 1.37MB Malware Defense/Malware Analysis/2012/2012-08-16 - Shamoon the Wiper – Copycats at Work.pdf | 193.59KB Malware Defense/Malware Analysis/2012/2012-08-16 - The Shamoon Attacks.pdf | 138.35KB Malware Defense/Malware Analysis/2012/2012-08-17 - Shamoon or DistTrack.A samples.pdf | 145.61KB Malware Defense/Malware Analysis/2012/2012-08-20 - Crisis for Windows Sneaks onto Virtual Machines.pdf | 77.87KB Malware Defense/Malware Analysis/2012/2012-08-22 - The first Trojan in history to steal Linux and Mac OS X passwords.pdf | 103.00KB Malware Defense/Malware Analysis/2012/2012-08-30 - Troj-Binanen-B.pdf | 49.68KB Malware Defense/Malware Analysis/2012/2012-09-01 - URLZone reloaded- new evolution.pdf | 574.03KB Malware Defense/Malware Analysis/2012/2012-09-06 - The Elderwood Project.pdf | 103.98KB Malware Defense/Malware Analysis/2012/2012-09-18 - QassamCyberFighters's Pastebin.pdf | 76.01KB Malware Defense/Malware Analysis/2012/2012-09-19 - Blog Posts on Nitol.pdf | 1.30MB Malware Defense/Malware Analysis/2012/2012-09-28 - Dissecting 'Operation Ababil' - an OSINT Analysis.pdf | 720.47KB Malware Defense/Malware Analysis/2012/2012-10-05 - Dark Comet 2- Electric Boogaloo.pdf | 944.93KB Malware Defense/Malware Analysis/2012/2012-10-09 - BKDR_SARHUST.A.pdf | 87.19KB Malware Defense/Malware Analysis/2012/2012-10-09 - SASFIS.pdf | 75.72KB Malware Defense/Malware Analysis/2012/2012-10-12 - New Multiplatform Backdoor Jacksbot Discovered.pdf | 126.49KB Malware Defense/Malware Analysis/2012/2012-10-13 - WORM_EMUDBOT.JP.pdf | 80.62KB Malware Defense/Malware Analysis/2012/2012-10-30 - JACKSBOT Has Some Dirty Tricks up Its Sleeves.pdf | 2.73MB Malware Defense/Malware Analysis/2012/2012-11-01 - Tracking the 2012 Sasfis campaign.pdf | 464.50KB Malware Defense/Malware Analysis/2012/2012-11-05 - Citadel- a cyber-criminal’s ultimate weapon-.pdf | 1.24MB Malware Defense/Malware Analysis/2012/2012-11-13 - New variant of Mac Trojan discovered, targeting Tibet.pdf | 659.45KB Malware Defense/Malware Analysis/2012/2012-11-14 - Group Photos.zip OSX-Revir - OSX-iMuler samples March 2012-November 2012.pdf | 270.06KB Malware Defense/Malware Analysis/2012/2012-11-16 - Malware Targeting Windows 8 Uses Google Docs.pdf | 77.84KB Malware Defense/Malware Analysis/2012/2012-11-16 - Remote Administration Tool for Android devices.pdf | 137.92KB Malware Defense/Malware Analysis/2012/2012-11-22 - W32.Narilam – Business Database Sabotage.pdf | 83.37KB Malware Defense/Malware Analysis/2012/2012-11-25 - Parastoo Hacks IAEA.pdf | 108.17KB Malware Defense/Malware Analysis/2012/2012-11-27 - Threat Description- Troj-Ployx-A.pdf | 42.69KB Malware Defense/Malware Analysis/2012/2012-11-28 - Shylock’s New Trick- Evading Malware Researchers.pdf | 3.33MB Malware Defense/Malware Analysis/2012/2012-11-29 - Inside view of Lyposit aka (for its friends) Lucky LOCKER.pdf | 1.19MB Malware Defense/Malware Analysis/2012/2012-11-29 - What’s the Fuss with WORM_VOBFUS-.pdf | 2.73MB Malware Defense/Malware Analysis/2012/2012-12-03 - Compromised library.pdf | 665.20KB Malware Defense/Malware Analysis/2012/2012-12-03 - New Mac Malware Found on Dalai Lama Related Website.pdf | 708.31KB Malware Defense/Malware Analysis/2012/2012-12-05 - OSX-Dockster.A and Win32-Trojan.Agent.AXMO Samples, pcaps, OSX malware analysis tools.pdf | 1.60MB Malware Defense/Malware Analysis/2012/2012-12-06 - Nov 2012 - W32.Narilam Sample.pdf | 105.21KB Malware Defense/Malware Analysis/2012/2012-12-07 - Aug 2012 Backdoor.Wirenet - OSX and Linux.pdf | 115.54KB Malware Defense/Malware Analysis/2012/2012-12-07 - Aug 2012 W32.Crisis and OSX.Crisis - JAR file Samples - APT.pdf | 111.79KB Malware Defense/Malware Analysis/2012/2012-12-07 - Nov 2012 - Backdoor.W32.Makadocs Sample.pdf | 114.96KB Malware Defense/Malware Analysis/2012/2012-12-07 - Nov 2012 Worm Vobfus Samples.pdf | 110.87KB Malware Defense/Malware Analysis/2012/2012-12-12 - Analysis of VirTool-WinNT-Exforel.A rootkit.pdf | 699.93KB Malware Defense/Malware Analysis/2012/2012-12-12 - Unpacking Dexter POS -Memory Dump Parsing- Malware.pdf | 311.92KB Malware Defense/Malware Analysis/2012/2012-12-13 - The Dexter Malware- Getting Your Hands Dirty.pdf | 383.72KB Malware Defense/Malware Analysis/2012/2012-12-15 - Disclosure of another 0day malware - Analysis of 2nd Dropper and 3rd Dropper (Part 2).pdf | 439.78KB Malware Defense/Malware Analysis/2012/2012-12-15 - Disclosure of another 0day malware - Initial Dropper and Downloader (Part 1).pdf | 635.48KB Malware Defense/Malware Analysis/2012/2012-12-17 - Sample for Sanny - Win32.Daws in CVE-2012-0158 -ACEAN Regional Security Forum- targeting Russian companies.pdf | 316.77KB Malware Defense/Malware Analysis/2012/2012-12-18 - Malicious Apache module used for content injection- Linux-Chapro.A.pdf | 399.06KB Malware Defense/Malware Analysis/2012/2012-12-19 - Win32-Spy.Ranbyus modifying Java code in RBS Ukraine systems.pdf | 430.79KB Malware Defense/Malware Analysis/2012/2012-12-20 - Trojan.Stabuniq Found on Financial Institution Servers.pdf | 74.41KB Malware Defense/Malware Analysis/2012/2012-12-21 - Infostealer Dexter Targets Checkout Systems.pdf | 2.73MB Malware Defense/Malware Analysis/2012/2012-12-23 - Dec 2012 Dexter - POS Infostealer samples and information.pdf | 405.57KB Malware Defense/Malware Analysis/2012/2012-12-24 - Dec 2012 Linux.Chapro - trojan Apache iframer.pdf | 109.12KB Malware Defense/Malware Analysis/2012/2012-12-24 - Dec. 2012 Trojan.Stabuniq samples - financial infostealer trojan.pdf | 124.29KB Malware Defense/Malware Analysis/2012/2012-12-26 - ZeroAccess - Sirefef Rootkit - 5 fresh samples.pdf | 379.78KB Malware Defense/Malware Analysis/2012/2012-12-27 - Nitol botnet.pdf | 94.87KB Malware Defense/Malware Analysis/2012/2012-12-29 - Attack and IE 0day Informations Used Against Council on Foreign Relations.pdf | 313.80KB Malware Defense/Malware Analysis/2013/2013-01-02 - Capstone Turbine Corporation Also Targeted in the CFR Watering Hole Attack And More.pdf | 120.68KB Malware Defense/Malware Analysis/2013/2013-01-14 - -Red October- Diplomatic Cyber Attacks Investigation.pdf | 2.59MB Malware Defense/Malware Analysis/2013/2013-01-14 - The “Red October” Campaign – An Advanced Cyber Espionage Network Targeting Diplomatic and Government Agencies.pdf | 1.52MB Malware Defense/Malware Analysis/2013/2013-01-17 - “Red October” – Part Two, the Modules.pdf | 1.86MB Malware Defense/Malware Analysis/2013/2013-01-18 - Dec 2012 Batchwiper Samples.pdf | 102.57KB Malware Defense/Malware Analysis/2013/2013-01-18 - Polish Takedown Targets ‘Virut’ Botnet.pdf | 192.65KB Malware Defense/Malware Analysis/2013/2013-01-19 - Cooperative Efforts To Shut Down Virut Botnet.pdf | 60.45KB Malware Defense/Malware Analysis/2013/2013-01-21 - Shylock Not the Lone Threat Targeting Skype.pdf | 2.73MB Malware Defense/Malware Analysis/2013/2013-01-24 - Linux-SSHDoor.A Backdoored SSH daemon that steals passwords.pdf | 616.39KB Malware Defense/Malware Analysis/2013/2013-01-25 - vSkimmer, Another POS malware.pdf | 1.24MB Malware Defense/Malware Analysis/2013/2013-01-27 - Trojan.Win32-Spy.Ranbyus.pdf | 767.83KB Malware Defense/Malware Analysis/2013/2013-01-30 - Backdoor.Barkiofork Targets Aerospace and Defense Industry.pdf | 77.28KB Malware Defense/Malware Analysis/2013/2013-02-03 - The infection of Styx Exploit Kit (Landing page- painterinvoice.ru and Payload- PWS-Ursnif Variant).pdf | 421.66KB Malware Defense/Malware Analysis/2013/2013-02-04 - Alina 3.4 (POS Malware).pdf | 1.07MB Malware Defense/Malware Analysis/2013/2013-02-04 - What do Win32-Redyms and TDL4 have in common-.pdf | 400.29KB Malware Defense/Malware Analysis/2013/2013-02-16 - Jan 2013 - Linux SSHDoor - sample.pdf | 86.78KB Malware Defense/Malware Analysis/2013/2013-02-19 - APT1- Q&A on Attacks by the Comment Crew.pdf | 81.63KB Malware Defense/Malware Analysis/2013/2013-02-19 - Exclusive- Apple, Macs hit by hackers who targeted Facebook.pdf | 84.76KB Malware Defense/Malware Analysis/2013/2013-02-19 - PLA Unit 61398.pdf | 261.89KB Malware Defense/Malware Analysis/2013/2013-02-22 - Bamital Botnet Takedown Is Successful; Cleanup Underway.pdf | 77.59KB Malware Defense/Malware Analysis/2013/2013-02-22 - Recent Cyberattacks.pdf | 40.98KB Malware Defense/Malware Analysis/2013/2013-02-25 - Caphaw attacking major European banks using webinject plugin.pdf | 380.70KB Malware Defense/Malware Analysis/2013/2013-02-27 - BKDR_RARSTONE- New RAT to Watch Out For.pdf | 68.22KB Malware Defense/Malware Analysis/2013/2013-03-05 - Russian ransomware takes advantage of Windows PowerShell.pdf | 956.25KB Malware Defense/Malware Analysis/2013/2013-03-13 - How Theola malware uses a Chrome plugin for banking fraud.pdf | 787.10KB Malware Defense/Malware Analysis/2013/2013-03-14 - New Uyghur and Tibetan Themed Attacks Using PDF Exploits.pdf | 414.38KB Malware Defense/Malware Analysis/2013/2013-03-20 - Computer Networks in South Korea Are Paralyzed in Cyberattacks.pdf | 112.58KB Malware Defense/Malware Analysis/2013/2013-03-20 - Researchers Uncover ‘TeamSpy’ Attack Campaign Against Government, Research Targets.pdf | 185.38KB Malware Defense/Malware Analysis/2013/2013-03-21 - New Sykipot developments.pdf | 1.11MB Malware Defense/Malware Analysis/2013/2013-03-21 - VSkimmer Botnet Targets Credit Card Payment Terminals.pdf | 1.67MB Malware Defense/Malware Analysis/2013/2013-03-22 - Who is Anchor Panda.pdf | 843.98KB Malware Defense/Malware Analysis/2013/2013-03-24 - OSX-Pintsized Backdoor Additional Details.pdf | 155.33KB Malware Defense/Malware Analysis/2013/2013-03-29 - Whois Numbered Panda.pdf | 109.78KB Malware Defense/Malware Analysis/2013/2013-03-30 - Fooled by Andromeda.pdf | 217.66KB Malware Defense/Malware Analysis/2013/2013-04-02 - Dark South Korea Total War Review.pdf | 849.89KB Malware Defense/Malware Analysis/2013/2013-04-04 - Who is Clever Kitten.pdf | 632.52KB Malware Defense/Malware Analysis/2013/2013-04-08 - Banking Trojan Carberp- An Epitaph-.pdf | 718.56KB Malware Defense/Malware Analysis/2013/2013-04-11 - Winnti FAQ. More Than Just a Game.pdf | 367.28KB Malware Defense/Malware Analysis/2013/2013-04-11 - Winnti. More than just a game.pdf | 725.33KB Malware Defense/Malware Analysis/2013/2013-04-12 - Who is Samurai Panda.pdf | 641.65KB Malware Defense/Malware Analysis/2013/2013-04-24 - South Korea Incident - New Malware samples.pdf | 1.73MB Malware Defense/Malware Analysis/2013/2013-04-26 - Linux-Cdorked.A- New Apache backdoor being used in the wild to serve Blackhole.pdf | 200.30KB Malware Defense/Malware Analysis/2013/2013-05-01 - Linux-CDorked FAQs.pdf | 102.71KB Malware Defense/Malware Analysis/2013/2013-05-02 - The stealthiness of Linux-Cdorked- a clarification.pdf | 714.08KB Malware Defense/Malware Analysis/2013/2013-05-03 - Department of Labor Strategic Web Compromise.pdf | 442.20KB Malware Defense/Malware Analysis/2013/2013-05-08 - Alina- Casting a Shadow on POS.pdf | 637.50KB Malware Defense/Malware Analysis/2013/2013-05-17 - Alina- Following The Shadow Part 1.pdf | 1.29MB Malware Defense/Malware Analysis/2013/2013-05-20 - Lockscreen Win32-Lyposit displayed as a fake MacOs app.pdf | 413.31KB Malware Defense/Malware Analysis/2013/2013-05-21 - Unveiling the Locker Bomba (aka Lucky Locker v0.6 aka Lyposit-Adneukine).pdf | 993.88KB Malware Defense/Malware Analysis/2013/2013-05-22 - Mac Spyware- OSX-KitM (Kumar in the Mac).pdf | 190.13KB Malware Defense/Malware Analysis/2013/2013-05-28 - South Korean Financial Companies Targeted by Castov.pdf | 124.21KB Malware Defense/Malware Analysis/2013/2013-05-29 - South Korean Financial Companies Targeted by Castov.pdf | 127.80KB Malware Defense/Malware Analysis/2013/2013-06-03 - Alina- Following The Shadow Part 2.pdf | 346.81KB Malware Defense/Malware Analysis/2013/2013-06-04 - Kaspersky Lab Uncovers ‘Operation NetTraveler,’ a Global Cyberespionage Campaign Targeting Government-Affiliated Organizations and Research Institutes.pdf | 204.94KB Malware Defense/Malware Analysis/2013/2013-06-04 - “NetTraveler is Running!” – Red Star APT Attacks Compromise High-Profile Victims.pdf | 986.99KB Malware Defense/Malware Analysis/2013/2013-06-07 - KeyBoy, Targeted Attacks against Vietnam and India.pdf | 892.12KB Malware Defense/Malware Analysis/2013/2013-06-17 - CrowdStrike Falcon Traces Attacks Back To Hackers.pdf | 105.17KB Malware Defense/Malware Analysis/2013/2013-06-19 - Your Facebook connection is now secured! Thank you for your support!.pdf | 104.21KB Malware Defense/Malware Analysis/2013/2013-06-26 - Four Years of DarkSeoul Cyberattacks Against South Korea Continue on Anniversary of Korean War.pdf | 276.94KB Malware Defense/Malware Analysis/2013/2013-07-15 - Signed Mac Malware Using Right-to-Left Override Trick.pdf | 672.92KB Malware Defense/Malware Analysis/2013/2013-07-22 - Multisystem Trojan Janicab attacks Windows and MacOSX via scripts.pdf | 207.23KB Malware Defense/Malware Analysis/2013/2013-07-25 - ZeroAccess uses Self-Debugging.pdf | 108.19KB Malware Defense/Malware Analysis/2013/2013-07-30 - Versatile and infectious- Win64-Expiro is a cross‑platform file infector.pdf | 623.59KB Malware Defense/Malware Analysis/2013/2013-07-31 - Secrets of the Comfoo Masters.pdf | 296.17KB Malware Defense/Malware Analysis/2013/2013-08-01 - Andromeda 2.7 features.pdf | 1.41MB Malware Defense/Malware Analysis/2013/2013-08-01 - Sophos Discovers ZeroAccess Using RLO.pdf | 114.59KB Malware Defense/Malware Analysis/2013/2013-08-02 - Surtr Malware Family Targeting the Tibetan Community.pdf | 116.83KB Malware Defense/Malware Analysis/2013/2013-08-07 - Thieves Reaching for Linux—”Hand of Thief” Trojan Targets Linux INTH3WILD.pdf | 322.99KB Malware Defense/Malware Analysis/2013/2013-08-12 - Taleret strings - APT (1).pdf | 61.03KB Malware Defense/Malware Analysis/2013/2013-08-13 - Inside a ‘Reveton’ Ransomware Operation.pdf | 465.44KB Malware Defense/Malware Analysis/2013/2013-08-13 - PowerLoader Injection – Something truly amazing.pdf | 195.47KB Malware Defense/Malware Analysis/2013/2013-08-25 - The Compromised Devices of the Carna Botnet.pdf | 37.07KB Malware Defense/Malware Analysis/2013/2013-08-27 - Linux Trojan “Hand of Thief” ungloved.pdf | 209.04KB Malware Defense/Malware Analysis/2013/2013-09-01 - Yet another Andromeda - Gamarue analysis.pdf | 765.63KB Malware Defense/Malware Analysis/2013/2013-09-04 - Sykipot Now Targeting US Civil Aviation Sector Information.pdf | 2.73MB Malware Defense/Malware Analysis/2013/2013-09-05 - Large botnet cause of recent Tor network overload.pdf | 192.23KB Malware Defense/Malware Analysis/2013/2013-09-06 - Evasive Tactics- Taidoor.pdf | 114.02KB Malware Defense/Malware Analysis/2013/2013-09-11 - The “Kimsuky” Operation- A North Korean APT-.pdf | 878.83KB Malware Defense/Malware Analysis/2013/2013-09-17 - Hidden Lynx – Professional Hackers for Hire.pdf | 1.07MB Malware Defense/Malware Analysis/2013/2013-09-18 - A New Wave Of WIN32-CAPHAW Attacks - A ThreatLabZ Analysis.pdf | 1.07MB Malware Defense/Malware Analysis/2013/2013-09-21 - Operation DeputyDog- Zero-Day (CVE-2013-3893) Attack Against Japanese Targets.pdf | 178.59KB Malware Defense/Malware Analysis/2013/2013-09-24 - Now You See Me - H-worm by Houdini.pdf | 85.17KB Malware Defense/Malware Analysis/2013/2013-09-24 - OSX-Leverage.a Analysis.pdf | 351.68KB Malware Defense/Malware Analysis/2013/2013-09-25 - The Icefog APT- A Tale of Cloak and Three Daggers.pdf | 2.23MB Malware Defense/Malware Analysis/2013/2013-09-25 - Win32-64-Napolar- New Trojan shines on the cyber crime-scene.pdf | 1006.23KB Malware Defense/Malware Analysis/2013/2013-09-25 - Win32-Napolar – A new bot on the block.pdf | 325.28KB Malware Defense/Malware Analysis/2013/2013-09-26 - New Solarbot Malware Debuts, Creator Publicly Advertising.pdf | 184.22KB Malware Defense/Malware Analysis/2013/2013-10-10 - Regional Conflict and Cyber Blowback.pdf | 56.07KB Malware Defense/Malware Analysis/2013/2013-10-14 - PE_MOFKSYS.A.pdf | 97.17KB Malware Defense/Malware Analysis/2013/2013-10-16 - CrowdCasts Monthly- You Have an Adversary Problem.pdf | 1.61MB Malware Defense/Malware Analysis/2013/2013-11-06 - VICEROY TIGER Delivers New Zero-Day Exploit.pdf | 594.99KB Malware Defense/Malware Analysis/2013/2013-11-09 - T-cmd.cpp.pdf | 852.08KB Malware Defense/Malware Analysis/2013/2013-12-04 - The Internet of Everything, Including Malware.pdf | 420.66KB Malware Defense/Malware Analysis/2013/2013-12-09 - The Curious Case of the Malicious IIS Module.pdf | 537.71KB Malware Defense/Malware Analysis/2013/2013-12-12 - OPERATION “KE3CHANG”-Targeted Attacks Against Ministries of Foreign Affairs.pdf | 140.64KB Malware Defense/Malware Analysis/2013/2013-12-17 - Bebloh - a well-known banking Trojan with noteworthy innovations.pdf | 62.00KB Malware Defense/Malware Analysis/2013/2013-12-18 - CryptoLocker Ransomware.pdf | 1.35MB Malware Defense/Malware Analysis/2013/2013-12-18 - Qadars – a banking Trojan with the Netherlands in its sights.pdf | 1.34MB Malware Defense/Malware Analysis/2013/2013-12-23 - Mozi, Another Botnet Using DHT.pdf | 2.16MB Malware Defense/Malware Analysis/2013/2013-12-31 - VirusTotal Report for Bee.pdf | 38.39KB Malware Defense/Malware Analysis/2014/2014-01-14 - The Icefog APT Hits US Targets With Java Backdoor.pdf | 361.77KB Malware Defense/Malware Analysis/2014/2014-01-19 - Vietnamese Malware Gets Very Personal.pdf | 290.21KB Malware Defense/Malware Analysis/2014/2014-01-21 - Digitally signed data-stealing malware targets Mac users in “undelivered courier item” attack.pdf | 1.02MB Malware Defense/Malware Analysis/2014/2014-01-22 - Iran and Russia blamed for state-sponsored espionage.pdf | 107.90KB Malware Defense/Malware Analysis/2014/2014-02-02 - U.S. Leads Multi-National Action Against “Gameover Zeus” Botnet and “Cryptolocker” Ransomware, Charges Botnet Administrator.pdf | 97.38KB Malware Defense/Malware Analysis/2014/2014-02-03 - Needle in a haystack.pdf | 2.22MB Malware Defense/Malware Analysis/2014/2014-02-06 - Исследуем Linux Botnet «BillGates».pdf | 256.58KB Malware Defense/Malware Analysis/2014/2014-02-10 - The Careto-Mask APT- Frequently Asked Questions.pdf | 457.87KB Malware Defense/Malware Analysis/2014/2014-02-14 - Analysis of DHS NCCIC Indicators.pdf | 149.75KB Malware Defense/Malware Analysis/2014/2014-02-15 - Examining Your Very Own Sefnit Trojan.pdf | 53.95KB Malware Defense/Malware Analysis/2014/2014-02-16 - Analysis of CoinThief-A -dropper-.pdf | 886.21KB Malware Defense/Malware Analysis/2014/2014-02-17 - Hiding in plain sight- a story about a sneaky banking Trojan.pdf | 1.92MB Malware Defense/Malware Analysis/2014/2014-02-19 - XtremeRAT- Nuisance or Threat-.pdf | 124.16KB Malware Defense/Malware Analysis/2014/2014-02-21 - An In‑depth Analysis of Linux-Ebury.pdf | 1.02MB Malware Defense/Malware Analysis/2014/2014-02-21 - CVE 2014-0322 Malware - Sakurel (Feb 21, 2014).pdf | 144.47KB Malware Defense/Malware Analysis/2014/2014-02-24 - The Art of Attribution Identifying and Pursuing your Cyber Adversaries.pdf | 2.24MB Malware Defense/Malware Analysis/2014/2014-02-28 - Uroburos - highly complex espionage software with Russian roots.pdf | 140.84KB Malware Defense/Malware Analysis/2014/2014-03-05 - Android RATs Branch out with Dendroid.pdf | 257.12KB Malware Defense/Malware Analysis/2014/2014-03-06 - Dexter, Project Hook POS Malware Campaigns Persist.pdf | 118.03KB Malware Defense/Malware Analysis/2014/2014-03-06 - The Siesta Campaign- A New Targeted Attack Awakens.pdf | 173.41KB Malware Defense/Malware Analysis/2014/2014-03-07 - Uroburos – Deeper travel into kernel protection mitigation.pdf | 137.00KB Malware Defense/Malware Analysis/2014/2014-03-12 - A Detailed Examination of the Siesta Campaign.pdf | 102.35KB Malware Defense/Malware Analysis/2014/2014-03-12 - Agent.btz- a Source of Inspiration-.pdf | 338.78KB Malware Defense/Malware Analysis/2014/2014-03-12 - Uroburos the Snake Rootkit.pdf | 865.65KB Malware Defense/Malware Analysis/2014/2014-03-18 - Operation Windigo – the vivisection of a large Linux server‑side credential‑stealing malware campaign.pdf | 715.83KB Malware Defense/Malware Analysis/2014/2014-03-18 - Windigo Linux Analysis – Ebury and Cdorked.pdf | 156.26KB Malware Defense/Malware Analysis/2014/2014-03-25 - Spear Phishing the News Cycle- APT Actors Leverage Interest in the Disappearance of Malaysian Flight MH 370.pdf | 688.25KB Malware Defense/Malware Analysis/2014/2014-04-02 - Tofsee botnet.pdf | 3.10MB Malware Defense/Malware Analysis/2014/2014-04-09 - BackDoor.Gootkit.112—a new multi-purpose backdoor.pdf | 743.46KB Malware Defense/Malware Analysis/2014/2014-04-15 - Trojan banking.pdf | 186.76KB Malware Defense/Malware Analysis/2014/2014-04-17 - A quick analysis of the latest Shadow Brokers dump.pdf | 3.04MB Malware Defense/Malware Analysis/2014/2014-04-18 - TROJ64_WOWLIK.VT.pdf | 92.53KB Malware Defense/Malware Analysis/2014/2014-04-21 - Hacking Team.pdf | 307.24KB Malware Defense/Malware Analysis/2014/2014-04-27 - Analysis of the Predator Pain Keylogger.pdf | 1.24MB Malware Defense/Malware Analysis/2014/2014-05-06 - Rovnix new “evolution”.pdf | 271.38KB Malware Defense/Malware Analysis/2014/2014-05-13 - Cat Scratch Fever- CrowdStrike Tracks Newly Reported Iranian Actor as FLYING KITTEN.pdf | 1.05MB Malware Defense/Malware Analysis/2014/2014-05-13 - Uroburos rootkit- Belgian Foreign Ministry stricken.pdf | 100.77KB Malware Defense/Malware Analysis/2014/2014-05-15 - DDoS Trojans attack Linux.pdf | 158.14KB Malware Defense/Malware Analysis/2014/2014-05-16 - APT Campaign Leverages the Cueisfry Trojan and Microsoft Word Vulnerability CVE-2014-1761.pdf | 104.34KB Malware Defense/Malware Analysis/2014/2014-05-19 - 5 in China Army Face U.S. Charges of Cyberattacks.pdf | 528.68KB Malware Defense/Malware Analysis/2014/2014-05-22 - Meet the Zberp Trojan.pdf | 712.19KB Malware Defense/Malware Analysis/2014/2014-05-29 - Iranian hackers sucker punch U.S. defense officials with creative social-media scam.pdf | 156.38KB Malware Defense/Malware Analysis/2014/2014-05-30 - Taking off the Blackshades.pdf | 1.43MB Malware Defense/Malware Analysis/2014/2014-06-02 - Analysis of Uroburos, using WinDbg.pdf | 378.65KB Malware Defense/Malware Analysis/2014/2014-06-02 - Molerats, Here for Spring!.pdf | 2.33MB Malware Defense/Malware Analysis/2014/2014-06-02 - Sinowal banking trojan.pdf | 3.41MB Malware Defense/Malware Analysis/2014/2014-06-04 - Introducing Antak - A webshell which utilizes powershell.pdf | 1.14MB Malware Defense/Malware Analysis/2014/2014-06-09 - ZeuS.Maple Variant Targets Canadian Online Banking Customers.pdf | 2.36MB Malware Defense/Malware Analysis/2014/2014-06-10 - Clandestine Fox, Part Deux.pdf | 116.35KB Malware Defense/Malware Analysis/2014/2014-06-18 - Neutrino Bot (aka MS-Win32-Kasidet).pdf | 125.13KB Malware Defense/Malware Analysis/2014/2014-06-23 - Havex Hunts For ICS-SCADA Systems.pdf | 136.17KB Malware Defense/Malware Analysis/2014/2014-07-02 - KIVARS With Venom- Targeted Attacks Upgrade with 64-bit “Support”.pdf | 2.73MB Malware Defense/Malware Analysis/2014/2014-07-07 - Deep in Thought- Chinese Targeting of National Security Think Tanks.pdf | 129.50KB Malware Defense/Malware Analysis/2014/2014-07-07 - Disect Android APKs like a Pro - Static code analysis.pdf | 1.22MB Malware Defense/Malware Analysis/2014/2014-07-08 - Security Matters - Cyberespionage Campaign Hits Energy Companies.pdf | 5.00MB Malware Defense/Malware Analysis/2014/2014-07-09 - BrutPOS- RDP Bruteforcing Botnet Targeting POS Systems.pdf | 866.93KB Malware Defense/Malware Analysis/2014/2014-07-10 - Versatile DDoS Trojan for Linux.pdf | 1.41MB Malware Defense/Malware Analysis/2014/2014-07-11 - The Father of Zeus- Kronos Malware Discovered.pdf | 1.54MB Malware Defense/Malware Analysis/2014/2014-07-15 - Targeted Attacks on French Company Exploit Multiple Word Vulnerabilities.pdf | 1.86MB Malware Defense/Malware Analysis/2014/2014-07-15 - Unit 42 Technical Analysis- Seaduke.pdf | 310.09KB Malware Defense/Malware Analysis/2014/2014-07-16 - Mini Analysis of the TinyBanker Tinba.pdf | 885.14KB Malware Defense/Malware Analysis/2014/2014-07-18 - Bird's nest.pdf | 229.70KB Malware Defense/Malware Analysis/2014/2014-07-31 - Poweliks- the persistent malware without a file.pdf | 211.99KB Malware Defense/Malware Analysis/2014/2014-07-31 - Spy of the Tiger.pdf | 540.05KB Malware Defense/Malware Analysis/2014/2014-08-04 - New Release- Decrypting NetWire C2 Traffic.pdf | 117.77KB Malware Defense/Malware Analysis/2014/2014-08-07 - Innaput Actors Utilize Remote Access Trojan Since 2016, Presumably Targeting Victim Files.pdf | 362.54KB Malware Defense/Malware Analysis/2014/2014-08-07 - Malware Analysis of the Lurk Downloader.pdf | 367.49KB Malware Defense/Malware Analysis/2014/2014-08-07 - Sophisticated 'Turla' hackers spying on European governments, say researchers.pdf | 1.71MB Malware Defense/Malware Analysis/2014/2014-08-07 - The Epic Turla Operation.pdf | 4.54MB Malware Defense/Malware Analysis/2014/2014-08-11 - mht, MS12-27 and malware .info.pdf | 176.60KB Malware Defense/Malware Analysis/2014/2014-08-14 - Hunting the Mutex.pdf | 108.04KB Malware Defense/Malware Analysis/2014/2014-08-19 - APT Gang Branches Out to Medical Espionage in Community Health Breach.pdf | 207.98KB Malware Defense/Malware Analysis/2014/2014-08-20 - “El Machete”.pdf | 1.35MB Malware Defense/Malware Analysis/2014/2014-08-24 - Another country-sponsored malware- Vietnam APT Campaign.pdf | 1.17MB Malware Defense/Malware Analysis/2014/2014-08-27 - NetTraveler Gets a Makeover for 10th Anniversary.pdf | 116.96KB Malware Defense/Malware Analysis/2014/2014-08-28 - BIFROSE Now More Evasive Through Tor, Used for Targeted Attack.pdf | 2.73MB Malware Defense/Malware Analysis/2014/2014-08-28 - Scanbox- A Reconnaissance Framework Used with Watering Hole Attacks.pdf | 1.27MB Malware Defense/Malware Analysis/2014/2014-08-29 - Connecting the Dots- Syrian Malware Team Uses BlackWorm for Attacks.pdf | 2.01MB Malware Defense/Malware Analysis/2014/2014-08-29 - New BlackPOS Malware Emerges in the Wild, Targets Retail Accounts.pdf | 2.73MB Malware Defense/Malware Analysis/2014/2014-08-29 - Sinkholing the Backoff POS Trojan.pdf | 277.03KB Malware Defense/Malware Analysis/2014/2014-08-31 - Introduction to the ZeroLocker ransomware.pdf | 927.54KB Malware Defense/Malware Analysis/2014/2014-09-03 - ALDIBOT.pdf | 71.64KB Malware Defense/Malware Analysis/2014/2014-09-03 - Darwin’s Favorite APT Group.pdf | 101.94KB Malware Defense/Malware Analysis/2014/2014-09-04 - PITOU- The -silent- resurrection of the notorious Srizbi kernel spambot.pdf | 31.60KB Malware Defense/Malware Analysis/2014/2014-09-11 - TorrentLocker Ransomware Cracked and Decrypter has been made.pdf | 318.30KB Malware Defense/Malware Analysis/2014/2014-09-19 - Malware microevolution.pdf | 54.89KB Malware Defense/Malware Analysis/2014/2014-09-19 - Recent Watering Hole Attacks Attributed to APT Group “th3bug” Using Poison Ivy.pdf | 99.37KB Malware Defense/Malware Analysis/2014/2014-09-21 - Reversing Tinba- World's smallest trojan-banker DGA Code.pdf | 103.11KB Malware Defense/Malware Analysis/2014/2014-09-22 - Tinba Malware Reloaded and Attacking Banks Around the World.pdf | 1.59MB Malware Defense/Malware Analysis/2014/2014-09-23 - Android malware based on SMS encryption and with KitKat support.pdf | 173.78KB Malware Defense/Malware Analysis/2014/2014-09-23 - MALWARE-CNC Win.Trojan.Aytoke variant outbound connection.pdf | 50.97KB Malware Defense/Malware Analysis/2014/2014-09-29 - MMD-0028-2014 - Linux-XOR.DDoS- Fuzzy reversing a new China ELF.pdf | 1.32MB Malware Defense/Malware Analysis/2014/2014-10-02 - Occupy Central- The Umbrella Revolution and Chinese Intelligence.pdf | 607.07KB Malware Defense/Malware Analysis/2014/2014-10-03 - New Indicators of Compromise for APT Group Nitro Uncovered.pdf | 102.33KB Malware Defense/Malware Analysis/2014/2014-10-05 - Dissecting SmokeLoader (or Yulia's sweet ass proposition).pdf | 646.85KB Malware Defense/Malware Analysis/2014/2014-10-06 - Data Theft in Aisle 9- A FireEye Look at Threats to Retailers.pdf | 78.65KB Malware Defense/Malware Analysis/2014/2014-10-14 - CrowdStrike Discovers Use of 64-bit Zero-Day Privilege Escalation Exploit (CVE-2014-4113) by Hurricane Panda.pdf | 1.07MB Malware Defense/Malware Analysis/2014/2014-10-14 - CVE‑2014‑4114- Details on August BlackEnergy PowerPoint Campaigns.pdf | 273.30KB Malware Defense/Malware Analysis/2014/2014-10-14 - Sandworm Windows zero-day vulnerability being actively exploited in targeted attacks.pdf | 281.34KB Malware Defense/Malware Analysis/2014/2014-10-14 - Security vendors take action against Hidden Lynx malware.pdf | 141.99KB Malware Defense/Malware Analysis/2014/2014-10-15 - Operation Windigo- “Good job, ESET!” says malware author.pdf | 251.77KB Malware Defense/Malware Analysis/2014/2014-10-20 - OrcaRAT - A whale of a tale.pdf | 54.90KB Malware Defense/Malware Analysis/2014/2014-10-27 - Full Disclosure of Havex Trojans.pdf | 336.05KB Malware Defense/Malware Analysis/2014/2014-10-27 - ScanBox framework – who’s affected, and who’s using it-.pdf | 54.97KB Malware Defense/Malware Analysis/2014/2014-10-30 - COM Object hijacking- the discreet way of persistence.pdf | 332.58KB Malware Defense/Malware Analysis/2014/2014-11-03 - BE2 custom plugins, router abuse, and target profiles.pdf | 1.47MB Malware Defense/Malware Analysis/2014/2014-11-10 - The Darkhotel APT.pdf | 207.03KB Malware Defense/Malware Analysis/2014/2014-11-10 - Thoughts on Absolute Computrace.pdf | 735.40KB Malware Defense/Malware Analysis/2014/2014-11-10 - Timeline of Sandworm Attacks.pdf | 979.68KB Malware Defense/Malware Analysis/2014/2014-11-11 - The Uroburos case- new sophisticated RAT identified.pdf | 125.70KB Malware Defense/Malware Analysis/2014/2014-11-12 - Korplug military targeted attacks- Afghanistan & Tajikistan.pdf | 337.78KB Malware Defense/Malware Analysis/2014/2014-11-13 - BASHLITE Affects Devices Running on BusyBox.pdf | 167.64KB Malware Defense/Malware Analysis/2014/2014-11-13 - Chinese hackers 'breach Australian media organisations' ahead of G20.pdf | 189.42KB Malware Defense/Malware Analysis/2014/2014-11-14 - OnionDuke- APT Attacks Via the Tor Network.pdf | 298.59KB Malware Defense/Malware Analysis/2014/2014-11-15 - OnionDuke samples.pdf | 379.18KB Malware Defense/Malware Analysis/2014/2014-11-19 - ROVNIX Infects Systems with Password-Protected Macros.pdf | 2.73MB Malware Defense/Malware Analysis/2014/2014-11-21 - Operation Double Tap.pdf | 97.00KB Malware Defense/Malware Analysis/2014/2014-11-24 - I am Ironman- DEEP PANDA Uses Sakula Malware to Target Organizations in Multiple Sectors.pdf | 1.12MB Malware Defense/Malware Analysis/2014/2014-11-24 - Regin- nation-state ownage of GSM networks.pdf | 1.37MB Malware Defense/Malware Analysis/2014/2014-11-25 - Curious Korlia.pdf | 348.20KB Malware Defense/Malware Analysis/2014/2014-11-25 - Regin APT Attacks Among the Most Sophisticated Ever Analyzed.pdf | 2.49MB Malware Defense/Malware Analysis/2014/2014-11-26 - Getmypass Point of Sale Malware.pdf | 306.88KB Malware Defense/Malware Analysis/2014/2014-11-26 - TR-23 Analysis - NetWiredRC malware.pdf | 113.44KB Malware Defense/Malware Analysis/2014/2014-11-27 - New PoS Malware Kicks off Holiday Shopping Weekend.pdf | 2.73MB Malware Defense/Malware Analysis/2014/2014-11-30 - W32-HiAsm.A!tr.pdf | 59.28KB Malware Defense/Malware Analysis/2014/2014-12-08 - The Hack of Sony Pictures- What We Know and What You Need to Know.pdf | 362.17KB Malware Defense/Malware Analysis/2014/2014-12-08 - The ‘Penquin’ Turla.pdf | 545.57KB Malware Defense/Malware Analysis/2014/2014-12-09 - Blue Coat Exposes “The Inception Framework”; Very Sophisticated, Layered Malware Attack Targeted at Military, Diplomats, and Business Execs.pdf | 675.02KB Malware Defense/Malware Analysis/2014/2014-12-09 - Blue Coat Exposes “The Inception Framework”; Very Sophisticated, Layered Malware Attack Targeted at Military, Diplomats, and Bus.pdf | 68.40KB Malware Defense/Malware Analysis/2014/2014-12-09 - Linux Modules Connected to Turla APT Discovered.pdf | 104.62KB Malware Defense/Malware Analysis/2014/2014-12-10 - Cloud Atlas- RedOctober APT is back in style.pdf | 817.30KB Malware Defense/Malware Analysis/2014/2014-12-11 - The Evolution of Point-of-Sale (PoS) Malware.pdf | 470.00KB Malware Defense/Malware Analysis/2014/2014-12-15 - Banatrix – an indepth look.pdf | 139.18KB Malware Defense/Malware Analysis/2014/2014-12-16 - EvilBunny- Malware Instrumented By Lua.pdf | 239.83KB Malware Defense/Malware Analysis/2014/2014-12-17 - Dyre Banking Trojan.pdf | 554.81KB Malware Defense/Malware Analysis/2014/2014-12-18 - Alina POS malware 'sparks' off a new variant.pdf | 631.53KB Malware Defense/Malware Analysis/2014/2014-12-18 - Chthonic- a new modification of ZeuS.pdf | 1.23MB Malware Defense/Malware Analysis/2014/2014-12-19 - Alert (TA14-353A)- Targeted Destructive Malware.pdf | 95.31KB Malware Defense/Malware Analysis/2014/2014-12-19 - The unrelenting evolution of Vawtrak.pdf | 1.86MB Malware Defense/Malware Analysis/2014/2014-12-21 - The DGA of Ramnit.pdf | 260.99KB Malware Defense/Malware Analysis/2014/2014-12-22 - Virlock- First Self‑Reproducing Ransomware is also a Shape Shifter.pdf | 1.39MB Malware Defense/Malware Analysis/2015/2015-01-06 - Linux DDoS Trojan hiding itself with an embedded rootkit.pdf | 391.73KB Malware Defense/Malware Analysis/2015/2015-01-08 - Getmypass Point of Sale Malware Update.pdf | 328.51KB Malware Defense/Malware Analysis/2015/2015-01-08 - Major malvertising campaign spreads Kovter Ad Fraud malware.pdf | 1.77MB Malware Defense/Malware Analysis/2015/2015-01-09 - Chanitor Downloader Actively Installing Vawtrak.pdf | 734.07KB Malware Defense/Malware Analysis/2015/2015-01-11 - The Mozart RAM Scraper.pdf | 382.20KB Malware Defense/Malware Analysis/2015/2015-01-13 - New Carberp variant heads down under.pdf | 368.74KB Malware Defense/Malware Analysis/2015/2015-01-14 - Catching the “Inception Framework” Phishing Attack.pdf | 1.89MB Malware Defense/Malware Analysis/2015/2015-01-15 - Weiterentwicklung anspruchsvoller Spyware- von Agent.BTZ zu ComRAT.pdf | 91.75KB Malware Defense/Malware Analysis/2015/2015-01-20 - Analysis of Project Cobra.pdf | 94.20KB Malware Defense/Malware Analysis/2015/2015-01-21 - The DGA of Symmi.pdf | 326.46KB Malware Defense/Malware Analysis/2015/2015-01-22 - New RATs Emerge from Leaked Njw0rm Source Code.pdf | 184.19KB Malware Defense/Malware Analysis/2015/2015-01-22 - Scarab attackers took aim at select Russian targets since 2012.pdf | 612.95KB Malware Defense/Malware Analysis/2015/2015-01-26 - Storm Chasing- Hunting Hurricane Panda.pdf | 442.14KB Malware Defense/Malware Analysis/2015/2015-02-04 - Pawn Storm Update- iOS Espionage App Found.pdf | 165.80KB Malware Defense/Malware Analysis/2015/2015-02-05 - Anatomy of a Brute Force Campaign- The Story of Hee Thai Limited.pdf | 652.29KB Malware Defense/Malware Analysis/2015/2015-02-09 - Anthem Breach May Have Started in April 2014.pdf | 758.73KB Malware Defense/Malware Analysis/2015/2015-02-12 - Mobile Malware Gang Steals Millions from South Korean Users.pdf | 2.73MB Malware Defense/Malware Analysis/2015/2015-02-15 - Carbanak.pdf | 160.27KB Malware Defense/Malware Analysis/2015/2015-02-16 - Equation- The Death Star of Malware Galaxy.pdf | 276.39KB Malware Defense/Malware Analysis/2015/2015-02-16 - How “omnipotent” hackers tied to NSA hid for 14 years—and were found at last.pdf | 1.44MB Malware Defense/Malware Analysis/2015/2015-02-17 - Ali Baba, the APT group from the Middle East.pdf | 423.17KB Malware Defense/Malware Analysis/2015/2015-02-17 - Angry Android hacker hides Xbot malware in popular application icons .pdf | 340.28KB Malware Defense/Malware Analysis/2015/2015-02-17 - BE2 extraordinary plugins, Siemens targeting, dev fails.pdf | 666.33KB Malware Defense/Malware Analysis/2015/2015-02-17 - The Desert Falcons targeted attacks.pdf | 2.30MB Malware Defense/Malware Analysis/2015/2015-02-18 - Babar- espionage software finally found and put under the microscope.pdf | 667.64KB Malware Defense/Malware Analysis/2015/2015-02-18 - Babar- Suspected Nation State Spyware In The Spotlight.pdf | 812.39KB Malware Defense/Malware Analysis/2015/2015-02-18 - Meet Babar, a New Malware Almost Certainly Created by France.pdf | 1.45MB Malware Defense/Malware Analysis/2015/2015-02-18 - Sexually Explicit Material Used as Lures in Recent Cyber Attacks.pdf | 288.64KB Malware Defense/Malware Analysis/2015/2015-02-18 - Shooting Elephants.pdf | 37.82KB Malware Defense/Malware Analysis/2015/2015-02-19 - Arid Viper – Israel entities targeted by malware packaged with sex video.pdf | 252.01KB Malware Defense/Malware Analysis/2015/2015-02-20 - The DGAs of Necurs.pdf | 1.04MB Malware Defense/Malware Analysis/2015/2015-02-23 - Cyber Kung-Fu- The Great Firewall Art of DNS Poisoning.pdf | 594.56KB Malware Defense/Malware Analysis/2015/2015-02-25 - KINS Banking Trojan Source Code.pdf | 84.55KB Malware Defense/Malware Analysis/2015/2015-02-25 - Pony Sourcecode.pdf | 81.65KB Malware Defense/Malware Analysis/2015/2015-02-27 - ScanBox Framework.pdf | 681.95KB Malware Defense/Malware Analysis/2015/2015-02-27 - The Anthem Hack- All Roads Lead to China.pdf | 2.86MB Malware Defense/Malware Analysis/2015/2015-02-27 - VB2014 paper- The pluginer - Caphaw.pdf | 1003.47KB Malware Defense/Malware Analysis/2015/2015-03-03 - C99Shell not dead.pdf | 186.45KB Malware Defense/Malware Analysis/2015/2015-03-03 - PwnPOS- Old Undetected PoS Malware Still Causing Havoc.pdf | 192.97KB Malware Defense/Malware Analysis/2015/2015-03-04 - And you get a POS malware name...and you get a POS malware name....and you get a POS malware name.....pdf | 1.03MB Malware Defense/Malware Analysis/2015/2015-03-04 - New crypto ransomware in town - CryptoFortress.pdf | 58.96KB Malware Defense/Malware Analysis/2015/2015-03-04 - Who’s Really Spreading through the Bright Star-.pdf | 951.26KB Malware Defense/Malware Analysis/2015/2015-03-05 - Casper Malware- After Babar and Bunny, Another Espionage Cartoon.pdf | 679.41KB Malware Defense/Malware Analysis/2015/2015-03-06 - Animals in the APT Farm.pdf | 1.32MB Malware Defense/Malware Analysis/2015/2015-03-07 - Slave, Banatrix and ransomware.pdf | 132.60KB Malware Defense/Malware Analysis/2015/2015-03-09 - CryptoFortress mimics TorrentLocker but is a different ransomware.pdf | 685.39KB Malware Defense/Malware Analysis/2015/2015-03-10 - The DGA of Pykspa.pdf | 450.49KB Malware Defense/Malware Analysis/2015/2015-03-11 - Inside the EquationDrug Espionage Platform.pdf | 1.41MB Malware Defense/Malware Analysis/2015/2015-03-11 - Malvertising Targeting European Transit Users.pdf | 1.66MB Malware Defense/Malware Analysis/2015/2015-03-19 - Analyzing a Backdoor-Bot forthe MIPS Platform.pdf | 75.27KB Malware Defense/Malware Analysis/2015/2015-03-19 - FindPOS- New POS Malware Family Discovered.pdf | 914.24KB Malware Defense/Malware Analysis/2015/2015-03-19 - Rocket Kitten Showing Its Claws- Operation Woolen-GoldFish and the GHOLE campaign.pdf | 397.81KB Malware Defense/Malware Analysis/2015/2015-03-20 - Threat Spotlight- PoSeidon, A Deep Dive Into Point of Sale Malware.pdf | 2.00MB Malware Defense/Malware Analysis/2015/2015-03-28 - UACME.pdf | 316.54KB Malware Defense/Malware Analysis/2015/2015-03-30 - Fake Judicial Spam Leads to Backdoor with Fake Certificate Authority.pdf | 2.73MB Malware Defense/Malware Analysis/2015/2015-03-30 - New reconnaissance threat Trojan.Laziok targets the energy sector.pdf | 593.76KB Malware Defense/Malware Analysis/2015/2015-03-31 - Sinkholing Volatile Cedar DGA Infrastructure.pdf | 329.47KB Malware Defense/Malware Analysis/2015/2015-03-31 - Volatile Cedar - Analysis of a Global Cyber Espionage Campaign.pdf | 188.91KB Malware Defense/Malware Analysis/2015/2015-04-01 - NewPosThings Has New PoS Things.pdf | 2.73MB Malware Defense/Malware Analysis/2015/2015-04-09 - Beebone Botnet Takedown- Trend Micro Solutions.pdf | 319.64KB Malware Defense/Malware Analysis/2015/2015-04-09 - Operation Buhtrap, the trap for Russian accountants.pdf | 906.96KB Malware Defense/Malware Analysis/2015/2015-04-09 - The Banking Trojan Emotet- Detailed Analysis.pdf | 924.04KB Malware Defense/Malware Analysis/2015/2015-04-12 - SIMDA- A Botnet Takedown.pdf | 2.73MB Malware Defense/Malware Analysis/2015/2015-04-13 - Analyzing Gootkit's persistence mechanism (new ASEP inside!).pdf | 346.92KB Malware Defense/Malware Analysis/2015/2015-04-13 - Cyber Deterrence in Action- A story of one long HURRICANE PANDA campaign.pdf | 458.29KB Malware Defense/Malware Analysis/2015/2015-04-13 - sqlconnt1.exe.pdf | 134.70KB Malware Defense/Malware Analysis/2015/2015-04-14 - Unit 42 Identifies New DragonOK Backdoor Malware Deployed Against Japanese Targets.pdf | 370.08KB Malware Defense/Malware Analysis/2015/2015-04-15 - Betabot retrospective.pdf | 1.83MB Malware Defense/Malware Analysis/2015/2015-04-15 - Elite cyber crime group strikes back after attack by rival APT gang.pdf | 618.62KB Malware Defense/Malware Analysis/2015/2015-04-15 - Knowledge Fragment- Bruteforcing Andromeda Configuration Buffers.pdf | 210.78KB Malware Defense/Malware Analysis/2015/2015-04-15 - New POS Malware Emerges - Punkey.pdf | 621.41KB Malware Defense/Malware Analysis/2015/2015-04-15 - The Chronicles of the Hellsing APT- the Empire Strikes Back.pdf | 2.68MB Malware Defense/Malware Analysis/2015/2015-04-15 - The Chronicles of the Hellsing APT_the Empire Strikes Back.pdf | 2.67MB Malware Defense/Malware Analysis/2015/2015-04-17 - Andromeda-Gamarue bot loves JSON too (new versions details).pdf | 836.10KB Malware Defense/Malware Analysis/2015/2015-04-18 - Operation RussianDoll- Adobe & Windows Zero-Day Exploits Likely Leveraged by Russia’s APT28 in Highly-Targeted Attack.pdf | 87.11KB Malware Defense/Malware Analysis/2015/2015-04-21 - Bedep’s DGA- Trading Foreign Exchange for Malware Domains.pdf | 378.77KB Malware Defense/Malware Analysis/2015/2015-04-27 - Attacks against Israeli & Palestinian interests.pdf | 55.14KB Malware Defense/Malware Analysis/2015/2015-04-27 - Threat Spotlight- TeslaCrypt – Decrypt It Yourself.pdf | 1.01MB Malware Defense/Malware Analysis/2015/2015-04-29 - Unboxing Linux-Mumblehard- Muttering spam from your servers.pdf | 414.21KB Malware Defense/Malware Analysis/2015/2015-05-04 - Threat Spotlight- Rombertik – Gazing Past the Smoke, Mirrors, and Trapdoors.pdf | 659.12KB Malware Defense/Malware Analysis/2015/2015-05-07 - Dissecting the “Kraken”.pdf | 1.98MB Malware Defense/Malware Analysis/2015/2015-05-10 - Third-Party Software Was Entry Point for Background-Check System Hack.pdf | 137.80KB Malware Defense/Malware Analysis/2015/2015-05-14 - The Naikon APT.pdf | 559.05KB Malware Defense/Malware Analysis/2015/2015-05-15 - Carefirst Blue Cross Breach Hits 1.1M.pdf | 371.72KB Malware Defense/Malware Analysis/2015/2015-05-17 - Newest addition to a happy family- KBOT.pdf | 59.36KB Malware Defense/Malware Analysis/2015/2015-05-18 - Cmstar Downloader- Lurid and Enfal’s New Cousin.pdf | 247.28KB Malware Defense/Malware Analysis/2015/2015-05-18 - TT Malware Log.pdf | 134.71KB Malware Defense/Malware Analysis/2015/2015-05-20 - Bedep Ad-Fraud Botnet Analysis – Exposing the Mechanics Behind 153.6M Defrauded Ad Impressions A Day.pdf | 963.40KB Malware Defense/Malware Analysis/2015/2015-05-22 - The DGA of Ranbyus.pdf | 444.89KB Malware Defense/Malware Analysis/2015/2015-05-23 - NitlovePOS- Another New POS Malware.pdf | 269.50KB Malware Defense/Malware Analysis/2015/2015-05-26 - Moose – the router worm with an appetite for social networks.pdf | 237.42KB Malware Defense/Malware Analysis/2015/2015-05-28 - Unusual Exploit Kit Targets Chinese Users (Part 1).pdf | 1.52MB Malware Defense/Malware Analysis/2015/2015-05-29 -The MsnMM Campaigns - The Earliest Naikon APT Campaigns.pdf | 2.42MB Malware Defense/Malware Analysis/2015/2015-06-01 - Rhetoric Foreshadows Cyber Activity in the South China Sea.pdf | 583.70KB Malware Defense/Malware Analysis/2015/2015-06-01 - “Troldesh” – New Ransomware from Russia.pdf | 733.10KB Malware Defense/Malware Analysis/2015/2015-06-03 - Thamar Reservoir – An Iranian cyber-attack campaign against targets in the Middle East.pdf | 156.99KB Malware Defense/Malware Analysis/2015/2015-06-04 - KeyBase Keylogger Malware Family Exposed.pdf | 841.22KB Malware Defense/Malware Analysis/2015/2015-06-09 - New Data- Volatile Cedar Malware Campaign.pdf | 824.51KB Malware Defense/Malware Analysis/2015/2015-06-10 - The Mystery of Duqu 2.0- a sophisticated cyberespionage actor returns.pdf | 1.94MB Malware Defense/Malware Analysis/2015/2015-06-12 - Unusual Exploit Kit Targets Chinese Users (Part 2).pdf | 1.03MB Malware Defense/Malware Analysis/2015/2015-06-15 - Catching Up on the OPM Breach.pdf | 555.50KB Malware Defense/Malware Analysis/2015/2015-06-15 - Stegoloader- A Stealthy Information Stealer.pdf | 282.36KB Malware Defense/Malware Analysis/2015/2015-06-16 - Operation Lotus Blossom- A New Nation-State Cyberthreat-.pdf | 58.07KB Malware Defense/Malware Analysis/2015/2015-06-17 - The Spring Dragon APT.pdf | 1.04MB Malware Defense/Malware Analysis/2015/2015-06-18 - So Long, and Thanks for All the Domains.pdf | 550.46KB Malware Defense/Malware Analysis/2015/2015-06-19 - Digital Attack on German Parliament- Investigative Report on the Hack of the Left Party Infrastructure in Bundestag.pdf | 791.44KB Malware Defense/Malware Analysis/2015/2015-06-22 - Games are over- Winnti is now targeting pharmaceutical companies.pdf | 856.83KB Malware Defense/Malware Analysis/2015/2015-06-23 - Operation Clandestine Wolf – Adobe Flash Zero-Day in APT3 Phishing Campaign.pdf | 81.60KB Malware Defense/Malware Analysis/2015/2015-06-24 - Elusive HanJuan EK Drops New Tinba Version (updated).pdf | 1.04MB Malware Defense/Malware Analysis/2015/2015-06-24 - Stealthy Cyberespionage Campaign Attacks With Social Engineering.pdf | 368.45KB Malware Defense/Malware Analysis/2015/2015-06-24 - UnFIN4ished Business.pdf | 55.32KB Malware Defense/Malware Analysis/2015/2015-06-25 - Sundown EK Spreads LuminosityLink RAT- Light After Dark.pdf | 221.95KB Malware Defense/Malware Analysis/2015/2015-07-02 - Win32-Lethic Botnet Analysis.pdf | 580.60KB Malware Defense/Malware Analysis/2015/2015-07-05 - Spy Tech Company 'Hacking Team' Gets Hacked.pdf | 280.10KB Malware Defense/Malware Analysis/2015/2015-07-07 - Dyre Banking Trojan Exploits CVE-2015-0057.pdf | 226.20KB Malware Defense/Malware Analysis/2015/2015-07-08 - Animal Farm APT and the Shadow of French Intelligence.pdf | 616.42KB Malware Defense/Malware Analysis/2015/2015-07-08 - Butterfly- Profiting from high-level corporate attacks.pdf | 748.26KB Malware Defense/Malware Analysis/2015/2015-07-08 - Wild Neutron – Economic espionage threat actor returns with new tricks.pdf | 820.03KB Malware Defense/Malware Analysis/2015/2015-07-10 - Sednit APT Group Meets Hacking Team.pdf | 167.38KB Malware Defense/Malware Analysis/2015/2015-07-13 - “Forkmeiamfamous”- Seaduke, latest weapon in the Duke armory.pdf | 1.11MB Malware Defense/Malware Analysis/2015/2015-07-13 - Revisiting The Bunitu Trojan.pdf | 618.41KB Malware Defense/Malware Analysis/2015/2015-07-14 - BernhardPOS.pdf | 421.52KB Malware Defense/Malware Analysis/2015/2015-07-14 - TeslaCrypt 2.0 disguised as CryptoWall.pdf | 737.15KB Malware Defense/Malware Analysis/2015/2015-07-19 - The Faulty Precursor of Pykspa's DGA.pdf | 580.13KB Malware Defense/Malware Analysis/2015/2015-07-20 - Watering Hole Attack on Aerospace Firm Exploits CVE-2015-5122 to Install IsSpace Backdoor.pdf | 208.50KB Malware Defense/Malware Analysis/2015/2015-07-22 - Duke APT group's latest tools- cloud services and Linux support.pdf | 239.74KB Malware Defense/Malware Analysis/2015/2015-07-23 - An Analysis of the Qadars Banking Trojan.pdf | 1.78MB Malware Defense/Malware Analysis/2015/2015-07-27 - UPS- Observations on CVE-2015-3113, Prior Zero-Days and the Pirpi Payload.pdf | 202.88KB Malware Defense/Malware Analysis/2015/2015-07-30 - Operation Potao Express- Analysis of a cyber‑espionage toolkit.pdf | 764.41KB Malware Defense/Malware Analysis/2015/2015-07-30 - Sakula Malware Family.pdf | 301.07KB Malware Defense/Malware Analysis/2015/2015-07-31 - OTX- FBI Flash 68 (PlugX).pdf | 36.02KB Malware Defense/Malware Analysis/2015/2015-07-31 - OTX Pulse on PlugX.pdf | 33.71KB Malware Defense/Malware Analysis/2015/2015-08-05 - Newly discovered Chinese hacking group hacked over 100 websites to use as “watering holes”.pdf | 116.92KB Malware Defense/Malware Analysis/2015/2015-08-05 - Threat Group 3390 Cyberespionage.pdf | 418.24KB Malware Defense/Malware Analysis/2015/2015-08-05 - Who’s Behind Your Proxy- Uncovering Bunitu’s Secrets.pdf | 969.72KB Malware Defense/Malware Analysis/2015/2015-08-10 - Darkhotel’s attacks in 2015.pdf | 1.60MB Malware Defense/Malware Analysis/2015/2015-08-10 - What’s Next in Malware After Kuluoz-.pdf | 82.52KB Malware Defense/Malware Analysis/2015/2015-08-12 - Islamic State Hacking Division.pdf | 113.58KB Malware Defense/Malware Analysis/2015/2015-08-12 - Tinba Trojan Sets Its Sights on Romania.pdf | 2.12MB Malware Defense/Malware Analysis/2015/2015-08-18 - Knowledge Fragment- Unwrapping Fobber.pdf | 398.80KB Malware Defense/Malware Analysis/2015/2015-08-18 - ransomware open-sources.pdf | 123.13KB Malware Defense/Malware Analysis/2015/2015-08-19 - Antak WebShell.pdf | 114.10KB Malware Defense/Malware Analysis/2015/2015-08-19 - Inside Neutrino botnet builder.pdf | 863.59KB Malware Defense/Malware Analysis/2015/2015-08-20 - Retefe Banking Trojan Targets Sweden, Switzerland and Japan.pdf | 130.43KB Malware Defense/Malware Analysis/2015/2015-08-24 - Sphinx- New Zeus Variant for Sale on the Black Market.pdf | 164.88KB Malware Defense/Malware Analysis/2015/2015-08-26 - Sphinx, a new variant of Zeus available for sale in the underground.pdf | 533.22KB Malware Defense/Malware Analysis/2015/2015-08-27 - London Calling- Two-Factor Authentication Phishing From Iran.pdf | 744.94KB Malware Defense/Malware Analysis/2015/2015-08-27 - New Spear Phishing Campaign Pretends to be EFF.pdf | 920.46KB Malware Defense/Malware Analysis/2015/2015-08-31 - Shifu- ‘Masterful’ New Banking Trojan Is Attacking 14 Japanese Banks.pdf | 1.14MB Malware Defense/Malware Analysis/2015/2015-08 - Uncovering the Seven Pointed Dagger.pdf | 31.37KB Malware Defense/Malware Analysis/2015/2015-09-01 - Attackers Target Organizations in Japan; Transform Local Sites into C&C Servers for EMDIVI Backdoor.pdf | 2.73MB Malware Defense/Malware Analysis/2015/2015-09-01 - Fancy Bear.pdf | 433.17KB Malware Defense/Malware Analysis/2015/2015-09-03 - Three Variants of Murofet's DGA.pdf | 150.80KB Malware Defense/Malware Analysis/2015/2015-09-08 - Carbanak gang is back and packing new guns.pdf | 483.86KB Malware Defense/Malware Analysis/2015/2015-09-09 - Pony Stealer Malware.pdf | 85.98KB Malware Defense/Malware Analysis/2015/2015-09-09 - Satellite Turla- APT Command and Control in the Sky.pdf | 1.89MB Malware Defense/Malware Analysis/2015/2015-09-11 - CSI MacMark- Janicab.pdf | 345.48KB Malware Defense/Malware Analysis/2015/2015-09-11 - SUCEFUL- Next Generation ATM Malware.pdf | 986.44KB Malware Defense/Malware Analysis/2015/2015-09-12 - Stuxnet code.pdf | 243.42KB Malware Defense/Malware Analysis/2015/2015-09-14 - The Shade Encryptor- a Double Threat.pdf | 440.34KB Malware Defense/Malware Analysis/2015/2015-09-16 - Operation Iron Tiger- Attackers Shift from East Asia to the United States.pdf | 35.78KB Malware Defense/Malware Analysis/2015/2015-09-17 - The Dukes- 7 Years Of Russian Cyber-Espionage.pdf | 884.18KB Malware Defense/Malware Analysis/2015/2015-09-18 - Operation Arid Viper Slithers Back into View.pdf | 268.24KB Malware Defense/Malware Analysis/2015/2015-09-23 - Chinese Actors Use ‘3102’ Malware in Attacks on US Government and EU Media.pdf | 281.73KB Malware Defense/Malware Analysis/2015/2015-09-23 - Quaverse RAT- Remote-Access-as-a-Service.pdf | 979.65KB Malware Defense/Malware Analysis/2015/2015-09-23 - Ranbyus's DGA, Revisited.pdf | 689.87KB Malware Defense/Malware Analysis/2015/2015-09-24 - Credit Card-Scraping Kasidet Builder Leads to Spike in Detections.pdf | 177.72KB Malware Defense/Malware Analysis/2015/2015-09-24 - Kovter malware learns from Poweliks with persistent fileless registry update.pdf | 365.32KB Malware Defense/Malware Analysis/2015/2015-09-25 - Notes on Linux-Xor.DDoS.pdf | 936.13KB Malware Defense/Malware Analysis/2015/2015-09-28 - Gaza cybergang, where’s your IR team-.pdf | 3.11MB Malware Defense/Malware Analysis/2015/2015-09-28 - Hammertoss- What, Me Worry-.pdf | 1.46MB Malware Defense/Malware Analysis/2015/2015-09-28 - Two New PoS Malware Affecting US SMBs.pdf | 2.73MB Malware Defense/Malware Analysis/2015/2015-09-29 - Andromeda Bot Analysis part 1.pdf | 1.17MB Malware Defense/Malware Analysis/2015/2015-09-29 - Andromeda Bot Analysis part 2.pdf | 961.97KB Malware Defense/Malware Analysis/2015/2015-10-01 - Linux.Rekoobe.1.pdf | 104.89KB Malware Defense/Malware Analysis/2015/2015-10-06 - I am HDRoot! Part 1.pdf | 480.58KB Malware Defense/Malware Analysis/2015/2015-10-06 - MOKER- A NEW APT DISCOVERED WITHIN A SENSITIVE NETWORK.pdf | 66.74KB Malware Defense/Malware Analysis/2015/2015-10-06 - Targeted Attack Exposes OWA Weakness.pdf | 110.35KB Malware Defense/Malware Analysis/2015/2015-10-06 - Ticked Off- Upatre Malware’s Simple Anti-analysis Trick to Defeat Sandboxes.pdf | 87.42KB Malware Defense/Malware Analysis/2015/2015-10-07 - Hacker Group Creates Network of Fake LinkedIn Profiles.pdf | 619.04KB Malware Defense/Malware Analysis/2015/2015-10-08 - Dyre Malware Campaigners Innovate with Distribution Techniques.pdf | 580.44KB Malware Defense/Malware Analysis/2015/2015-10-09 - Beta Bot Analysis- Part 1.pdf | 673.73KB Malware Defense/Malware Analysis/2015/2015-10-09 - Latest TeslaCrypt Ransomware Borrows Code From Carberp Trojan.pdf | 303.51KB Malware Defense/Malware Analysis/2015/2015-10-12 - Keybase Logger-Clipboard-CredsStealer campaign.pdf | 554.61KB Malware Defense/Malware Analysis/2015/2015-10-13 - Dridex (Bugat v5) Botnet Takeover Operation.pdf | 223.68KB Malware Defense/Malware Analysis/2015/2015-10-13 - I am HDRoot! Part 2.pdf | 1.01MB Malware Defense/Malware Analysis/2015/2015-10-13 - New Adobe Flash Zero-Day Used in Pawn Storm Campaign Targeting Foreign Affairs Ministries.pdf | 2.73MB Malware Defense/Malware Analysis/2015/2015-10-13 - Prolific Cybercrime Gang Favors Legit Login Credentials.pdf | 81.40KB Malware Defense/Malware Analysis/2015/2015-10-15 - Archivist.pdf | 151.41KB Malware Defense/Malware Analysis/2015/2015-10-16 - Surveillance Malware Trends- Tracking Predator Pain and HawkEye.pdf | 189.70KB Malware Defense/Malware Analysis/2015/2015-10-17 - How to Write Simple but Sound Yara Rules – Part 2.pdf | 225.56KB Malware Defense/Malware Analysis/2015/2015-10-19 - Github Repository for AllaKore.pdf | 89.11KB Malware Defense/Malware Analysis/2015/2015-10-22 - Pawn Storm Targets MH17 Investigation Team.pdf | 2.73MB Malware Defense/Malware Analysis/2015/2015-10-26 - Duuzer back door Trojan targets South Korea to take over computers.pdf | 264.99KB Malware Defense/Malware Analysis/2015/2015-10-28 - Reversing the C2C HTTP Emmental communication.pdf | 1.22MB Malware Defense/Malware Analysis/2015/2015-11-02 - Modular trojan for hidden access to a computer.pdf | 1.44MB Malware Defense/Malware Analysis/2015/2015-11-02 - Shifu – the rise of a self-destructive banking trojan.pdf | 2.03MB Malware Defense/Malware Analysis/2015/2015-11-02 - Troj-Cryakl-B.pdf | 89.24KB Malware Defense/Malware Analysis/2015/2015-11-03 - Reversing the SMS C&C protocol of Emmental (1st part - understanding the code).pdf | 180.96KB Malware Defense/Malware Analysis/2015/2015-11-04 - A Technical Look At Dyreza.pdf | 669.73KB Malware Defense/Malware Analysis/2015/2015-11-04 - DroidJack isn’t the only spying software out there- Avast discovers OmniRat.pdf | 351.68KB Malware Defense/Malware Analysis/2015/2015-11-04 - “Offline” Ransomware Encrypts Your Data without C&C Communication.pdf | 480.03KB Malware Defense/Malware Analysis/2015/2015-11-05 - Sphinx Moth- Expanding our knowledge of the “Wild Neutron” - “Morpho” APT.pdf | 57.03KB Malware Defense/Malware Analysis/2015/2015-11-06 - OmniRAT Takes Over Android Devices Through Social Engineering Tricks.pdf | 2.41MB Malware Defense/Malware Analysis/2015/2015-11-10 - Bookworm Trojan- A Model of Modular Architecture.pdf | 781.08KB Malware Defense/Malware Analysis/2015/2015-11-10 - Talking to Dridex (part 0) – inside the dropper.pdf | 105.24KB Malware Defense/Malware Analysis/2015/2015-11-11 - AbaddonPOS- A new point of sale threat linked to Vawtrak.pdf | 577.68KB Malware Defense/Malware Analysis/2015/2015-11-11 - Operation Buhtrap malware distributed via ammyy.com.pdf | 478.51KB Malware Defense/Malware Analysis/2015/2015-11-16 - Introducing LogPOS.pdf | 502.34KB Malware Defense/Malware Analysis/2015/2015-11-16 - Shining the Spotlight on Cherry Picker PoS Malware.pdf | 266.79KB Malware Defense/Malware Analysis/2015/2015-11-17 - New Memory Scraping Technique in Cherry Picker PoS Malware.pdf | 195.91KB Malware Defense/Malware Analysis/2015/2015-11-20 - A king's ransom- an analysis of the CTB-locker ransomware.pdf | 1006.99KB Malware Defense/Malware Analysis/2015/2015-11-25 - Detecting GlassRAT using Security Analytics and ECAT.pdf | 188.69KB Malware Defense/Malware Analysis/2015/2015-11-30 - Inside Braviax-FakeRean- An analysis and history of a FakeAV family.pdf | 103.56KB Malware Defense/Malware Analysis/2015/2015-12-01 - China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets.pdf | 110.06KB Malware Defense/Malware Analysis/2015/2015-12-01 - Operation Black Atlas Endangers In-Store Card Payments and SMBs Worldwide; Switches between BlackPOS and Other Tools.pdf | 2.73MB Malware Defense/Malware Analysis/2015/2015-12-03 - Colombians major target of email campaigns delivering Xtreme RAT.pdf | 569.33KB Malware Defense/Malware Analysis/2015/2015-12-04 - Sofacy APT hits high profile targets with updated toolset.pdf | 819.21KB Malware Defense/Malware Analysis/2015/2015-12-07 - Iran-based attackers use back door threats to spy on Middle Eastern targets.pdf | 41.02KB Malware Defense/Malware Analysis/2015/2015-12-08 - Packrat- Seven Years of a South American Threat Actor.pdf | 4.50MB Malware Defense/Malware Analysis/2015/2015-12-08 - VT Report for SmartEyes.pdf | 38.39KB Malware Defense/Malware Analysis/2015/2015-12-09 - Inside Chimera Ransomware - the first 'doxingware' in wild.pdf | 950.44KB Malware Defense/Malware Analysis/2015/2015-12-11 - LATENTBOT- Trace Me If You Can.pdf | 3.33MB Malware Defense/Malware Analysis/2015/2015-12-15 - Newcomers in the Derusbi family.pdf | 273.83KB Malware Defense/Malware Analysis/2015/2015-12-16 - Nemucod malware spreads ransomware Teslacrypt around the world.pdf | 779.55KB Malware Defense/Malware Analysis/2015/2015-12-17 - SlemBunk- An Evolving Android Trojan Family Targeting Users of Worldwide Banking Apps.pdf | 1.42MB Malware Defense/Malware Analysis/2015/2015-12-18 - Attack on French Diplomat Linked to Operation Lotus Blossom.pdf | 396.43KB Malware Defense/Malware Analysis/2015/2015-12-22 - BBSRAT Attacks Targeting Russian Organizations Linked to Roaming Tiger.pdf | 712.33KB Malware Defense/Malware Analysis/2015/2015-12-22 - Kraken's two Domain Generation Algorithms.pdf | 950.48KB Malware Defense/Malware Analysis/2015/2015-12-26 - Backdoor- Win32-Hesetox.A- vSkimmer POS Malware Analysis .pdf | 502.82KB Malware Defense/Malware Analysis/2015/2015-12-31 - Overseas -Dark Inn- organization launched an APT attack on executives of domestic enterprises.pdf | 737.96KB Malware Defense/Malware Analysis/2016/2016-01-01 - Die erste Ransomware in JavaScript- Ransom32.pdf | 1.62MB Malware Defense/Malware Analysis/2016/2016-01-09 - Confirmation of a Coordinated Attack on the Ukrainian Power Grid.pdf | 372.09KB Malware Defense/Malware Analysis/2016/2016-01-12 - The Magnificent FIN7- Revealing a Cybercriminal Threat Group.pdf | 62.36KB Malware Defense/Malware Analysis/2016/2016-01-12 - Trochilus RAT Evades Antivirus Detection, Used for Cyber-Espionage in South-East Asia.pdf | 128.21KB Malware Defense/Malware Analysis/2016/2016-01-13 - Russian group behind 2013 Foreign Ministry hack.pdf | 1.28MB Malware Defense/Malware Analysis/2016/2016-01-18 - Updated Blackmoon banking Trojan stays focused on South Korean banking customers.pdf | 165.42KB Malware Defense/Malware Analysis/2016/2016-01-21 - Android Spywaller- Firewall-Style Antivirus Blocking.pdf | 462.63KB Malware Defense/Malware Analysis/2016/2016-01-21 - NetTraveler Spear-Phishing Email Targets Diplomat of Uzbekistan.pdf | 1.71MB Malware Defense/Malware Analysis/2016/2016-01-22 - CVE-2015-4400 - Backdoorbot, Network Configuration Leak on a Connected Doorbell.pdf | 739.52KB Malware Defense/Malware Analysis/2016/2016-01-22 - New Attacks Linked to C0d0so0 Group.pdf | 867.17KB Malware Defense/Malware Analysis/2016/2016-01-22 - PlugX APT Malware.pdf | 952.32KB Malware Defense/Malware Analysis/2016/2016-01-22 - Sykipot APT Malware.pdf | 455.44KB Malware Defense/Malware Analysis/2016/2016-01-22 - The Impact of Dragonfly Malware on Industrial Control Systems.pdf | 74.91KB Malware Defense/Malware Analysis/2016/2016-01-23 - Imminent Monitor 4 RAT Analysis – A Glance.pdf | 263.39KB Malware Defense/Malware Analysis/2016/2016-01-24 - Scarlet Mimic- Years-Long Espionage Campaign Targets Minority Activists.pdf | 1.30MB Malware Defense/Malware Analysis/2016/2016-01-25 - Hidden Tear Ransomware Developer Blackmailed by Malware Developers using his Code.pdf | 122.65KB Malware Defense/Malware Analysis/2016/2016-01-26 - URLZone Zones in on Japan.pdf | 393.50KB Malware Defense/Malware Analysis/2016/2016-01-27 - Introducing Hi-Zor RAT.pdf | 270.72KB Malware Defense/Malware Analysis/2016/2016-01-28 - BlackEnergy APT Attacks in Ukraine employ spearphishing with Word documents.pdf | 949.43KB Malware Defense/Malware Analysis/2016/2016-01-28 - CenterPOS- An Evolving POS Threat.pdf | 419.83KB Malware Defense/Malware Analysis/2016/2016-01-28 - Keybase.pdf | 167.46KB Malware Defense/Malware Analysis/2016/2016-01-29 - From Linux to Windows – New Family of Cross-Platform Desktop Backdoors Discovered.pdf | 1.05MB Malware Defense/Malware Analysis/2016/2016-01-29 - Malicious Office Files Dropping Kasidet And Dridex.pdf | 570.97KB Malware Defense/Malware Analysis/2016/2016-01-29 - VB2015 paper- It's A File Infector... It’s Ransomware... It's Virlock.pdf | 4.98MB Malware Defense/Malware Analysis/2016/2016-02-02 - DMA Locker- New Ransomware, But No Reason To Panic.pdf | 533.18KB Malware Defense/Malware Analysis/2016/2016-02-02 - Vipasana ransomware new ransom on the block.pdf | 261.46KB Malware Defense/Malware Analysis/2016/2016-02-03 - Emissary Trojan Changelog- Did Operation Lotus Blossom Cause It to Evolve-.pdf | 462.54KB Malware Defense/Malware Analysis/2016/2016-02-05 - Vawtrak and UrlZone Banking Trojans Target Japan.pdf | 208.52KB Malware Defense/Malware Analysis/2016/2016-02-08 - APT-style bank robberies increase with Metel, GCMAN and Carbanak 2.0 attacks.pdf | 2.05MB Malware Defense/Malware Analysis/2016/2016-02-09 - Bedep Lurking in Angler's Shadows.pdf | 1003.02KB Malware Defense/Malware Analysis/2016/2016-02-09 - Chinese Cyberspies Pivot To Russia In Wake Of Obama-Xi Pact.pdf | 97.23KB Malware Defense/Malware Analysis/2016/2016-02-09 - DMA Locker Strikes Back.pdf | 599.19KB Malware Defense/Malware Analysis/2016/2016-02-09 - Poseidon Group- a Targeted Attack Boutique specializing in global cyber-espionage.pdf | 932.50KB Malware Defense/Malware Analysis/2016/2016-02-12 - A Look Into Fysbis- Sofacy’s Linux Backdoor.pdf | 625.47KB Malware Defense/Malware Analysis/2016/2016-02-12 - Security Alert- Mazar BOT – the Android Malware That Can Erase Your Phone.pdf | 610.17KB Malware Defense/Malware Analysis/2016/2016-02-14 - PadCrypt The first ransomware with Live Support Chat and an Uninstaller.pdf | 942.83KB Malware Defense/Malware Analysis/2016/2016-02-17 - OceanLotus for OS X – an Application Bundle Pretending to be an Adobe Flash Update.pdf | 154.95KB Malware Defense/Malware Analysis/2016/2016-02-17 - Russian Police Prevented Massive Banking Sector Cyber Attack.pdf | 84.62KB Malware Defense/Malware Analysis/2016/2016-02-18 - New Android Trojan “Xbot” Phishes Credit Cards and Bank Accounts, Encrypts Devices for Ransom.pdf | 1.18MB Malware Defense/Malware Analysis/2016/2016-02-19 - Citadel 0.0.1.1 (Atmos).pdf | 7.45MB Malware Defense/Malware Analysis/2016/2016-02-21 - Phorpiex - An IRC worm.pdf | 690.96KB Malware Defense/Malware Analysis/2016/2016-02-21 - Source code for powerful Android banking malware is leaked.pdf | 62.11KB Malware Defense/Malware Analysis/2016/2016-02-22 - Russian bank employees received fake job offers in targeted email attack.pdf | 424.94KB Malware Defense/Malware Analysis/2016/2016-02-24 - Operation Blockbuster Coalition Ties Destructive Attacks to Lazarus Group.pdf | 183.13KB Malware Defense/Malware Analysis/2016/2016-02-24 - The DGA of Qakbot.T.pdf | 1.28MB Malware Defense/Malware Analysis/2016/2016-02-25 - KeyBase Threat Grows Despite Public Takedown- A Picture is Worth a Thousand Words.pdf | 9.81MB Malware Defense/Malware Analysis/2016/2016-02-26 - Nymaim Moves Past Its Ransomware Roots - What Is Old Is New Again.pdf | 304.64KB Malware Defense/Malware Analysis/2016/2016-02-29 - New Malware ‘Rover’ Targets Indian Ambassador to Afghanistan.pdf | 1.22MB Malware Defense/Malware Analysis/2016/2016-02-29 - The “HawkEye” attack- how cybercrooks target small businesses for big money.pdf | 540.69KB Malware Defense/Malware Analysis/2016/2016-03-01 - Look Into Locky Ransomware.pdf | 1.04MB Malware Defense/Malware Analysis/2016/2016-03-01 - Shrouded Crossbow Creators Behind BIFROSE for UNIX.pdf | 204.98KB Malware Defense/Malware Analysis/2016/2016-03-01 - Taiwan Presidential Election- A Case Study on Thematic Targeting.pdf | 50.50KB Malware Defense/Malware Analysis/2016/2016-03-03 - Attack on Zygote- a new twist in the evolution of mobile threats.pdf | 1.02MB Malware Defense/Malware Analysis/2016/2016-03-04 - Tracing the Lineage of DarkSeoul.pdf | 74.34KB Malware Defense/Malware Analysis/2016/2016-03-06 - Network detector for Winnti malware.pdf | 115.23KB Malware Defense/Malware Analysis/2016/2016-03-06 - New OS X Ransomware KeRanger Infected Transmission BitTorrent Client Installer.pdf | 959.14KB Malware Defense/Malware Analysis/2016/2016-03-07 - RedHat Hacker.asp.pdf | 220.78KB Malware Defense/Malware Analysis/2016/2016-03-09 - Korean Energy and Transportation Targets Attacked by OnionDog APT.pdf | 550.06KB Malware Defense/Malware Analysis/2016/2016-03-10 - Death Comes Calling- Thanatos-Alphabot Trojan Hits the Market.pdf | 1.22MB Malware Defense/Malware Analysis/2016/2016-03-11 - Cerber ransomware- new, but mature.pdf | 870.05KB Malware Defense/Malware Analysis/2016/2016-03-11 - Gaudox - HTTP Bot (1.1.0.1) - CPlusPlus ASM - Ring3 Rootkit - Watchdog - Antis.pdf | 58.95KB Malware Defense/Malware Analysis/2016/2016-03-11 - PowerSniff Malware Used in Macro-based Attacks.pdf | 554.75KB Malware Defense/Malware Analysis/2016/2016-03-14 - Digital Quartermaster Scenario Demonstrated in Attacks Against the Mongolian Government.pdf | 2.67MB Malware Defense/Malware Analysis/2016/2016-03-14 - Massive Malvertising Campaign in US Leads to Angler Exploit Kit-BEDEP.pdf | 304.37KB Malware Defense/Malware Analysis/2016/2016-03-15 - Suckfly- Revealing the secret life of your code signing certificates.pdf | 555.71KB Malware Defense/Malware Analysis/2016/2016-03-18 - Teslacrypt Spam Campaign- “Unpaid Issue…”.pdf | 234.49KB Malware Defense/Malware Analysis/2016/2016-03-18 - Xor DDoS.pdf | 76.77KB Malware Defense/Malware Analysis/2016/2016-03-20 - Hidden Tear Project- Forbidden Fruit Is the Sweetest.pdf | 149.98KB Malware Defense/Malware Analysis/2016/2016-03-21 - OS X Malware Samples Analyzed.pdf | 95.75KB Malware Defense/Malware Analysis/2016/2016-03-23 - Gozi ISFB Sourceccode.pdf | 231.41KB Malware Defense/Malware Analysis/2016/2016-03-23 - New self‑protecting USB trojan able to avoid detection.pdf | 438.23KB Malware Defense/Malware Analysis/2016/2016-03-23 - SamSam- The Doctor Will See You, After He Pays The Ransom.pdf | 676.39KB Malware Defense/Malware Analysis/2016/2016-03-24 - Maktub Locker – Beautiful And Dangerous.pdf | 659.90KB Malware Defense/Malware Analysis/2016/2016-03-25 - ProjectM- Link Found Between Pakistani Actor and Operation Transparent Tribe.pdf | 1.10MB Malware Defense/Malware Analysis/2016/2016-03-29 - Taiwan targeted with new cyberespionage back doorTrojan.pdf | 31.15KB Malware Defense/Malware Analysis/2016/2016-03-30 - Ransomware Deployed by Adversary with Established Foothold.pdf | 86.59KB Malware Defense/Malware Analysis/2016/2016-03-31 - Stored XSS Vulnerabilites on Foscam.pdf | 117.64KB Malware Defense/Malware Analysis/2016/2016-03-31 - The evolution of Brazilian Malware.pdf | 4.72MB Malware Defense/Malware Analysis/2016/2016-04-01 - Petya – Taking Ransomware To The Low Level.pdf | 1.16MB Malware Defense/Malware Analysis/2016/2016-04-05 - SCADA Security Report 2016.pdf | 103.29KB Malware Defense/Malware Analysis/2016/2016-04-06 - Andromeda under the microscope.pdf | 1.10MB Malware Defense/Malware Analysis/2016/2016-04-06 - Bootkit's development overview and trend (X).pdf | 1.25MB Malware Defense/Malware Analysis/2016/2016-04-06 - Locky Ransomware Is Becoming More Sophisticated - Cybercriminals Continue Email Campaign Innovation.pdf | 322.74KB Malware Defense/Malware Analysis/2016/2016-04-07 - FBI Quietly Admits to Multi-Year APT Attack, Sensitive Data Stolen.pdf | 122.65KB Malware Defense/Malware Analysis/2016/2016-04-08 - CryptoHost Decrypted Locks files in a password protected RAR File.pdf | 588.97KB Malware Defense/Malware Analysis/2016/2016-04-11 - Manamecrypt – a ransomware that takes a different route.pdf | 269.33KB Malware Defense/Malware Analysis/2016/2016-04-13 - Ghosts in the Endpoint.pdf | 3.68MB Malware Defense/Malware Analysis/2016/2016-04-14 - Bedep has raised its game vs Bot Zombies.pdf | 147.49KB Malware Defense/Malware Analysis/2016/2016-04-14 - Meet GozNym- The Banking Malware Offspring of Gozi ISFB and Nymaim.pdf | 1.32MB Malware Defense/Malware Analysis/2016/2016-04-14 - Targeted Ransomware Activity.pdf | 341.92KB Malware Defense/Malware Analysis/2016/2016-04-16 - Ever Present Persistence - Established Footholds Seen in the Wild.pdf | 1.51MB Malware Defense/Malware Analysis/2016/2016-04-19 - MULTIGRAIN – Point of Sale Attackers Make an Unhealthy Addition to the Pantry.pdf | 266.10KB Malware Defense/Malware Analysis/2016/2016-04-19 - Trojan.GodzillaLoader (alias Godzilla Loader).pdf | 165.45KB Malware Defense/Malware Analysis/2016/2016-04-19 - Your Package Has Been Successfully Encrypted- TeslaCrypt 4.1A and the Malware Attack Chain.pdf | 2.60MB Malware Defense/Malware Analysis/2016/2016-04-21 - PoS Attacks Net Crooks 20 Million Stolen Bank Cards.pdf | 100.84KB Malware Defense/Malware Analysis/2016/2016-04-21 - When entropy meets Shannon.pdf | 407.74KB Malware Defense/Malware Analysis/2016/2016-04-22 - New Poison Ivy RAT Variant Targets Hong Kong Pro-Democracy Activists.pdf | 597.44KB Malware Defense/Malware Analysis/2016/2016-04-22 - Tater- A PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit..pdf | 335.05KB Malware Defense/Malware Analysis/2016/2016-04-25 - Attackers Behind GozNym Trojan Set Sights on Europe.pdf | 299.78KB Malware Defense/Malware Analysis/2016/2016-04-26 - Digging deep for PLATINUM.pdf | 116.37KB Malware Defense/Malware Analysis/2016/2016-04-27 - Freezer Paper around Free Meat (Repackaging Open Source BeEF for Tracking and More).pdf | 1.59MB Malware Defense/Malware Analysis/2016/2016-04-28 - Research Spotlight- The Resurgence of Qbot.pdf | 716.47KB Malware Defense/Malware Analysis/2016/2016-04-28 - Tick cyberespionage group zeros in on Japan.pdf | 248.52KB Malware Defense/Malware Analysis/2016/2016-05-02 - Prince of Persia Hashes.pdf | 85.83KB Malware Defense/Malware Analysis/2016/2016-05-02 - Prince of Persia- Infy Malware Active In Decade of Targeted Attacks.pdf | 1.01MB Malware Defense/Malware Analysis/2016/2016-05-03 - A Universal Windows Bootkit.pdf | 615.41KB Malware Defense/Malware Analysis/2016/2016-05-03 - The Continuing Evolution of Samas Ransomware.pdf | 372.97KB Malware Defense/Malware Analysis/2016/2016-05-04 - Petya- the two-in-one trojan.pdf | 2.89MB Malware Defense/Malware Analysis/2016/2016-05-05 - Sophisticated New Packer Identified in CryptXXX Ransomware Sample.pdf | 152.47KB Malware Defense/Malware Analysis/2016/2016-05-06 - 7ev3n ransomware turning ‘HONE$T’.pdf | 874.80KB Malware Defense/Malware Analysis/2016/2016-05-09 - KRBanker Targets South Korea Through Adware and Exploit Kits.pdf | 830.29KB Malware Defense/Malware Analysis/2016/2016-05-09 - PseudoDarkLeech Angler EK from 185.118.66.154 sends Bedep-CryptXXX.pdf | 2.51MB Malware Defense/Malware Analysis/2016/2016-05-09 - PSEUDO-DARKLEECH ANGLER EK FROM 185.118.66.154 SENDS BEDEP-CRYPTXXX.pdf | 2.46MB Malware Defense/Malware Analysis/2016/2016-05-10 - Setting Sights On Retail- AbaddonPOS Now Targeting Specific POS Software.pdf | 549.65KB Malware Defense/Malware Analysis/2016/2016-05-11 - Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks.pdf | 80.47KB Malware Defense/Malware Analysis/2016/2016-05-12 - Chinese-language Ransomware ‘SHUJIN’ Makes An Appearance.pdf | 2.73MB Malware Defense/Malware Analysis/2016/2016-05-12 - Hancitor and Ruckguv Reappear, Updated and With Vawtrak On Deck.pdf | 338.88KB Malware Defense/Malware Analysis/2016/2016-05-12 - LatentBot – modularny i silnie zaciemniony bot.pdf | 265.81KB Malware Defense/Malware Analysis/2016/2016-05-13 - Cyber Heist Attribution.pdf | 436.47KB Malware Defense/Malware Analysis/2016/2016-05-15 - What We Can Learn From the Bangladesh Central Bank Cyber Heist.pdf | 2.73MB Malware Defense/Malware Analysis/2016/2016-05-16 - Vietnamese Bank Blocks $1 Million SWIFT Heist.pdf | 120.25KB Malware Defense/Malware Analysis/2016/2016-05-17 - ATM infector.pdf | 372.79KB Malware Defense/Malware Analysis/2016/2016-05-17 - Indian organizations targeted in Suckfly attacks.pdf | 294.81KB Malware Defense/Malware Analysis/2016/2016-05-18 - Operation Groundbait- Espionage in Ukrainian war zones.pdf | 472.22KB Malware Defense/Malware Analysis/2016/2016-05-19 - Petya and Mischa for All! The RaaS Boom Expands to Include the Petya-Mischa Combo.pdf | 1.86MB Malware Defense/Malware Analysis/2016/2016-05-19 - Petya and Mischa – Ransomware Duet (Part 1).pdf | 989.33KB Malware Defense/Malware Analysis/2016/2016-05-20 - Special Report- Cyber thieves exploit banks' faith in SWIFT transfer network.pdf | 153.61KB Malware Defense/Malware Analysis/2016/2016-05-22 - Cron has fallen.pdf | 759.83KB Malware Defense/Malware Analysis/2016/2016-05-22 - Operation Ke3chang Resurfaces With New TidePool Malware.pdf | 354.35KB Malware Defense/Malware Analysis/2016/2016-05-23 - DMA Locker 4.0- Known ransomware preparing for a massive distribution.pdf | 744.68KB Malware Defense/Malware Analysis/2016/2016-05-23 - Technical Report about the Malware used in the Cyberespionage against RUAG.pdf | 41.39KB Malware Defense/Malware Analysis/2016/2016-05-24 - New Wekby Attacks Use DNS Requests As Command and Control Mechanism.pdf | 588.35KB Malware Defense/Malware Analysis/2016/2016-05-25 - CVE-2015-2545- overview of current threats.pdf | 4.70MB Malware Defense/Malware Analysis/2016/2016-05-26 - SWIFT attackers’ malware linked to more financial attacks.pdf | 44.72KB Malware Defense/Malware Analysis/2016/2016-05-26 - The OilRig Campaign- Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor.pdf | 725.32KB Malware Defense/Malware Analysis/2016/2016-05-27 - Evidence of Stronger Ties Between North Korea and SWIFT Banking Attacks.pdf | 75.99KB Malware Defense/Malware Analysis/2016/2016-05-29 - Keep Calm and (Don’t) Enable Macros- A New Threat Actor Targets UAE Dissidents.pdf | 3.97MB Malware Defense/Malware Analysis/2016/2016-06-02 - FastPOS- Quick and Easy Credit Card Theft.pdf | 2.73MB Malware Defense/Malware Analysis/2016/2016-06-03 - Cooking Up Autumn (Herbst) Ransomware.pdf | 219.67KB Malware Defense/Malware Analysis/2016/2016-06-06 - Everyone sees not what they want to see.pdf | 505.66KB Malware Defense/Malware Analysis/2016/2016-06-07 - The Story of yet another ransom-fail-ware.pdf | 898.04KB Malware Defense/Malware Analysis/2016/2016-06-08 - Spear Phishing Attacks- Why They are Successful and How to Stop Them.pdf | 50.29KB Malware Defense/Malware Analysis/2016/2016-06-09 - Reverse-engineering DUBNIUM.pdf | 687.74KB Malware Defense/Malware Analysis/2016/2016-06-10 - Petya and Mischa- ransomware duet (part 2).pdf | 901.60KB Malware Defense/Malware Analysis/2016/2016-06-11 - The Chinese Hackers in the Back Office.pdf | 141.81KB Malware Defense/Malware Analysis/2016/2016-06-14 - CVE-2016-4171 – Adobe Flash Zero-day used in targeted attacks.pdf | 1.31MB Malware Defense/Malware Analysis/2016/2016-06-14 - New Sofacy Attacks Against US Government Agency.pdf | 326.14KB Malware Defense/Malware Analysis/2016/2016-06-15 - Bears in the Midst- Intrusion into the Democratic National Committee.pdf | 229.72KB Malware Defense/Malware Analysis/2016/2016-06-15 - Mofang- A politically motivated information stealing adversary.pdf | 678.97KB Malware Defense/Malware Analysis/2016/2016-06-15 - Unsupported TeamViewer Versions Exploited For Backdoors, Keylogging.pdf | 296.38KB Malware Defense/Malware Analysis/2016/2016-06-17 - In The Wild- Mobile Malware Implements New Features.pdf | 141.68KB Malware Defense/Malware Analysis/2016/2016-06-17 - Operation Daybreak.pdf | 721.33KB Malware Defense/Malware Analysis/2016/2016-06-17 - ScarCruft APT Group Used Latest Flash Zero Day in Two Dozen Attacks.pdf | 89.93KB Malware Defense/Malware Analysis/2016/2016-06-21 - The Curious Case of an Unknown Trojan Targeting German-Speaking Users.pdf | 806.74KB Malware Defense/Malware Analysis/2016/2016-06-22 - After Angler- Shift in Exploit Kit Landscape and New Crypto-Ransomware Activity.pdf | 2.73MB Malware Defense/Malware Analysis/2016/2016-06-23 - POS and Credit Cards- In the Line of Fire with “PunkeyPOS”.pdf | 833.91KB Malware Defense/Malware Analysis/2016/2016-06-23 - Tracking Elirks Variants in Japan- Similarities to Previous Attacks.pdf | 486.35KB Malware Defense/Malware Analysis/2016/2016-06-24 - Ani-Shell.pdf | 87.51KB Malware Defense/Malware Analysis/2016/2016-06-25 - Rokku Ransomware shows possible link with Chimera.pdf | 581.15KB Malware Defense/Malware Analysis/2016/2016-06-25 - SectorC08- Multi-Layered SFX in Recent Campaigns Target Ukraine.pdf | 908.14KB Malware Defense/Malware Analysis/2016/2016-06-28 - Prince of Persia – Game Over.pdf | 527.82KB Malware Defense/Malware Analysis/2016/2016-06-29 - Apocalypse- Ransomware which targets companies through insecure RDP.pdf | 1.14MB Malware Defense/Malware Analysis/2016/2016-06 - Form Grabber 2016 [Crome,FF,Opera,Thunderbird, Outlook IE Safari] Hack the world.pdf | 189.04KB Malware Defense/Malware Analysis/2016/2016-07-01 - How I Cracked a Keylogger and Ended Up in Someone's Inbox.pdf | 1.86MB Malware Defense/Malware Analysis/2016/2016-07-01 - KeyBase - A New Keylogger on the Block.pdf | 2.63MB Malware Defense/Malware Analysis/2016/2016-07-03 - Android Triada modular trojan.pdf | 89.97KB Malware Defense/Malware Analysis/2016/2016-07-05 - New Backdoor Allows Full Access to Mac Systems, Bitdefender Warns.pdf | 213.07KB Malware Defense/Malware Analysis/2016/2016-07-06 - New OSX-Keydnap malware is hungry for credentials.pdf | 3.23MB Malware Defense/Malware Analysis/2016/2016-07-07 - NetTraveler APT Targets Russian, European Interests.pdf | 226.45KB Malware Defense/Malware Analysis/2016/2016-07-07 - New threat dubbed Zepto Ransomware is spreading out with a new email spam campaign. It is a variant of the recent Locky Ransomware..pdf | 2.01MB Malware Defense/Malware Analysis/2016/2016-07-08 - GootKit- Bobbing and Weaving to Avoid Prying Eyes.pdf | 1.39MB Malware Defense/Malware Analysis/2016/2016-07-08 - Investigating the LuminosityLink Remote Access Trojan Configuration.pdf | 525.85KB Malware Defense/Malware Analysis/2016/2016-07-08 - The Dropping Elephant – aggressive cyber-espionage in the Asian region.pdf | 222.26KB Malware Defense/Malware Analysis/2016/2016-07-11 - When Paying Out Doesn't Pay Off.pdf | 901.63KB Malware Defense/Malware Analysis/2016/2016-07-12 - Malware Discovered – SFG- Furtim Malware Analysis.pdf | 981.33KB Malware Defense/Malware Analysis/2016/2016-07-12 - Me and Mr. Robot- Tracking the Actor Behind the MAN1 Crypter.pdf | 46.40KB Malware Defense/Malware Analysis/2016/2016-07-13 - Troldesh ransomware influenced by (the) Da Vinci code.pdf | 174.71KB Malware Defense/Malware Analysis/2016/2016-07-14 - Technical Notes on Sakula.pdf | 46.92KB Malware Defense/Malware Analysis/2016/2016-07-18 - Third time (un)lucky – improved Petya is out.pdf | 599.66KB Malware Defense/Malware Analysis/2016/2016-07-20 - CrypMIC Ransomware Wants to Follow CryptXXX’s Footsteps.pdf | 2.73MB Malware Defense/Malware Analysis/2016/2016-07-21 - Canadian Man Behind Popular ‘Orcus RAT’.pdf | 724.36KB Malware Defense/Malware Analysis/2016/2016-07-21 - Phishing Attacks Employ Old but Effective Password Stealer.pdf | 1.66MB Malware Defense/Malware Analysis/2016/2016-07-22 - Stampado Ransomware campaign decrypted before it Started.pdf | 435.49KB Malware Defense/Malware Analysis/2016/2016-07-25 - Patchwork cyberespionage group expands targets from governments to wide range of industries.pdf | 411.68KB Malware Defense/Malware Analysis/2016/2016-07-26 - Attack Delivers ‘9002’ Trojan Through Google Drive.pdf | 480.12KB Malware Defense/Malware Analysis/2016/2016-07-26 - OTX Pulse on R980 ransomware.pdf | 33.54KB Malware Defense/Malware Analysis/2016/2016-07-26 - Threat Actors Using Legitimate PayPal Accounts To Distribute Chthonic Banking Trojan.pdf | 700.55KB Malware Defense/Malware Analysis/2016/2016-07-28 - Petya and Mischa For All Part II- They’re Here….pdf | 1.38MB Malware Defense/Malware Analysis/2016/2016-07-30 - Luminosity RAT - Re-purposed.pdf | 791.36KB Malware Defense/Malware Analysis/2016/2016-07-31 - China 1937CN Team Hackers Attack Airports in Vietnam.pdf | 353.91KB Malware Defense/Malware Analysis/2016/2016-08-01 - CrowdStrike’s New Methodology for Tracking eCrime.pdf | 611.47KB Malware Defense/Malware Analysis/2016/2016-08-02 - Orcus – Birth of an unusual plugin builder RAT.pdf | 674.05KB Malware Defense/Malware Analysis/2016/2016-08-04 - Iranian Actor -Group5- Targeting Syrian Opposition.pdf | 80.87KB Malware Defense/Malware Analysis/2016/2016-08-04 - Iran Threats Webpage.pdf | 72.61KB Malware Defense/Malware Analysis/2016/2016-08-04 - What is Multigrain- Learn what makes this PoS malware different.pdf | 557.13KB Malware Defense/Malware Analysis/2016/2016-08-05 - Smoke Loader – downloader with a smokescreen still alive.pdf | 672.81KB Malware Defense/Malware Analysis/2016/2016-08-07 - Strider- Cyberespionage group turns eye of Sauron on targets.pdf | 182.99KB Malware Defense/Malware Analysis/2016/2016-08-08 - Doctor Web detected Linux Trojan written in Go.pdf | 248.21KB Malware Defense/Malware Analysis/2016/2016-08-08 - MONSOON - Analysis Of An APT Campaign.pdf | 456.02KB Malware Defense/Malware Analysis/2016/2016-08-08 - Possibly Italy-Born Android RAT Reported in China, Find Bitdefender Researchers.pdf | 160.91KB Malware Defense/Malware Analysis/2016/2016-08-08 - ProjectSauron- top level cyber-espionage platform covertly extracts encrypted government comms.pdf | 1.43MB Malware Defense/Malware Analysis/2016/2016-08-08 - Strider- Cyberespionage group turns eye of Sauron on targets.pdf | 183.14KB Malware Defense/Malware Analysis/2016/2016-08-10 - Android Marcher- Continuously Evolving Mobile Malware.pdf | 1.87MB Malware Defense/Malware Analysis/2016/2016-08-10 - CryptXXX - CrypMIC – intensywnie dystrybuowany ransomware w ramach exploit-kitów.pdf | 318.39KB Malware Defense/Malware Analysis/2016/2016-08-11 - Smrss32 (.encrypted) Ransomware Help & Support - _HOW_TO_Decrypt.bmp.pdf | 387.65KB Malware Defense/Malware Analysis/2016/2016-08-15 - Shakti Trojan- Document Thief.pdf | 438.45KB Malware Defense/Malware Analysis/2016/2016-08-16 - Aveo Malware Family Targets Japanese Speaking Users.pdf | 402.22KB Malware Defense/Malware Analysis/2016/2016-08-16 - Brazil Can’t Catch a Break- After Panda Comes the Sphinx.pdf | 1.44MB Malware Defense/Malware Analysis/2016/2016-08-17 - Operation Ghoul- targeted attacks on industrial and engineering organizations.pdf | 1.33MB Malware Defense/Malware Analysis/2016/2016-08-18 - The Shadow Brokers.pdf | 251.96KB Malware Defense/Malware Analysis/2016/2016-08-19 - New Hancitor Malware- Pimp my Downloaded.pdf | 2.47MB Malware Defense/Malware Analysis/2016/2016-08-22 - BLATSTING FUNKSPIEL.pdf | 48.21KB Malware Defense/Malware Analysis/2016/2016-08-22 - Trojan.Mutabaha.1.pdf | 122.67KB Malware Defense/Malware Analysis/2016/2016-08-22 - VB Dropper and Shellcode for Hancitor Reveal New Techniques Behind Uptick.pdf | 443.86KB Malware Defense/Malware Analysis/2016/2016-08-23 - GozNym Banking Trojan Targeting German Banks.pdf | 95.58KB Malware Defense/Malware Analysis/2016/2016-08-23 - Russian hackers 'Fancy Bear' likely breached Olympic drug-testing agency and DNC, experts say.pdf | 1.07MB Malware Defense/Malware Analysis/2016/2016-08-25 - Shakti Trojan - Technical Analysis.pdf | 538.43KB Malware Defense/Malware Analysis/2016/2016-08-25 - Unpacking the spyware disguised as antivirus.pdf | 441.47KB Malware Defense/Malware Analysis/2016/2016-08-28 - FEINTCLOUD.pdf | 71.55KB Malware Defense/Malware Analysis/2016/2016-08-29 - Fantom ransomware impersonates Windows update.pdf | 370.94KB Malware Defense/Malware Analysis/2016/2016-08-29 - German Speakers Targeted by SPAM Leading to Ozone RAT.pdf | 552.27KB Malware Defense/Malware Analysis/2016/2016-08-29 - Nightmare on Tor Street- Ursnif variant Dreambot adds Tor functionality.pdf | 2.68MB Malware Defense/Malware Analysis/2016/2016-08-30 - OSX-Keydnap spreads via signed Transmission application.pdf | 433.46KB Malware Defense/Malware Analysis/2016/2016-08-30 - Pythons and Unicorns and Hancitor…Oh My! Decoding Binaries Through Emulation.pdf | 1.25MB Malware Defense/Malware Analysis/2016/2016-08 - Analysis of a packed Pony downloader.pdf | 1.74MB Malware Defense/Malware Analysis/2016/2016-09-01 - TADAQUEOUS moments.pdf | 89.56KB Malware Defense/Malware Analysis/2016/2016-09-02 - Necurs – hybrid spam botnet.pdf | 508.03KB Malware Defense/Malware Analysis/2016/2016-09-04 - BLATSTING Command-and-Control protocol.pdf | 96.18KB Malware Defense/Malware Analysis/2016/2016-09-05 - Pokémon-themed Umbreon Linux Rootkit Hits x86, ARM Systems.pdf | 239.25KB Malware Defense/Malware Analysis/2016/2016-09-06 - Blatsting C&C Transcript.pdf | 93.55KB Malware Defense/Malware Analysis/2016/2016-09-06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong.pdf | 109.27KB Malware Defense/Malware Analysis/2016/2016-09-07 - The Missing Piece – Sophisticated OS X Backdoor Discovered.pdf | 1.00MB Malware Defense/Malware Analysis/2016/2016-09-08 - Doctor Web discovers Linux Trojan written in Rust.pdf | 142.60KB Malware Defense/Malware Analysis/2016/2016-09-08 - The Philadelphia Ransomware offers a Mercy Button for Compassionate Criminals.pdf | 506.25KB Malware Defense/Malware Analysis/2016/2016-09-09 - GOVRAT V2.0 - Attacking US military and government.pdf | 104.38KB Malware Defense/Malware Analysis/2016/2016-09-11 - BUZZDIRECTION- BLATSTING reloaded.pdf | 75.77KB Malware Defense/Malware Analysis/2016/2016-09-11 - Free Darktrack RAT Has the Potential of Being the Best RAT on the Market Search.pdf | 226.21KB Malware Defense/Malware Analysis/2016/2016-09-13 - DualToy- New Windows Trojan Sideloads Risky Apps to Android and iOS Devices.pdf | 668.23KB Malware Defense/Malware Analysis/2016/2016-09-13 - H1N1- Technical analysis reveals new capabilities.pdf | 1.58MB Malware Defense/Malware Analysis/2016/2016-09-13 - The curious case of BLATSTING's RSA implementation.pdf | 106.62KB Malware Defense/Malware Analysis/2016/2016-09-14 - BkSoD by Ransomware- HDDCryptor Uses Commercial Tools to Encrypt Network Shares and Lock HDDs.pdf | 2.73MB Malware Defense/Malware Analysis/2016/2016-09-15 - MILE TEA- Cyber Espionage Campaign Targets Asia Pacific Businesses and Government Agencies.pdf | 752.75KB Malware Defense/Malware Analysis/2016/2016-09-16 - iSpy Keylogger.pdf | 1.99MB Malware Defense/Malware Analysis/2016/2016-09-16 - Tofsee – modular spambot.pdf | 205.79KB Malware Defense/Malware Analysis/2016/2016-09-17 - A few notes on SECONDDATE's C&C protocol.pdf | 225.55KB Malware Defense/Malware Analysis/2016/2016-09-19 - Untangling the Ripper ATM Malware.pdf | 2.73MB Malware Defense/Malware Analysis/2016/2016-09-20 - Hackers lurking, parliamentarians told _ News _ DW _ 20.09.2016.pdf | 210.60KB Malware Defense/Malware Analysis/2016/2016-09-20 - Hackers lurking, parliamentarians told.pdf | 140.51KB Malware Defense/Malware Analysis/2016/2016-09-20 - Inside Petya and Mischa ransomware.pdf | 597.59KB Malware Defense/Malware Analysis/2016/2016-09-20 - Meanwhile in Britain, Qadars v3 Hardens Evasion, Targets 18 UK Banks.pdf | 2.77MB Malware Defense/Malware Analysis/2016/2016-09-21 - KrebsOnSecurity Hit With Record DDoS.pdf | 238.84KB Malware Defense/Malware Analysis/2016/2016-09-21 - Reversing GO binaries like a pro.pdf | 2.47MB Malware Defense/Malware Analysis/2016/2016-09-22 - Book of Eli- African targeted attacks.pdf | 343.49KB Malware Defense/Malware Analysis/2016/2016-09-22 - Zeus Delivered by DELoader to Defraud Customers of Canadian Banks.pdf | 138.02KB Malware Defense/Malware Analysis/2016/2016-09-23 - Dissecting a Hacktivist’s DDoS Tool- Saphyra Revealed.pdf | 932.16KB Malware Defense/Malware Analysis/2016/2016-09-23 - Hancitor (AKA Chanitor) observed using multiple attack approaches.pdf | 82.54KB Malware Defense/Malware Analysis/2016/2016-09-23 - SECONDDATE in action.pdf | 374.32KB Malware Defense/Malware Analysis/2016/2016-09-26 - Sofacy’s ‘Komplex’ OS X Trojan.pdf | 355.00KB Malware Defense/Malware Analysis/2016/2016-09-27 - Komplex Mac backdoor answers old questions.pdf | 474.03KB Malware Defense/Malware Analysis/2016/2016-09-27 - New Voldemort-Nagini Ransomware Virus Infection.pdf | 1.78MB Malware Defense/Malware Analysis/2016/2016-09-27 - Threat Spotlight- GozNym.pdf | 270.37KB Malware Defense/Malware Analysis/2016/2016-09-28 - Belling the BEAR.pdf | 3.68MB Malware Defense/Malware Analysis/2016/2016-09-28 - Confucius Says…Malware Families Get Further By Abusing Legitimate Websites.pdf | 968.15KB Malware Defense/Malware Analysis/2016/2016-09-28 - Highly Evasive Code Injection Awaits User Interaction Before Delivering Malware.pdf | 166.58KB Malware Defense/Malware Analysis/2016/2016-09-28 - Introducing Her Royal Highness the Princess Locker Ransomware.pdf | 888.85KB Malware Defense/Malware Analysis/2016/2016-09-29 - TeamXRat- Brazilian cybercrime meets ransomware.pdf | 921.16KB Malware Defense/Malware Analysis/2016/2016-09-29 - Want Tofsee My Pictures- A Botnet Gets Aggressive.pdf | 795.61KB Malware Defense/Malware Analysis/2016/2016-09-30 - Hacked Steam accounts spreading Remote Access Trojan.pdf | 614.39KB Malware Defense/Malware Analysis/2016/2016-10-01 - ‘Shadow Brokers’ Whine That Nobody Is Buying Their Hacked NSA Files.pdf | 804.03KB Malware Defense/Malware Analysis/2016/2016-10-01 - Source Code for IoT Botnet ‘Mirai’ Released.pdf | 146.92KB Malware Defense/Malware Analysis/2016/2016-10-03 - On the StrongPity Waterhole Attacks Targeting Italian and Belgian Encryption Users.pdf | 824.03KB Malware Defense/Malware Analysis/2016/2016-10-03 - Polyglot – the fake CTB-locker.pdf | 1.62MB Malware Defense/Malware Analysis/2016/2016-10-03 - Remsec driver analysis.pdf | 244.16KB Malware Defense/Malware Analysis/2016/2016-10-04 - OilRig Malware Campaign Updates Toolset and Expands Targets.pdf | 1.26MB Malware Defense/Malware Analysis/2016/2016-10-05 - FastPOS Updates in Time for the Retail Sale Season.pdf | 2.73MB Malware Defense/Malware Analysis/2016/2016-10-09 - SiteIntel- Cyber Caliphate Army.pdf | 783.65KB Malware Defense/Malware Analysis/2016/2016-10-10 - How France's TV5 was almost destroyed by 'Russian hackers'.pdf | 110.63KB Malware Defense/Malware Analysis/2016/2016-10-10 - Remsec driver analysis - Part 2.pdf | 239.35KB Malware Defense/Malware Analysis/2016/2016-10-11 - Odinaff- New Trojan used in high level financial attacks.pdf | 148.47KB Malware Defense/Malware Analysis/2016/2016-10-11 - Remsec driver analysis - Part 3.pdf | 295.74KB Malware Defense/Malware Analysis/2016/2016-10-15 - TrickBot- We Missed you, Dyre.pdf | 43.65KB Malware Defense/Malware Analysis/2016/2016-10-17 - A Tale of Two Targets.pdf | 701.43KB Malware Defense/Malware Analysis/2016/2016-10-17 - ‘DealersChoice’ is Sofacy’s Flash Player Exploit Platform.pdf | 1.13MB Malware Defense/Malware Analysis/2016/2016-10-17 - New-looking Sundown EK drops Smoke Loader, Kronos banker.pdf | 577.09KB Malware Defense/Malware Analysis/2016/2016-10-17 - RotorCrypt (RotoCrypt) Ransomware Support Topic - .tar, .c400, .c300, .GRANIT.pdf | 179.45KB Malware Defense/Malware Analysis/2016/2016-10-18 - Digitally Signed Malware Targeting Gaming Companies.pdf | 194.75KB Malware Defense/Malware Analysis/2016/2016-10-20 - RotorCrypt (RotoCrypt) Ransomware Tar Ransomware.pdf | 913.40KB Malware Defense/Malware Analysis/2016/2016-10-20 - TheMoon - A P2P botnet targeting Home Routers.pdf | 328.14KB Malware Defense/Malware Analysis/2016/2016-10-21 - BITTER- a targeted attack against Pakistan.pdf | 1.23MB Malware Defense/Malware Analysis/2016/2016-10-24 - Evasive Malware Detects and Defeats Virtual Machine Analysis.pdf | 179.39KB Malware Defense/Malware Analysis/2016/2016-10-24 - Introducing TrickBot, Dyreza’s successor.pdf | 1.09MB Malware Defense/Malware Analysis/2016/2016-10-25 - Houdini’s Magic Reappearance.pdf | 1.93MB Malware Defense/Malware Analysis/2016/2016-10-25 - TrickBot Banker Insights.pdf | 313.15KB Malware Defense/Malware Analysis/2016/2016-10-26 - Moonlight – Targeted attacks in the Middle East.pdf | 745.63KB Malware Defense/Malware Analysis/2016/2016-10-27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List.pdf | 218.87KB Malware Defense/Malware Analysis/2016/2016-10-27 - In-Dev Ransomware forces you do to Survey before unlocking Computer.pdf | 147.39KB Malware Defense/Malware Analysis/2016/2016-10-27 - Inside the Gootkit C&C server.pdf | 1.03MB Malware Defense/Malware Analysis/2016/2016-10-27 - Mirai DDoS Botnet- Source Code & Binary Analysis.pdf | 255.71KB Malware Defense/Malware Analysis/2016/2016-10-28 - zxshell repository.pdf | 35.70KB Malware Defense/Malware Analysis/2016/2016-10-31 - Second Shadow Brokers dump released.pdf | 325.19KB Malware Defense/Malware Analysis/2016/2016-11-01 - Ursnif Malware- Deep Technical Dive.pdf | 740.25KB Malware Defense/Malware Analysis/2016/2016-11-02 - Exposing the EGO MARKET- the cybercrime performed by the Linux-Moose botnet.pdf | 553.32KB Malware Defense/Malware Analysis/2016/2016-11-02 - Linux-Moose- Still breathing.pdf | 1.14MB Malware Defense/Malware Analysis/2016/2016-11-02 - Nymaim Malware- Deep Technical Dive – Adventures in Evasive Malware.pdf | 2.98MB Malware Defense/Malware Analysis/2016/2016-11-07 - Little Trickbot Growing Up- New Campaign.pdf | 1.37MB Malware Defense/Malware Analysis/2016/2016-11-08 - Analysis of IOS.GUIINJECT Adware Library.pdf | 526.30KB Malware Defense/Malware Analysis/2016/2016-11-08 - SPAMTORTE VERSION 2- DISCOVERY OF AN ADVANCED, MULTILAYERED SPAMBOT CAMPAIGN THAT IS BACK WITH A VENGEANCE.pdf | 419.97KB Malware Defense/Malware Analysis/2016/2016-11-09 - Down the H-W0rm Hole with Houdini’s RAT.pdf | 543.79KB Malware Defense/Malware Analysis/2016/2016-11-09 - Tricks of the Trade- A Deeper Look Into TrickBot’s Machinations.pdf | 1.14MB Malware Defense/Malware Analysis/2016/2016-11-10 - Floki Bot and the stealthy dropper.pdf | 405.40KB Malware Defense/Malware Analysis/2016/2016-11-14 - Doctor Web discovers a botnet that attacks Russian banks.pdf | 217.04KB Malware Defense/Malware Analysis/2016/2016-11-14 - Ransoc Desktop Locking Ransomware Ransacks Local Files and Social Media Profiles.pdf | 1.25MB Malware Defense/Malware Analysis/2016/2016-11-15 - CryptoLuck Ransomware being Malvertised via RIG-E Exploit Kits.pdf | 420.56KB Malware Defense/Malware Analysis/2016/2016-11-15 - Kronos Banking Trojan Used to Deliver New Point-of-Sale Malware.pdf | 316.03KB Malware Defense/Malware Analysis/2016/2016-11-15 - ScanPOS, new POS malware being distributed by Kronos.pdf | 517.56KB Malware Defense/Malware Analysis/2016/2016-11-17 - It’s Parliamentary - KeyBoy and the targeting of the Tibetan Community.pdf | 1.02MB Malware Defense/Malware Analysis/2016/2016-11-17 - Princess Locker decryptor.pdf | 298.91KB Malware Defense/Malware Analysis/2016/2016-11-21 - Android malware analysis with Radare- Dissecting the Triada Trojan.pdf | 1.06MB Malware Defense/Malware Analysis/2016/2016-11-21 - PrincessLocker – ransomware with not so royal encryption.pdf | 762.87KB Malware Defense/Malware Analysis/2016/2016-11-22 - Cobalt hackers executed massive, synchronized ATM heists across Europe, Russia.pdf | 717.41KB Malware Defense/Malware Analysis/2016/2016-11-22 - Tropic Trooper Targets Taiwanese Government and Fossil Fuel Provider With Poison Ivy.pdf | 1022.62KB Malware Defense/Malware Analysis/2016/2016-11-23 - Analysis- Ursnif - spying on your data since 2007.pdf | 66.40KB Malware Defense/Malware Analysis/2016/2016-11-23 - InPage zero-day exploit used to attack financial institutions in Asia.pdf | 576.52KB Malware Defense/Malware Analysis/2016/2016-11-28 - A New All-in-One Botnet- Proteus.pdf | 228.75KB Malware Defense/Malware Analysis/2016/2016-11-28 - NetWire RAT Steals Payment Card Data.pdf | 259.03KB Malware Defense/Malware Analysis/2016/2016-11-30 - Bladabindi Remains A Constant Threat By Using Dynamic DNS Services.pdf | 1.00MB Malware Defense/Malware Analysis/2016/2016-11-30 - Shamoon 2- Return of the Disttrack Wiper.pdf | 297.70KB Malware Defense/Malware Analysis/2016/2016-11-30 - Shamoon- Back from the dead and destructive as ever.pdf | 54.86KB Malware Defense/Malware Analysis/2016/2016-12-01 - Alert (TA16-336A)- Avalanche (crimeware-as-a-service infrastructure).pdf | 80.39KB Malware Defense/Malware Analysis/2016/2016-12-01 - CNACOM - Open Source Exploitation via Strategic Web Compromise.pdf | 3.42MB Malware Defense/Malware Analysis/2016/2016-12-06 - August in November- New Information Stealer Hits the Scene.pdf | 769.16KB Malware Defense/Malware Analysis/2016/2016-12-06 - Deep Analysis of the Online Banking Botnet TrickBot.pdf | 1.80MB Malware Defense/Malware Analysis/2016/2016-12-07 - August in November- New Information Stealer Hits the Scene.pdf | 769.41KB Malware Defense/Malware Analysis/2016/2016-12-07 - Floki Bot Strikes, Talos and Flashpoint Respond.pdf | 791.56KB Malware Defense/Malware Analysis/2016/2016-12-07 - The TrickBot Evolution.pdf | 1.11MB Malware Defense/Malware Analysis/2016/2016-12-08 - Thyssenkrupp victim of cyber attack.pdf | 116.68KB Malware Defense/Malware Analysis/2016/2016-12-09 - New Exo Android Trojan Sold on Hacking Forums, Dark Web.pdf | 1.55MB Malware Defense/Malware Analysis/2016/2016-12-09 - -Proof of Concept- CryptoWire Ransomware Spawns Lomix and UltraLocker Families.pdf | 492.09KB Malware Defense/Malware Analysis/2016/2016-12-09 - Windows 10- protection, detection, and response against recent Depriz malware attacks.pdf | 749.50KB Malware Defense/Malware Analysis/2016/2016-12-13 - The rise of TeleBots- Analyzing disruptive KillDisk attacks.pdf | 300.50KB Malware Defense/Malware Analysis/2016/2016-12-14 - Kaspersky Security Bulletin 2016. Review of the year. Overall statistics for 2016.pdf | 969.19KB Malware Defense/Malware Analysis/2016/2016-12-14 - MiKey - A Linux keylogger.pdf | 470.27KB Malware Defense/Malware Analysis/2016/2016-12-14 - Twin zero-day attacks- PROMETHIUM and NEODYMIUM target individuals in Europe.pdf | 204.61KB Malware Defense/Malware Analysis/2016/2016-12-15 - Goldeneye Ransomware – the Petya-Mischa combo rebranded.pdf | 997.92KB Malware Defense/Malware Analysis/2016/2016-12-15 - Let It Ride- The Sofacy Group’s DealersChoice Attacks Continue.pdf | 1.51MB Malware Defense/Malware Analysis/2016/2016-12-16 - Bayrob- Three suspects extradited to face charges in US.pdf | 1.67MB Malware Defense/Malware Analysis/2016/2016-12-19 - Dismantling a Nuclear Bot.pdf | 1.19MB Malware Defense/Malware Analysis/2016/2016-12-20 - Alice- A Lightweight, Compact, No-Nonsense ATM Malware.pdf | 176.25KB Malware Defense/Malware Analysis/2016/2016-12-20 - New Linux-Rakos threat- devices and servers under SSH scan (again).pdf | 315.27KB Malware Defense/Malware Analysis/2016/2016-12-22 - Tofsee Spambot features .ch DGA - Reversal and Countermesaures.pdf | 368.22KB Malware Defense/Malware Analysis/2016/2016-12-23 - Emsisoft Decryptor for GlobeImposter.pdf | 143.23KB Malware Defense/Malware Analysis/2016/2016-12-26 - Rocket Kitten.pdf | 150.72KB Malware Defense/Malware Analysis/2016/2016-12-27 - ANALYSIS OF AUGUST STEALER MALWARE.pdf | 1010.41KB Malware Defense/Malware Analysis/2016/2016-12-27 - Pegasus internals- Technical Teardown of the Pegasus malware and Trident exploit chain.pdf | 384.90KB Malware Defense/Malware Analysis/2016/2016-12-28 - Switcher- Android joins the ‘attack-the-router’ club.pdf | 842.68KB Malware Defense/Malware Analysis/2016/2016-12-29 - GRIZZLY STEPPE – Russian Malicious Cyber Activity.pdf | 60.60KB Malware Defense/Malware Analysis/2016/2016-12-29 - Some notes on IoCs.pdf | 121.38KB Malware Defense/Malware Analysis/2017/2017-01-01 - Mac Malware of 2016.pdf | 2.69MB Malware Defense/Malware Analysis/2017/2017-01-03 - Technical details on the Fancy Bear Android malware (poprd30.apk).pdf | 940.99KB Malware Defense/Malware Analysis/2017/2017-01-04 - Exposing an AV-Disabling Driver Just in Time for Lunch.pdf | 1.20MB Malware Defense/Malware Analysis/2017/2017-01-04 - FireCrypt Ransomware Comes With a DDoS Component.pdf | 586.63KB Malware Defense/Malware Analysis/2017/2017-01-04 - Technical analysis of CryptoMix-CryptFile2 ransomware.pdf | 1.36MB Malware Defense/Malware Analysis/2017/2017-01-05 - DragonOK Updates Toolset and Targets Multiple Geographic Regions.pdf | 2.09MB Malware Defense/Malware Analysis/2017/2017-01-05 - KillDisk now targeting Linux- Demands $250K ransom, but can’t decrypt.pdf | 236.35KB Malware Defense/Malware Analysis/2017/2017-01-05 - Taiwan ATM heist linked to European hacking spree- security firm.pdf | 70.10KB Malware Defense/Malware Analysis/2017/2017-01-06 - 2016 Updates to Shifu Banking Trojan.pdf | 1.36MB Malware Defense/Malware Analysis/2017/2017-01-09 - Second Wave of Shamoon 2 Attacks Identified.pdf | 735.04KB Malware Defense/Malware Analysis/2017/2017-01-10 - Client Maximus- New Remote Overlay Malware Highlights Rising Malcode Sophistication in Brazil.pdf | 1.59MB Malware Defense/Malware Analysis/2017/2017-01-10 - Ransomware Recap- Dec. 19 - Dec. 31, 2016.pdf | 901.26KB Malware Defense/Malware Analysis/2017/2017-01-11 - Post-holiday spam campaign delivers Neutrino Bot.pdf | 668.38KB Malware Defense/Malware Analysis/2017/2017-01-12 - New Variant of Ploutus ATM Malware Observed in the Wild in Latin America.pdf | 98.57KB Malware Defense/Malware Analysis/2017/2017-01-12 - The “EyePyramid” attacks.pdf | 646.56KB Malware Defense/Malware Analysis/2017/2017-01-13 - Finfisher rootkit analysis.pdf | 650.09KB Malware Defense/Malware Analysis/2017/2017-01-17 - Carbanak Group uses Google for malware command-and-control.pdf | 199.13KB Malware Defense/Malware Analysis/2017/2017-01-17 - EITEST RIG-V FROM 92.53.127.86 SENDS SPORA RANSOMWARE.pdf | 2.80MB Malware Defense/Malware Analysis/2017/2017-01-17 - New GhostAdmin Malware Used for Data Theft and Exfiltration.pdf | 699.05KB Malware Defense/Malware Analysis/2017/2017-01-18 - Finding the RAT’s Nest.pdf | 93.93KB Malware Defense/Malware Analysis/2017/2017-01-18 - Flashback Wednesday- Pakistani Brain.pdf | 152.74KB Malware Defense/Malware Analysis/2017/2017-01-18 - Newly discovered Mac malware found in the wild also works well on Linux.pdf | 319.57KB Malware Defense/Malware Analysis/2017/2017-01-18 - New Mac backdoor using antiquated code.pdf | 202.03KB Malware Defense/Malware Analysis/2017/2017-01-18 - Spora - the Shortcut Worm that is also a Ransomware.pdf | 597.84KB Malware Defense/Malware Analysis/2017/2017-01-18 - Ukraine's power outage was a cyber attack- Ukrenergo.pdf | 103.87KB Malware Defense/Malware Analysis/2017/2017-01-19 - New Satan Ransomware available through a Ransomware as a Service.pdf | 623.55KB Malware Defense/Malware Analysis/2017/2017-01-20 - Doctor Web anticipates increase in number of banking Trojan attacks on Android users.pdf | 244.97KB Malware Defense/Malware Analysis/2017/2017-01-21 - Sage 2.0 Ransomware.pdf | 4.70MB Malware Defense/Malware Analysis/2017/2017-01-22 - OurMine.pdf | 233.25KB Malware Defense/Malware Analysis/2017/2017-01-22 - Russian Hacker behind 'NeverQuest' Malware, Wanted by FBI, Is Arrested in Spain.pdf | 558.18KB Malware Defense/Malware Analysis/2017/2017-01-23 - Greenbug cyberespionage group targeting Middle East, possible links to Shamoon.pdf | 41.27KB Malware Defense/Malware Analysis/2017/2017-01-24 - Charger Malware Calls and Raises the Risk on Google Play.pdf | 203.22KB Malware Defense/Malware Analysis/2017/2017-01-25 - Detecting threat actors in recent German industrial attacks with Windows Defender ATP.pdf | 1.12MB Malware Defense/Malware Analysis/2017/2017-01-26 - Around the World With Zeus Sphinx- From Canada to Australia and Back.pdf | 1010.82KB Malware Defense/Malware Analysis/2017/2017-01-26 - Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part I- Debugging in The Scope of Native Layer.pdf | 993.59KB Malware Defense/Malware Analysis/2017/2017-01-26 - Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part II- Analysis of The Scope of Java.pdf | 2.29MB Malware Defense/Malware Analysis/2017/2017-01-26 - Malware ChChes interacts with C & C server using Cookie header.pdf | 1.08MB Malware Defense/Malware Analysis/2017/2017-01-26 - Zbot with legitimate applications on board.pdf | 907.82KB Malware Defense/Malware Analysis/2017/2017-01-30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments.pdf | 1.04MB Malware Defense/Malware Analysis/2017/2017-01-30 - EyePyramid- An Archaeological Journey.pdf | 3.13MB Malware Defense/Malware Analysis/2017/2017-01-30 - Nymaim revisited.pdf | 1.07MB Malware Defense/Malware Analysis/2017/2017-01-30 - Sage 2.0 comes with IP Generation Algorithm (IPGA).pdf | 291.21KB Malware Defense/Malware Analysis/2017/2017-01-31 - Locky Bart ransomware and backend server analysis.pdf | 1.69MB Malware Defense/Malware Analysis/2017/2017-01-31 - Malicious Office files using fileless UAC bypass to drop KEYBASE malware.pdf | 503.87KB Malware Defense/Malware Analysis/2017/2017-02-02 - KopiLuwak- A New JavaScript Payload from Turla.pdf | 1.36MB Malware Defense/Malware Analysis/2017/2017-02-02 - Oops, they did it again- APT Targets Russia and Belarus with ZeroT and PlugX.pdf | 2.04MB Malware Defense/Malware Analysis/2017/2017-02-02 - Ransomware Recap- January 14 - 29, 2017.pdf | 2.30MB Malware Defense/Malware Analysis/2017/2017-02-03 - Zeus Panda Webinjects- a case study.pdf | 232.95KB Malware Defense/Malware Analysis/2017/2017-02-04 - Russen faalden bij hackpogingen ambtenaren op Nederlandse ministeries.pdf | 41.25KB Malware Defense/Malware Analysis/2017/2017-02-05 - Detailed threat analysis of Shamoon 2.0 Malware.pdf | 2.14MB Malware Defense/Malware Analysis/2017/2017-02-06 - iKittens- Iranian Actor Resurfaces with Malware for Mac (MacDownloader).pdf | 2.07MB Malware Defense/Malware Analysis/2017/2017-02-06 - Polish Banks Infected with Malware Hosted on Their Own Government's Site.pdf | 334.35KB Malware Defense/Malware Analysis/2017/2017-02-06 - Threat Spotlight- Satan.pdf | 1.56MB Malware Defense/Malware Analysis/2017/2017-02-07 - Erebus Ransomware Utilizes a UAC Bypass and Request a 90 Ransom Payment.pdf | 487.94KB Malware Defense/Malware Analysis/2017/2017-02-09 - Shell Crew Variants Continue to Fly Under Big AV’s Radar.pdf | 663.95KB Malware Defense/Malware Analysis/2017/2017-02-10 - PowerSploit.pdf | 3.39MB Malware Defense/Malware Analysis/2017/2017-02-12 - Attackers target dozens of global banks with new malware.pdf | 253.00KB Malware Defense/Malware Analysis/2017/2017-02-12 - Attackers target dozens of global banks with new.pdf | 68.91KB Malware Defense/Malware Analysis/2017/2017-02-12 - Lazarus & Watering-hole attacks.pdf | 436.59KB Malware Defense/Malware Analysis/2017/2017-02-14 - New Android trojan mimics user clicks to download dangerous malware.pdf | 151.95KB Malware Defense/Malware Analysis/2017/2017-02-14 - REMCOS- A New RAT In The Wild.pdf | 2.07MB Malware Defense/Malware Analysis/2017/2017-02-14 - Sage 2.0 analysis.pdf | 894.81KB Malware Defense/Malware Analysis/2017/2017-02-14 - XAgentOSX- Sofacy’s XAgent macOS Tool.pdf | 530.93KB Malware Defense/Malware Analysis/2017/2017-02-15 - Banking Trojans- Ursnif Global Distribution Networks Identified.pdf | 1.01MB Malware Defense/Malware Analysis/2017/2017-02-15 - Inside OilRig -- Tracking Iran's Busiest Hacker Crew On Its Global Rampage.pdf | 180.18KB Malware Defense/Malware Analysis/2017/2017-02-15 - Iranian PupyRAT Bites Middle Eastern Organizations.pdf | 206.04KB Malware Defense/Malware Analysis/2017/2017-02-15 - Magic Hound Campaign Attacks Saudi Targets.pdf | 3.29MB Malware Defense/Malware Analysis/2017/2017-02-15 - The Rambo Backdoor.pdf | 966.99KB Malware Defense/Malware Analysis/2017/2017-02-16 - Breaking The Weakest Link Of The Strongest Chain.pdf | 830.34KB Malware Defense/Malware Analysis/2017/2017-02-16 - Demystifying targeted malware used against Polish banks.pdf | 306.33KB Malware Defense/Malware Analysis/2017/2017-02-16 - Iranian hackers behind the Magic Hound campaign linked to Shamoon.pdf | 976.71KB Malware Defense/Malware Analysis/2017/2017-02-16 - menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations.pdf | 1.84MB Malware Defense/Malware Analysis/2017/2017-02-16 - Nefarious Macro Malware drops “Loki Bot” to steal sensitive information across GCC countries!.pdf | 2.67MB Malware Defense/Malware Analysis/2017/2017-02-16 - reGeorg.pdf | 99.77KB Malware Defense/Malware Analysis/2017/2017-02-18 - Hackers Selling Undetectable Proton Malware for macOS in 40 BTC.pdf | 337.31KB Malware Defense/Malware Analysis/2017/2017-02-20 - Lazarus’ False Flag Malware.pdf | 719.37KB Malware Defense/Malware Analysis/2017/2017-02-20 - Part I. Russian APT - APT28 collection of samples including OSX XAgent.pdf | 292.54KB Malware Defense/Malware Analysis/2017/2017-02-21 - New(ish) Mirai Spreader Poses New Risks.pdf | 352.41KB Malware Defense/Malware Analysis/2017/2017-02-22 - Bella- A pure python, post-exploitation, data mining tool and remote administration tool for macOS..pdf | 294.64KB Malware Defense/Malware Analysis/2017/2017-02-22 - Dissecting the Qadars Banking Trojan.pdf | 516.59KB Malware Defense/Malware Analysis/2017/2017-02-22 - New crypto‑ransomware hits macOS.pdf | 449.87KB Malware Defense/Malware Analysis/2017/2017-02-23 - Korean MalDoc Drops Evil New Years Presents.pdf | 620.28KB Malware Defense/Malware Analysis/2017/2017-02-23 - Released Android malware source code used to run a banking botnet.pdf | 178.62KB Malware Defense/Malware Analysis/2017/2017-02-24 - Hunting Retefe with Splunk - some interesting points.pdf | 629.02KB Malware Defense/Malware Analysis/2017/2017-02-24 - Necurs Proxy Module With DDOS Features.pdf | 2.45MB Malware Defense/Malware Analysis/2017/2017-02-25 - Silent RIFLE Response Against Advanced Threat.pdf | 12.61MB Malware Defense/Malware Analysis/2017/2017-02-26 - TreasureHunter - A POS Malware Case Study.pdf | 390.07KB Malware Defense/Malware Analysis/2017/2017-02-27 - New Neutrino Bot comes in a protective loader.pdf | 1.26MB Malware Defense/Malware Analysis/2017/2017-02-27 - Shamoon- Multi-staged destructive attacks limited to specific targets.pdf | 69.30KB Malware Defense/Malware Analysis/2017/2017-02-27 - Spambot safari 2 - Online Mail System.pdf | 1.48MB Malware Defense/Malware Analysis/2017/2017-02-27 - The Deception Project- A New Japanese-Centric Threat.pdf | 152.06KB Malware Defense/Malware Analysis/2017/2017-02-27 - The Gamaredon Group Toolset Evolution.pdf | 1.25MB Malware Defense/Malware Analysis/2017/2017-02-28 - Dridex’s Cold War- Enter AtomBombing.pdf | 1.46MB Malware Defense/Malware Analysis/2017/2017-03-01 - GootKit Developers Dress It Up With Web Traffic Proxy.pdf | 2.16MB Malware Defense/Malware Analysis/2017/2017-03-01 - How Does the Trickbot Malware Work-.pdf | 57.00KB Malware Defense/Malware Analysis/2017/2017-03-01 - Poorly coded Lamdelin Lockscreen Ransomware lets you in using AltF4.pdf | 330.70KB Malware Defense/Malware Analysis/2017/2017-03-01 - Ransomware for Dummies- Anyone Can Do It.pdf | 58.13KB Malware Defense/Malware Analysis/2017/2017-03-01 - Threat Spotlight- Flokibot PoS Malware.pdf | 147.01KB Malware Defense/Malware Analysis/2017/2017-03-02 - Covert Channels and Poor Decisions- The Tale of DNSMessenger.pdf | 1.50MB Malware Defense/Malware Analysis/2017/2017-03-02 - Update on the Fancy Bear Android malware (poprd30.apk).pdf | 160.41KB Malware Defense/Malware Analysis/2017/2017-03-06 - 0-Day- Dahua backdoor Generation 2 and 3.pdf | 77.02KB Malware Defense/Malware Analysis/2017/2017-03-07 - Vault 7- CIA Hacking Tools Revealed.pdf | 309.32KB Malware Defense/Malware Analysis/2017/2017-03-08 - RawPOS Malware Rides Again.pdf | 573.26KB Malware Defense/Malware Analysis/2017/2017-03-09 - Spora Ransomware- Understanding the HTA Infection Vector.pdf | 222.65KB Malware Defense/Malware Analysis/2017/2017-03-10 - Explained- Spora ransomware.pdf | 771.34KB Malware Defense/Malware Analysis/2017/2017-03-10 - Preinstalled Malware Targeting Mobile Users.pdf | 82.84KB Malware Defense/Malware Analysis/2017/2017-03-11 - Wikileaks Vault7 JQJSNICKER code leak.pdf | 342.21KB Malware Defense/Malware Analysis/2017/2017-03-13 - Detecting and eliminating Chamois, a fraud botnet on Android.pdf | 619.15KB Malware Defense/Malware Analysis/2017/2017-03-13 - Moving Target Defense Blog.pdf | 1.62MB Malware Defense/Malware Analysis/2017/2017-03-13 - Zeus Panda Webinjects- Don’t trust your eyes.pdf | 264.33KB Malware Defense/Malware Analysis/2017/2017-03-14 - Analyzing and Deobfuscating FlokiBot Banking Trojan.pdf | 439.39KB Malware Defense/Malware Analysis/2017/2017-03-14 - PetrWrap- the new Petya-based ransomware used in targeted attacks.pdf | 237.65KB Malware Defense/Malware Analysis/2017/2017-03-15 - MajikPOS Combines PoS Malware and RATs to Pull Off its Malicious Tricks.pdf | 128.08KB Malware Defense/Malware Analysis/2017/2017-03-15 - NexusLogger- A New Cloud-based Keylogger Enters the Market.pdf | 789.50KB Malware Defense/Malware Analysis/2017/2017-03-15 - Revenge Ransomware a CryptoMix Variant Being Distributed by RIG Exploit Kit.pdf | 484.46KB Malware Defense/Malware Analysis/2017/2017-03-15 - Teardown of Android-Ztorg (Part 2).pdf | 428.76KB Malware Defense/Malware Analysis/2017/2017-03-15 - Teardown of a Recent Variant of Android-Ztorg (Part 1).pdf | 369.85KB Malware Defense/Malware Analysis/2017/2017-03-15 - Vaccinating against Spora ransomware- a proof-of-concept tool by Minerva.pdf | 126.08KB Malware Defense/Malware Analysis/2017/2017-03-16 - Fileless Malware Campaigns Tied to Same Attacker.pdf | 80.65KB Malware Defense/Malware Analysis/2017/2017-03-17 - Diamond Fox – part 1- introduction and unpacking.pdf | 671.09KB Malware Defense/Malware Analysis/2017/2017-03-17 - Grabbot is Back to Nab Your Data.pdf | 492.92KB Malware Defense/Malware Analysis/2017/2017-03-20 - Necurs Diversifies Its Portfolio.pdf | 409.55KB Malware Defense/Malware Analysis/2017/2017-03-21 - Hunt Case Study- Hunting Campaign Indicators on Privacy Protected Attack Infrastructure.pdf | 936.80KB Malware Defense/Malware Analysis/2017/2017-03-21 - Inside the Hunt for Russia’s Most Notorious Hacker.pdf | 9.89MB Malware Defense/Malware Analysis/2017/2017-03-22 - El Machete's Malware Attacks Cut Through LATAM.pdf | 378.44KB Malware Defense/Malware Analysis/2017/2017-03-22 - Winnti Abuses GitHub for C&C Communications.pdf | 188.69KB Malware Defense/Malware Analysis/2017/2017-03-23 - Tales from the Trenches- Loki Bot Malware.pdf | 205.11KB Malware Defense/Malware Analysis/2017/2017-03-24 - Terror EK via Malvertising delivers Tofsee Spambot.pdf | 532.87KB Malware Defense/Malware Analysis/2017/2017-03-26 - Shamoon 2- Delivering Disttrack.pdf | 407.92KB Malware Defense/Malware Analysis/2017/2017-03-27 - Detecting and mitigating elevation-of-privilege exploit for CVE-2017-0005.pdf | 767.06KB Malware Defense/Malware Analysis/2017/2017-03-28 - Cerber Starts Evading Machine Learning.pdf | 178.57KB Malware Defense/Malware Analysis/2017/2017-03-28 - Dimnie- Hiding in Plain Sight.pdf | 1.04MB Malware Defense/Malware Analysis/2017/2017-03-28 - Russian Citizen Pleads Guilty for Involvement in Global Botnet Conspiracy.pdf | 66.66KB Malware Defense/Malware Analysis/2017/2017-03-28 - The NukeBot Trojan, a Bruised Ego and a Surprising Source Code Leak.pdf | 957.18KB Malware Defense/Malware Analysis/2017/2017-03-28 - Threat Spotlight- GhostAdmin Malware.pdf | 1.52MB Malware Defense/Malware Analysis/2017/2017-03-29 - Explained- Sage ransomware.pdf | 1.02MB Malware Defense/Malware Analysis/2017/2017-03-29 - New Mirai Variant Launches 54 Hour DDoS Attack against US College.pdf | 74.52KB Malware Defense/Malware Analysis/2017/2017-03-29 - Trojanized Adobe installer used to install DragonOK’s new custom backdoor.pdf | 772.51KB Malware Defense/Malware Analysis/2017/2017-03-30 - Carbon Paper- Peering into Turla’s second stage backdoor.pdf | 356.53KB Malware Defense/Malware Analysis/2017/2017-03-30 - EquationDrug rootkit analysis (mstcp32.sys).pdf | 304.34KB Malware Defense/Malware Analysis/2017/2017-03-30 - Hi-Tech Crime Trends 2016.pdf | 242.74KB Malware Defense/Malware Analysis/2017/2017-03-30 - Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations.pdf | 764.54KB Malware Defense/Malware Analysis/2017/2017-03-31 - Threat Round-up for Mar 24 - Mar 31.pdf | 1.35MB Malware Defense/Malware Analysis/2017/2017-04-03 - DHL Invoice Malspam-Photo Malspam.pdf | 2.78MB Malware Defense/Malware Analysis/2017/2017-04-03 - Dissecting One of APT29’s Fileless WMI and PowerShell Backdoors (POSHSPY).pdf | 91.81KB Malware Defense/Malware Analysis/2017/2017-04-03 - IAAF Says It Has Been Hacked, Athlete Medical Info Accessed.pdf | 73.73KB Malware Defense/Malware Analysis/2017/2017-04-03 - Introducing ROKRAT.pdf | 1.11MB Malware Defense/Malware Analysis/2017/2017-04-03 - Lazarus APT Spinoff Linked to Banking Hacks.pdf | 337.81KB Malware Defense/Malware Analysis/2017/2017-04-03 - Lazarus under the Hood.pdf | 1.83MB Malware Defense/Malware Analysis/2017/2017-04-03 - Moonlight Maze- Lessons from history.pdf | 558.49KB Malware Defense/Malware Analysis/2017/2017-04-03 - RedLeaves - Malware Based on Open Source RAT.pdf | 941.38KB Malware Defense/Malware Analysis/2017/2017-04-03 - Shadow Server Domains Leading to RIG Exploit Kit Dropping Smoke Loader. Downloaded Neutrino Bot (AKA Kasidet)..pdf | 2.67MB Malware Defense/Malware Analysis/2017/2017-04-03 - オープンソースのRATを改良したマルウエアRedLeaves.pdf | 3.54MB Malware Defense/Malware Analysis/2017/2017-04-04 - ATMitch- remote administration of ATMs.pdf | 260.05KB Malware Defense/Malware Analysis/2017/2017-04-04 - Chasing Lazarus- A Hunt for the Infamous Hackers to Prevent Large Bank Robberies.pdf | 99.76KB Malware Defense/Malware Analysis/2017/2017-04-04 - POSHSPY backdoor code.pdf | 166.84KB Malware Defense/Malware Analysis/2017/2017-04-05 - ”BrickerBot” Results In PDoS Attack.pdf | 77.67KB Malware Defense/Malware Analysis/2017/2017-04-05 - In-Depth Look at New Variant of MONSOON APT Backdoor, Part 1.pdf | 700.61KB Malware Defense/Malware Analysis/2017/2017-04-05 - In-Depth Look at New Variant of MONSOON APT Backdoor, Part 2.pdf | 309.67KB Malware Defense/Malware Analysis/2017/2017-04-05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA.pdf | 2.38MB Malware Defense/Malware Analysis/2017/2017-04-06 - APT10 (MenuPass Group)- New Tools, Global Campaign Latest Manifestation of Longstanding Threat.pdf | 76.51KB Malware Defense/Malware Analysis/2017/2017-04-06 - Chinese Nation-State Hackers Target U.S in Operation TradeSecret.pdf | 69.91KB Malware Defense/Malware Analysis/2017/2017-04-06 - Diamond Fox – part 2- let’s dive in the code.pdf | 932.63KB Malware Defense/Malware Analysis/2017/2017-04-06 - New IoT-Linux Malware Targets DVRs, Forms Botnet.pdf | 766.06KB Malware Defense/Malware Analysis/2017/2017-04-06 - Sathurbot- Distributed WordPress password attack.pdf | 1.99MB Malware Defense/Malware Analysis/2017/2017-04-06 - Self-Proclaimed ‘Nuclear Bot’ Author Weighs U.S. Job Offer.pdf | 1.30MB Malware Defense/Malware Analysis/2017/2017-04-07 - The Blockbuster Sequel.pdf | 1.75MB Malware Defense/Malware Analysis/2017/2017-04-10 - DOJ moves to topple Kelihos, one of the world's largest botnets.pdf | 615.87KB Malware Defense/Malware Analysis/2017/2017-04-10 - Justice Department Announces Actions to Dismantle Kelihos Botnet.pdf | 71.50KB Malware Defense/Malware Analysis/2017/2017-04-10 - Longhorn Cyber-Espionage Group Is Actually the CIA.pdf | 187.57KB Malware Defense/Malware Analysis/2017/2017-04-10 - Longhorn- Tools used by cyberespionage group linked to Vault 7.pdf | 78.47KB Malware Defense/Malware Analysis/2017/2017-04-10 - ShadowBrokers Dump More Equation Group Hacks, Auction File Password.pdf | 68.86KB Malware Defense/Malware Analysis/2017/2017-04-11 - Unraveling the Lamberts Toolkit.pdf | 4.00MB Malware Defense/Malware Analysis/2017/2017-04-12 - ICS Alert (ICS-ALERT-17-102-01A).pdf | 64.16KB Malware Defense/Malware Analysis/2017/2017-04-13 - A deeper look into malware abusing TeamViewer.pdf | 1.03MB Malware Defense/Malware Analysis/2017/2017-04-13 - Decrypting Bankbot communications..pdf | 353.84KB Malware Defense/Malware Analysis/2017/2017-04-13 - Inside the Takedown of ZOMBIE SPIDER and the Kelihos Botnet.pdf | 664.77KB Malware Defense/Malware Analysis/2017/2017-04-13 - Stuxnet drivers- detailed analysis.pdf | 409.97KB Malware Defense/Malware Analysis/2017/2017-04-15 - Hajime - A Decentralized Modular Worm - Followup.pdf | 77.81KB Malware Defense/Malware Analysis/2017/2017-04-16 - Morphisec Discovers New Fileless Attack Framework.pdf | 988.21KB Malware Defense/Malware Analysis/2017/2017-04-17 - Azazel.pdf | 161.06KB Malware Defense/Malware Analysis/2017/2017-04-17 - New NSA leak may expose its bank spying, Windows exploits.pdf | 185.12KB Malware Defense/Malware Analysis/2017/2017-04-17 - Python script for decoding DOUBLEPULSAR.pdf | 93.35KB Malware Defense/Malware Analysis/2017/2017-04-17 - Remove Search.searchetan.com Chrome New Tab Page.pdf | 3.16MB Malware Defense/Malware Analysis/2017/2017-04-18 - Coming Soon….pdf | 215.88KB Malware Defense/Malware Analysis/2017/2017-04-18 - Github repository for trochilus RAT.pdf | 193.07KB Malware Defense/Malware Analysis/2017/2017-04-18 - Hajime worm battles Mirai for control of the Internet of Things.pdf | 241.32KB Malware Defense/Malware Analysis/2017/2017-04-18 - Shadow Brokers leaks show U.S. spies successfully hacked Russian, Iranian targets.pdf | 776.06KB Malware Defense/Malware Analysis/2017/2017-04-19 - Of Pigs and Malware- Examining a Possible Member of the Winnti Group.pdf | 221.01KB Malware Defense/Malware Analysis/2017/2017-04-19 - RawPOS- New Behavior Risks Identity Theft.pdf | 2.73MB Malware Defense/Malware Analysis/2017/2017-04-20 - Binary Options malvertising campaign drops ISFB banking Trojan.pdf | 2.62MB Malware Defense/Malware Analysis/2017/2017-04-20 - Cardinal RAT Active for Over Two Years.pdf | 5.41MB Malware Defense/Malware Analysis/2017/2017-04-21 - BrickerBot Author Claims He Bricked Two Million Devices.pdf | 332.31KB Malware Defense/Malware Analysis/2017/2017-04-21 - China Hacked South Korea Over Missile Defense, U.S. Firm Says.pdf | 74.17KB Malware Defense/Malware Analysis/2017/2017-04-21 - Elusive Moker Trojan is back.pdf | 857.96KB Malware Defense/Malware Analysis/2017/2017-04-21 - Researchers claim China trying to hack South Korea missile defense efforts.pdf | 103.12KB Malware Defense/Malware Analysis/2017/2017-04-23 - Let's Talk About FlexiSpy.pdf | 1.13MB Malware Defense/Malware Analysis/2017/2017-04-24 - FIN7 Evolution and the Phishing LNK.pdf | 86.86KB Malware Defense/Malware Analysis/2017/2017-04-24 - XPan, I am your father.pdf | 957.88KB Malware Defense/Malware Analysis/2017/2017-04-25 - 2017-04-25 - -GOOD MAN- CAMPAIGN RIG EK SENDS LATENTBOT.pdf | 2.33MB Malware Defense/Malware Analysis/2017/2017-04-25 - Linux Shishiga malware using LUA scripts.pdf | 293.08KB Malware Defense/Malware Analysis/2017/2017-04-25 - Philadelphia Ransomware Brings Customization to Commodity Malware.pdf | 2.92MB Malware Defense/Malware Analysis/2017/2017-04-25 - ShadowWali- New variant of the xxmm family of backdoors.pdf | 2.43MB Malware Defense/Malware Analysis/2017/2017-04-26 - BankBot, the Prequel.pdf | 963.39KB Malware Defense/Malware Analysis/2017/2017-04-26 - Hajime – Friend or Foe-.pdf | 764.73KB Malware Defense/Malware Analysis/2017/2017-04-26 - Who is behind this Chinese espionage group stealing our intellectual property-.pdf | 548.58KB Malware Defense/Malware Analysis/2017/2017-04-27 - Alert (TA17-117A)- Intrusions Affecting Multiple Victims Across Multiple Sectors.pdf | 315.06KB Malware Defense/Malware Analysis/2017/2017-04-27 - APT Targets Financial Analysts with CVE-2017-0199.pdf | 3.75MB Malware Defense/Malware Analysis/2017/2017-04-27 - Iranian Fileless Attack Infiltrates Israeli Organizations.pdf | 1.13MB Malware Defense/Malware Analysis/2017/2017-04-27 - OilRig Actors Provide a Glimpse into Development and Testing Efforts.pdf | 3.37MB Malware Defense/Malware Analysis/2017/2017-04-28 - KeyPlexer.pdf | 112.75KB Malware Defense/Malware Analysis/2017/2017-04-28 - Use of DNS Tunneling for C&C Communications.pdf | 850.95KB Malware Defense/Malware Analysis/2017/2017-05-01 - Another OSX.Dok dropper found installing new backdoor.pdf | 518.82KB Malware Defense/Malware Analysis/2017/2017-05-01 - Crouching Yeti (Energetic Bear) Malware.pdf | 165.87KB Malware Defense/Malware Analysis/2017/2017-05-02 - Covert Channels and Poor Decisions- The Tale of DNSMessenger.pdf | 1.41MB Malware Defense/Malware Analysis/2017/2017-05-02 - HackSpy-Trojan-Exploit.pdf | 175.95KB Malware Defense/Malware Analysis/2017/2017-05-02 - Philadelphia Ransomware.pdf | 669.77KB Malware Defense/Malware Analysis/2017/2017-05-02 - Shamoon Collaborator Greenbug Adopts New Communication Tool.pdf | 536.50KB Malware Defense/Malware Analysis/2017/2017-05-02 - Targeted attack against the Ukrainian military.pdf | 745.83KB Malware Defense/Malware Analysis/2017/2017-05-02 - Who is Mr Wu-.pdf | 618.53KB Malware Defense/Malware Analysis/2017/2017-05-03 - Deep Analysis of New Emotet Variant - Part 1.pdf | 596.61KB Malware Defense/Malware Analysis/2017/2017-05-03 - Hunting pack use case- RedLeaves malware.pdf | 870.33KB Malware Defense/Malware Analysis/2017/2017-05-03 - Kazuar- Multiplatform Espionage Backdoor with API Access.pdf | 3.27MB Malware Defense/Malware Analysis/2017/2017-05-03 - KONNI- A Malware Under The Radar For Years.pdf | 2.50MB Malware Defense/Malware Analysis/2017/2017-05-03 - Snake- Coming soon in Mac OS X flavour.pdf | 110.15KB Malware Defense/Malware Analysis/2017/2017-05-03 - To SDB, Or Not To SDB- FIN7 Leveraging Shim Databases for Persistence.pdf | 80.51KB Malware Defense/Malware Analysis/2017/2017-05-04 - Behind The Mystery Of Russia's 'Dyre' Hackers Who Stole Millions From American Business.pdf | 157.70KB Malware Defense/Malware Analysis/2017/2017-05-04 - Blackmoon Rising- Banking Trojan Back with New Framework.pdf | 460.37KB Malware Defense/Malware Analysis/2017/2017-05-04 - OSX Malware is Catching Up, and it wants to Read Your HTTPS Traffic.pdf | 1.32MB Malware Defense/Malware Analysis/2017/2017-05-05 - Inside Netrepser – a JavaScript-based Targeted Attack.pdf | 130.57KB Malware Defense/Malware Analysis/2017/2017-05-05 - loki-parse.pdf | 107.65KB Malware Defense/Malware Analysis/2017/2017-05-05 - Snake malware ported from Windows to Mac.pdf | 624.34KB Malware Defense/Malware Analysis/2017/2017-05-05 - Who is Mr Dong-.pdf | 1.03MB Malware Defense/Malware Analysis/2017/2017-05-07 - Loki-Bot- Come out, come out, wherever you are!.pdf | 1.06MB Malware Defense/Malware Analysis/2017/2017-05-08 - HandBrake for Mac Compromised with Proton Spyware.pdf | 79.11KB Malware Defense/Malware Analysis/2017/2017-05-09 - APT3 is Boyusec, a Chinese Intelligence Contractor.pdf | 591.89KB Malware Defense/Malware Analysis/2017/2017-05-09 - Deep Analysis of New Emotet Variant – Part 2.pdf | 1.35MB Malware Defense/Malware Analysis/2017/2017-05-09 - Persirai- New Internet of Things (IoT) Botnet Targets IP Cameras.pdf | 135.62KB Malware Defense/Malware Analysis/2017/2017-05-09 - RIG EK SENDS BUNITU TROJAN.pdf | 1.87MB Malware Defense/Malware Analysis/2017/2017-05-09 - Sednit adds two zero‑day exploits using ‘Trump’s attack on Syria’ as a decoy.pdf | 1.43MB Malware Defense/Malware Analysis/2017/2017-05-09 - Tracking Android BankBot.pdf | 64.69KB Malware Defense/Malware Analysis/2017/2017-05-10 - DiamondFox modular malware – a one-stop shop.pdf | 2.15MB Malware Defense/Malware Analysis/2017/2017-05-10 - Introducing Loda Malware.pdf | 2.16MB Malware Defense/Malware Analysis/2017/2017-05-10 - OSX-Proton.B.pdf | 2.46MB Malware Defense/Malware Analysis/2017/2017-05-10 - Proton.B- What this Mac malware actually does.pdf | 2.41MB Malware Defense/Malware Analysis/2017/2017-05-11 - Cyber Attack Impersonating Identity of Indian Think Tank to Target Central Bureau of Investigation CBI and Possibly Indian Army Officials.pdf | 6.07MB Malware Defense/Malware Analysis/2017/2017-05-11 - Jaff - New Ransomware From the Actors Behind the Distribution of Dridex, Locky, and Bart.pdf | 512.42KB Malware Defense/Malware Analysis/2017/2017-05-11 - Mac.BackDoor.Systemd.1.pdf | 133.85KB Malware Defense/Malware Analysis/2017/2017-05-12 - Global WannaCry ransomware outbreak uses known NSA exploits.pdf | 842.79KB Malware Defense/Malware Analysis/2017/2017-05-12 - U.K. Hospitals Hit in Widespread Ransomware Attack.pdf | 175.82KB Malware Defense/Malware Analysis/2017/2017-05-12 - WannaCrypt ransomware worm targets out-of-date systems.pdf | 408.88KB Malware Defense/Malware Analysis/2017/2017-05-12 - WannaCry ransomware that infected Telefonica and NHS hospitals is spreading aggressively, with over 50,000 attacks so far today.pdf | 360.83KB Malware Defense/Malware Analysis/2017/2017-05-12 - WannaCry ransomware used in widespread attacks all over the world.pdf | 2.53MB Malware Defense/Malware Analysis/2017/2017-05-12 - Warning- Massive -WannaCry- Ransomware campaign launched.pdf | 103.37KB Malware Defense/Malware Analysis/2017/2017-05-12 - ‘WCry’ Virus Reportedly Infects Russian Interior Ministry's Computer Network.pdf | 412.99KB Malware Defense/Malware Analysis/2017/2017-05-13 - How to Accidentally Stop a Global Cyber Attacks.pdf | 307.20KB Malware Defense/Malware Analysis/2017/2017-05-14 - Cyber Espionage is Alive and Well- APT32 and the Threat to Global Corporations.pdf | 126.82KB Malware Defense/Malware Analysis/2017/2017-05-15 - Adylkuzz Cryptocurrency Mining Malware Spreading for Weeks Via EternalBlue-DoublePulsar.pdf | 1.50MB Malware Defense/Malware Analysis/2017/2017-05-15 - Evolution of the GOLD EVERGREEN Threat Group.pdf | 395.26KB Malware Defense/Malware Analysis/2017/2017-05-16 - 2017-05-16 - MORE EXAMPLES OF MALSPAM PUSHING JAFF RANSOMWARE.pdf | 1.88MB Malware Defense/Malware Analysis/2017/2017-05-16 - DocuSign Phishing Campaign Includes Hancitor Downloader.pdf | 127.66KB Malware Defense/Malware Analysis/2017/2017-05-16 - Wannacryptor Ransomworm.pdf | 1.02MB Malware Defense/Malware Analysis/2017/2017-05-16 - WannaCry - WannaDecrypt0r NSA-Cyberweapon-Powered Ransomware Worm.pdf | 145.74KB Malware Defense/Malware Analysis/2017/2017-05-17 - New Loki Variant Being Spread via PDF File.pdf | 545.25KB Malware Defense/Malware Analysis/2017/2017-05-18 - UIWIX – Evasive Ransomware Exploiting ETERNALBLUE.pdf | 1.20MB Malware Defense/Malware Analysis/2017/2017-05-19 - How did the WannaCry ransomworm spread-.pdf | 652.67KB Malware Defense/Malware Analysis/2017/2017-05-22 - WannaCry- Ransomware attacks show strong links to Lazarus group.pdf | 1.11MB Malware Defense/Malware Analysis/2017/2017-05-23 - Modified Zyklon and plugins from India.pdf | 966.08KB Malware Defense/Malware Analysis/2017/2017-05-23 - Ocean Lotus Group-APT 32 identified as Vietnamese APT group.pdf | 325.32KB Malware Defense/Malware Analysis/2017/2017-05-23 - Quakbot.pdf | 572.58KB Malware Defense/Malware Analysis/2017/2017-05-23 - XData ransomware making rounds amid global WannaCryptor scare.pdf | 215.38KB Malware Defense/Malware Analysis/2017/2017-05-24 - Analysis of Emotet v4.pdf | 689.97KB Malware Defense/Malware Analysis/2017/2017-05-24 - APT32- New Cyber Espionage Group.pdf | 221.79KB Malware Defense/Malware Analysis/2017/2017-05-24 - Operation Cobalt Kitty- A large-scale APT in Asia carried out by the OceanLotus Group.pdf | 2.09MB Malware Defense/Malware Analysis/2017/2017-05-25 - Dridex- A History of Evolution.pdf | 1.58MB Malware Defense/Malware Analysis/2017/2017-05-25 - EternalRocks (a.k.a. MicroBotMassiveNet).pdf | 327.37KB Malware Defense/Malware Analysis/2017/2017-05-25 - Lazarus- History of mysterious group behind infamous cyber attacks.pdf | 92.84KB Malware Defense/Malware Analysis/2017/2017-05-25 - Linguistic Analysis of WannaCry Ransomware Messages Suggests Chinese-Speaking Authors.pdf | 158.08KB Malware Defense/Malware Analysis/2017/2017-05-26 - TrickBot’s bag of tricks.pdf | 123.54KB Malware Defense/Malware Analysis/2017/2017-05-27 - From PDNS- Another fix length of 7, a-z. tlds- [ru, com].pdf | 148.38KB Malware Defense/Malware Analysis/2017/2017-05-29 - Gozi Tree.pdf | 38.56KB Malware Defense/Malware Analysis/2017/2017-05-30 - Bankbot on Google Play.pdf | 65.86KB Malware Defense/Malware Analysis/2017/2017-05-30 - Mole ransomware- analysis and decryptor.pdf | 180.62KB Malware Defense/Malware Analysis/2017/2017-05-31 - APT16.pdf | 93.59KB Malware Defense/Malware Analysis/2017/2017-05-31 - APT17.pdf | 109.74KB Malware Defense/Malware Analysis/2017/2017-05-31 - APT18.pdf | 250.21KB Malware Defense/Malware Analysis/2017/2017-05-31 - APT29.pdf | 1.69MB Malware Defense/Malware Analysis/2017/2017-05-31 - Necurs Recurs.pdf | 906.86KB Malware Defense/Malware Analysis/2017/2017-05-31 - Operation Bachosens- A detailed look into a long-running cyber crime campaign.pdf | 451.04KB Malware Defense/Malware Analysis/2017/2017-05-31 - Writing PCRE's for applied passive network defense [Emotet].pdf | 415.23KB Malware Defense/Malware Analysis/2017/2017-06-01 - FIREBALL – The Chinese Malware of 250 Million Computers Infected.pdf | 893.00KB Malware Defense/Malware Analysis/2017/2017-06-01 - Microsoft Word Intruder Integrates CVE-2017-0199, Utilized by Cobalt Group to Target Financial Institutions.pdf | 2.85MB Malware Defense/Malware Analysis/2017/2017-06-02 - QakBot Banking Trojan Causes Massive Active Directory Lockouts.pdf | 1.33MB Malware Defense/Malware Analysis/2017/2017-06-05 - A JavaScript and VBScript Based Empire Launcher - by Cn33liz 2017.pdf | 135.77KB Malware Defense/Malware Analysis/2017/2017-06-05 - HandBrake Hacked! - osx-proton (re)appears.pdf | 3.03MB Malware Defense/Malware Analysis/2017/2017-06-05 - Set up your own malware analysis lab with VirtualBox, INetSim and Burp.pdf | 781.71KB Malware Defense/Malware Analysis/2017/2017-06-06 - Privileges and Credentials- Phished at the Request of Counsel.pdf | 1.55MB Malware Defense/Malware Analysis/2017/2017-06-06 - Turla’s watering hole campaign- An updated Firefox extension abusing Instagram.pdf | 907.73KB Malware Defense/Malware Analysis/2017/2017-06-07 - PLATINUM continues to evolve, find ways to maintain invisibility.pdf | 426.99KB Malware Defense/Malware Analysis/2017/2017-06-07 - Rig EK via Fake EVE Online website drops Bunitu.pdf | 1.15MB Malware Defense/Malware Analysis/2017/2017-06-07 - Russian malware link hid in a comment on Britney Spears' Instagram.pdf | 768.48KB Malware Defense/Malware Analysis/2017/2017-06-08 - Dvmap- the first Android malware with code injection.pdf | 532.40KB Malware Defense/Malware Analysis/2017/2017-06-08 - LatentBot piece by piece.pdf | 871.25KB Malware Defense/Malware Analysis/2017/2017-06-08 - THE SEVEN YEAR ITCH.pdf | 44.56KB Malware Defense/Malware Analysis/2017/2017-06-09 - Another Banker Enters the Matrix.pdf | 432.34KB Malware Defense/Malware Analysis/2017/2017-06-09 - FIN7 Takes Another Bite at the Restaurant Industry.pdf | 1.43MB Malware Defense/Malware Analysis/2017/2017-06-09 - MacRansom- Offered as Ransomware as a Service.pdf | 1.38MB Malware Defense/Malware Analysis/2017/2017-06-09 - MacSpy- OS X Mac RAT as a Service.pdf | 1.90MB Malware Defense/Malware Analysis/2017/2017-06-12 - 2017-06-12 - LOKI BOT MALSPAM - SUBJECT- RE- PURCHASE ORDER 457211.pdf | 949.30KB Malware Defense/Malware Analysis/2017/2017-06-12 - Alert (TA17-163A).pdf | 131.99KB Malware Defense/Malware Analysis/2017/2017-06-12 - Bahamut, Pursuing a Cyber Espionage Actor in the Middle East.pdf | 1.52MB Malware Defense/Malware Analysis/2017/2017-06-12 - Behind the CARBANAK Backdoor.pdf | 110.08KB Malware Defense/Malware Analysis/2017/2017-06-12 - Industroyer- Biggest threat to industrial control systems since Stuxnet.pdf | 204.22KB Malware Defense/Malware Analysis/2017/2017-06-12 - Open Source Malware - Sharing is caring-.pdf | 188.60KB Malware Defense/Malware Analysis/2017/2017-06-12 - OSX-MacRansom.pdf | 2.35MB Malware Defense/Malware Analysis/2017/2017-06-13 - HIDDEN COBRA – North Korea’s DDoS Botnet Infrastructure.pdf | 111.28KB Malware Defense/Malware Analysis/2017/2017-06-13 - Threat Spotlight- Breaking Down FF-Rat Malware.pdf | 651.64KB Malware Defense/Malware Analysis/2017/2017-06-14 - Phantom of the Opaera- New KASPERAGENT Malware Campaign.pdf | 1.37MB Malware Defense/Malware Analysis/2017/2017-06-15 - DUBrute.pdf | 85.70KB Malware Defense/Malware Analysis/2017/2017-06-15 - Trickbot Expands Global Targets Beyond Banks and Payment Processors to CRMs.pdf | 532.59KB Malware Defense/Malware Analysis/2017/2017-06-15 - Zeus Sphinx Pushes Empty Configuration Files — What Has the Sphinx Got Cooking-.pdf | 1.44MB Malware Defense/Malware Analysis/2017/2017-06-19 - Delphi Used To Score Against Palestine.pdf | 1.49MB Malware Defense/Malware Analysis/2017/2017-06-19 - Erebus Resurfaces as Linux Ransomware.pdf | 154.89KB Malware Defense/Malware Analysis/2017/2017-06-20 - AdGholas Malvertising Campaign Using Astrum EK to Deliver Mole Ransomware.pdf | 3.23MB Malware Defense/Malware Analysis/2017/2017-06-20 - Ztorg- from rooting to SMS.pdf | 578.58KB Malware Defense/Malware Analysis/2017/2017-06-21 - Player 1 Limps Back Into the Ring - Hello again, Locky!.pdf | 270.02KB Malware Defense/Malware Analysis/2017/2017-06-22 - Following the Trail of BlackTech’s Cyber Espionage Campaigns.pdf | 182.44KB Malware Defense/Malware Analysis/2017/2017-06-22 - Locky Ransomware Returns, but Targets Only Windows XP & Vista.pdf | 268.61KB Malware Defense/Malware Analysis/2017/2017-06-22 - Loki-Bot- InformationStealer, Keylogger, &More!.pdf | 76.97KB Malware Defense/Malware Analysis/2017/2017-06-22 - The New and Improved macOS Backdoor from OceanLotus.pdf | 878.94KB Malware Defense/Malware Analysis/2017/2017-06-22 - The Trail of BlackTech’s Cyber Espionage Campaigns.pdf | 337.87KB Malware Defense/Malware Analysis/2017/2017-06-26 - How Spora ransomware tries to fool antivirus.pdf | 505.48KB Malware Defense/Malware Analysis/2017/2017-06-27 - BRONZE UNION Cyberespionage Persists Despite Disclosures.pdf | 389.77KB Malware Defense/Malware Analysis/2017/2017-06-27 - Checking out the new Petya variant.pdf | 2.50MB Malware Defense/Malware Analysis/2017/2017-06-27 - Neutrino modification for POS-terminals.pdf | 449.83KB Malware Defense/Malware Analysis/2017/2017-06-27 - New ransomware, old techniques- Petya adds worm capabilities.pdf | 826.67KB Malware Defense/Malware Analysis/2017/2017-06-27 - New Ransomware Variant -Nyetya- Compromises Systems Worldwide.pdf | 389.09KB Malware Defense/Malware Analysis/2017/2017-06-27 - New WannaCryptor‑like ransomware attack hits globally- All you need to know.pdf | 6.36MB Malware Defense/Malware Analysis/2017/2017-06-27 - Paranoid PlugX.pdf | 505.07KB Malware Defense/Malware Analysis/2017/2017-06-27 - Schroedinger’s Pet(ya).pdf | 1001.31KB Malware Defense/Malware Analysis/2017/2017-06-28 - CrowdStrike Protects Against NotPetya Attack.pdf | 1.23MB Malware Defense/Malware Analysis/2017/2017-06-28 - ExPetr-Petya-NotPetya is a Wiper, Not Ransomware.pdf | 1.75MB Malware Defense/Malware Analysis/2017/2017-06-28 - In-Depth Analysis of A New Variant of .NET Malware AgentTesla.pdf | 807.04KB Malware Defense/Malware Analysis/2017/2017-06-28 - Why NotPetya Kept Me Awake (& You Should Worry Too).pdf | 527.25KB Malware Defense/Malware Analysis/2017/2017-06-28 - 日本企業を狙う高度なサイバー攻撃の全貌 – BRONZE BUTLER.pdf | 269.12KB Malware Defense/Malware Analysis/2017/2017-06-29 - EternalPetya and the lost Salsa20 key.pdf | 285.41KB Malware Defense/Malware Analysis/2017/2017-06-29 - Information Stealer Found Hitting Israeli Hospitals.pdf | 202.86KB Malware Defense/Malware Analysis/2017/2017-06-29 - NonPetya- no evidence it was a -smokescreen-.pdf | 52.62KB Malware Defense/Malware Analysis/2017/2017-06-29 - Ransomware Attacks Continue in Ukraine with Mysterious WannaCry Clone.pdf | 643.92KB Malware Defense/Malware Analysis/2017/2017-06-29 - Windows 10 platform resilience against the Petya ransomware attack.pdf | 522.49KB Malware Defense/Malware Analysis/2017/2017-06-30 - EternalPetya – yet another stolen piece in the package-.pdf | 412.06KB Malware Defense/Malware Analysis/2017/2017-06-30 - From BlackEnergy to ExPetr.pdf | 565.87KB Malware Defense/Malware Analysis/2017/2017-06-30 - TeleBots are back- Supply‑chain attacks against Ukraine.pdf | 684.21KB Malware Defense/Malware Analysis/2017/2017-07-01 - TrickBot Banking Trojan - DOC00039217.doc.pdf | 284.25KB Malware Defense/Malware Analysis/2017/2017-07-02 - ISFB- Still Live and Kicking.pdf | 52.10KB Malware Defense/Malware Analysis/2017/2017-07-03 - 'NotPetya' malware attacks could warrant retaliation, says Nato affiliated-researcher.pdf | 905.78KB Malware Defense/Malware Analysis/2017/2017-07-03 - NotPetya Technical Analysis Part II- Further Findings and Potential for MBR Recovery.pdf | 2.39MB Malware Defense/Malware Analysis/2017/2017-07-03 - Who is behind Petna-.pdf | 109.98KB Malware Defense/Malware Analysis/2017/2017-07-04 - Analysis of TeleBots’ cunning backdoor.pdf | 300.67KB Malware Defense/Malware Analysis/2017/2017-07-04 - Important information about Night Dragon.pdf | 36.07KB Malware Defense/Malware Analysis/2017/2017-07-04 - Industroyer.pdf | 97.46KB Malware Defense/Malware Analysis/2017/2017-07-04 - In ExPetr-Petya’s shadow, FakeCry ransomware wave hits Ukraine.pdf | 714.72KB Malware Defense/Malware Analysis/2017/2017-07-04 - MALSPAM WITH JAVA-BASED RAT.pdf | 3.00MB Malware Defense/Malware Analysis/2017/2017-07-05 - New Azer CryptoMix Ransomware Variant Released.pdf | 200.03KB Malware Defense/Malware Analysis/2017/2017-07-05 - Security 101- The Impact of Cryptocurrency-Mining Malware.pdf | 636.49KB Malware Defense/Malware Analysis/2017/2017-07-05 - SLocker Mobile Ransomware Starts Mimicking WannaCry.pdf | 134.94KB Malware Defense/Malware Analysis/2017/2017-07-05 - The MeDoc Connection.pdf | 1.16MB Malware Defense/Malware Analysis/2017/2017-07-05 - Trump Zombies- New IoT Zombies Attacking 'In Trump's Name'.pdf | 877.86KB Malware Defense/Malware Analysis/2017/2017-07-06 - New KONNI Campaign References North Korean Missile Capabilities.pdf | 701.65KB Malware Defense/Malware Analysis/2017/2017-07-07 - 94 .ch & .li domain names hijacked and used for drive-by.pdf | 119.44KB Malware Defense/Malware Analysis/2017/2017-07-08 - Analysis of A New Variant of Konni RAT.pdf | 1.20MB Malware Defense/Malware Analysis/2017/2017-07-08 - A VBScript with Obfuscated Base64 Data.pdf | 968.56KB Malware Defense/Malware Analysis/2017/2017-07-10 - Upatre - Trojan Downloader.pdf | 818.86KB Malware Defense/Malware Analysis/2017/2017-07-11 - Ordinypt hat es auf Benutzer aus Deutschland abgesehen.pdf | 321.08KB Malware Defense/Malware Analysis/2017/2017-07-11 - Spam Campaign Delivers Cross-platform Remote Access Trojan Adwind.pdf | 194.61KB Malware Defense/Malware Analysis/2017/2017-07-12 - A .NET malware abusing legitimate ffmpeg.pdf | 1.39MB Malware Defense/Malware Analysis/2017/2017-07-12 - Iranian Hackers Have Been Infiltrating Critical Infrastructure Companies.pdf | 4.01MB Malware Defense/Malware Analysis/2017/2017-07-12 - LockPoS Joins the Flock.pdf | 799.78KB Malware Defense/Malware Analysis/2017/2017-07-12 - Operation Escalation- How click-fraud malware transforms into an advanced threat.pdf | 453.03KB Malware Defense/Malware Analysis/2017/2017-07-12 - The Magala Trojan Clicker- A Hidden Advertising Threat.pdf | 416.75KB Malware Defense/Malware Analysis/2017/2017-07-13 - Meet Ovidiy Stealer- Bringing credential theft to the masses.pdf | 2.81MB Malware Defense/Malware Analysis/2017/2017-07-13 - OSX-Dok Refuses to Go Away and It’s After Your Money.pdf | 467.11KB Malware Defense/Malware Analysis/2017/2017-07-14 - Keeping up with the Petyas- Demystifying the malware family.pdf | 405.82KB Malware Defense/Malware Analysis/2017/2017-07-15 - Mirai BotNet Source Code.pdf | 130.18KB Malware Defense/Malware Analysis/2017/2017-07-17 - Android Backdoor GhostCtrl can Silently Record Your Audio, Video, and More.pdf | 158.98KB Malware Defense/Malware Analysis/2017/2017-07-17 - It’s baaaack- Public cyber enemy Emotet has returned.pdf | 860.14KB Malware Defense/Malware Analysis/2017/2017-07-17 - WMIGhost - Wimmie - WMI malware.pdf | 824.04KB Malware Defense/Malware Analysis/2017/2017-07-18 - Linux Users Urged to Update as a New Threat Exploits SambaCry.pdf | 2.73MB Malware Defense/Malware Analysis/2017/2017-07-18 - Ten process injection techniques- A technical survey of common and trending process injection techniques.pdf | 1.74MB Malware Defense/Malware Analysis/2017/2017-07-19 - 'DarkHotel' APT Uses New Methods to Target Politicians.pdf | 79.49KB Malware Defense/Malware Analysis/2017/2017-07-19 - The NukeBot banking Trojan- from rough drafts to real threats.pdf | 1.35MB Malware Defense/Malware Analysis/2017/2017-07-20 - Rurktar - Spyware under Construction.pdf | 1.70MB Malware Defense/Malware Analysis/2017/2017-07-20 - Stantinko- A massive adware campaign operating covertly since 2012.pdf | 2.36MB Malware Defense/Malware Analysis/2017/2017-07-24 - Bye, bye Petya! Decryptor for old versions released..pdf | 319.58KB Malware Defense/Malware Analysis/2017/2017-07-24 - Let's Learn- Reversing Credential and Payment Card Information Stealer 'AZORult V2'.pdf | 1.02MB Malware Defense/Malware Analysis/2017/2017-07-24 - Real News, Fake Flash- Mac OS X Users Targeted.pdf | 624.97KB Malware Defense/Malware Analysis/2017/2017-07-24 - Spring Dragon – Updated Activity.pdf | 493.61KB Malware Defense/Malware Analysis/2017/2017-07-24 - The Seamless Campaign Drops Ramnit. Follow-up Malware- AZORult Stealer, Smoke Loader, etc..pdf | 1.31MB Malware Defense/Malware Analysis/2017/2017-07-25 - Dridex Loot.pdf | 229.76KB Malware Defense/Malware Analysis/2017/2017-07-25 - HawkEye Credential Theft Malware Distributed in Recent Phishing Campaign.pdf | 257.71KB Malware Defense/Malware Analysis/2017/2017-07-25 - “Perverse” malware infecting hundreds of Macs remained undetected for years.pdf | 94.70KB Malware Defense/Malware Analysis/2017/2017-07-25 - “Tick” Group Continues Attacks.pdf | 690.57KB Malware Defense/Malware Analysis/2017/2017-07-27 - After Big Takedown Efforts, 20 More BankBot Mobile Malware Apps Make It Into Google Play.pdf | 1.81MB Malware Defense/Malware Analysis/2017/2017-07-27 - ChessMaster Makes its Move- A Look into the Campaign’s Cyberespionage Arsenal.pdf | 104.24KB Malware Defense/Malware Analysis/2017/2017-07-27 - New Version of “Trickbot” Adds Worm Propagation Module.pdf | 1.58MB Malware Defense/Malware Analysis/2017/2017-07-27 - OilRig Uses ISMDoor Variant; Possibly Linked to Greenbug Threat Group.pdf | 1.38MB Malware Defense/Malware Analysis/2017/2017-07-27 - The Curious Case of Mia Ash- Fake Persona Lures Middle Eastern Targets.pdf | 452.00KB Malware Defense/Malware Analysis/2017/2017-07-27 - With Fake News And Femmes Fatales, Iran's Spies Learn To Love Facebook.pdf | 1.48MB Malware Defense/Malware Analysis/2017/2017-07-31 - A new era in mobile banking Trojans.pdf | 385.74KB Malware Defense/Malware Analysis/2017/2017-07-31 - FIN7-Carbanak threat actor unleashes Bateleur JScript backdoor.pdf | 1.42MB Malware Defense/Malware Analysis/2017/2017-07-31 - TwoFace Webshell- Persistent Access Point for Lateral Movement.pdf | 327.00KB Malware Defense/Malware Analysis/2017/2017-08-01 - Prince of Persia – Ride the Lightning- Infy returns as “Foudre”.pdf | 1.06MB Malware Defense/Malware Analysis/2017/2017-08-01 - TrickBot comes up with new tricks- attacking Outlook and browsing data.pdf | 461.93KB Malware Defense/Malware Analysis/2017/2017-08-02 - A Look at JS_POWMET, a Completely Fileless Malware.pdf | 250.57KB Malware Defense/Malware Analysis/2017/2017-08-02 - Malspam delivers Xtreme RAT 8-1-2017.pdf | 1.61MB Malware Defense/Malware Analysis/2017/2017-08-03 - Taking the FIRST look at Crypt0l0cker.pdf | 903.05KB Malware Defense/Malware Analysis/2017/2017-08-04 - Smoke Loader Adds Additional Obfuscation Methods to Mitigate Analysis.pdf | 38.52KB Malware Defense/Malware Analysis/2017/2017-08-05 - Analysis of New GlobeImposter Ransomware Variant.pdf | 1.06MB Malware Defense/Malware Analysis/2017/2017-08-07 - Backdoor-carrying Emails Set Sights on Russian-speaking Businesses.pdf | 171.28KB Malware Defense/Malware Analysis/2017/2017-08-07 - New Variants of Agent.BTZ-ComRAT Found- The Threat That Hit The Pentagon In 2008 Still Evolving; Part 1-2.pdf | 1.31MB Malware Defense/Malware Analysis/2017/2017-08-08 - APT Trends report Q2 2017.pdf | 947.21KB Malware Defense/Malware Analysis/2017/2017-08-08 - HBO breach accomplished with hard work by hacker, poor security practices by victim.pdf | 80.94KB Malware Defense/Malware Analysis/2017/2017-08-08 - WTF is Mughthesec!-.pdf | 3.53MB Malware Defense/Malware Analysis/2017/2017-08-09 - The return of Mamba ransomware.pdf | 1.06MB Malware Defense/Malware Analysis/2017/2017-08-10 - Globe Imposter Ransomware Makes a New Run.pdf | 38.82KB Malware Defense/Malware Analysis/2017/2017-08-10 - Weltweite Spamwelle verbreitet teuflische Variante des Locky.pdf | 884.59KB Malware Defense/Malware Analysis/2017/2017-08-11 - Ukrainian Man Arrested, Charged in NotPetya Distribution.pdf | 578.18KB Malware Defense/Malware Analysis/2017/2017-08-13 - Analysis of APT28 hospitality malware (Part 2).pdf | 231.46KB Malware Defense/Malware Analysis/2017/2017-08-14 - The Blockbuster Saga Continues.pdf | 717.59KB Malware Defense/Malware Analysis/2017/2017-08-15 - A Quick Look at a New KONNI RAT Variant.pdf | 541.16KB Malware Defense/Malware Analysis/2017/2017-08-15 - Secrets of Cobalt.pdf | 1.38MB Malware Defense/Malware Analysis/2017/2017-08-15 - ShadowPad in corporate networks.pdf | 735.67KB Malware Defense/Malware Analysis/2017/2017-08-16 - Locky Ransomware switches to the Lukitus extension for Encrypted Files.pdf | 345.77KB Malware Defense/Malware Analysis/2017/2017-08-16 - Quick look at another Alina fork- XBOT-POS.pdf | 3.92MB Malware Defense/Malware Analysis/2017/2017-08-16 - SyncCrypt Ransomware Hides Inside JPG Files Appends KK Extension.pdf | 1.08MB Malware Defense/Malware Analysis/2017/2017-08-17 - HBO Twitter and Facebook Accounts Hacked by OurMine.pdf | 220.85KB Malware Defense/Malware Analysis/2017/2017-08-17 - Turla APT actor refreshes KopiLuwak JavaScript backdoor for use in G20-themed attack.pdf | 968.62KB Malware Defense/Malware Analysis/2017/2017-08-18 - Inside the Kronos malware – part 1.pdf | 752.48KB Malware Defense/Malware Analysis/2017/2017-08-18 - KOVTER- An Evolving Malware Gone Fileless.pdf | 869.06KB Malware Defense/Malware Analysis/2017/2017-08-20 - return of fake UPS cannot deliver malspam with an updated nemucod ransomware and Kovter payload.pdf | 991.98KB Malware Defense/Malware Analysis/2017/2017-08-21 - Cyberespionage Group Turla Deploys Backdoor Ahead of G20 Task Force Summit.pdf | 395.23KB Malware Defense/Malware Analysis/2017/2017-08-21 - I'm Sorry For Hidden Tear and EDA2.pdf | 136.32KB Malware Defense/Malware Analysis/2017/2017-08-21 - InfinityLock Ransomware.pdf | 158.97KB Malware Defense/Malware Analysis/2017/2017-08-22 - Gamescom 2017- It’s all fun and games until black hats step in.pdf | 710.85KB Malware Defense/Malware Analysis/2017/2017-08-22 - Phishing attack at Raiffeisen Bank by MazarBot.pdf | 115.60KB Malware Defense/Malware Analysis/2017/2017-08-23 - CSGO Hacks for Mac That You Shouldnt Trust.pdf | 372.28KB Malware Defense/Malware Analysis/2017/2017-08-23 - Deep Analysis of New Poison Ivy Variant.pdf | 877.21KB Malware Defense/Malware Analysis/2017/2017-08-23 - The Seamless Campaign Isn’t Losing Any Steam.pdf | 622.54KB Malware Defense/Malware Analysis/2017/2017-08-24 - Bad Rabbit- Not‑Petya is back with improved ransomware.pdf | 1.37MB Malware Defense/Malware Analysis/2017/2017-08-24 - Crystal Finance Millennium used to spread malware.pdf | 307.35KB Malware Defense/Malware Analysis/2017/2017-08-24 - Defray - New Ransomware Targeting Education and Healthcare Verticals.pdf | 919.83KB Malware Defense/Malware Analysis/2017/2017-08-24 - Malicious Chrome Extensions Stealing Roblox In-Game Currency, Sending Cookies via Discord.pdf | 81.27KB Malware Defense/Malware Analysis/2017/2017-08-24 - Naikon Targeted Attacks.pdf | 153.67KB Malware Defense/Malware Analysis/2017/2017-08-24 - New Defray Ransomware Targets Education and Healthcare Verticals.pdf | 919.83KB Malware Defense/Malware Analysis/2017/2017-08-25 - New Arena Crysis Ransomware Variant Released.pdf | 553.04KB Malware Defense/Malware Analysis/2017/2017-08-25 - Operation RAT Cook- Chinese APT actors use fake Game of Thrones leaks as lures.pdf | 2.29MB Malware Defense/Malware Analysis/2017/2017-08-25 - Schtasks-Backdoor.pdf | 184.29KB Malware Defense/Malware Analysis/2017/2017-08-25 - The WireX Botnet- How Industry Collaboration Disrupted a DDoS Attack.pdf | 175.39KB Malware Defense/Malware Analysis/2017/2017-08-26 - US Arrests Chinese Man Involved With Sakula Malware Used in OPM and Anthem Hacks.pdf | 148.93KB Malware Defense/Malware Analysis/2017/2017-08-28 - New Nuclear BTCWare Ransomware Released Updated.pdf | 204.38KB Malware Defense/Malware Analysis/2017/2017-08-28 - Tech Firms Team Up to Take Down ‘WireX’ Android DDoS Botnet.pdf | 300.50KB Malware Defense/Malware Analysis/2017/2017-08-29 - From Onliner Spambot to millions of email's lists and credentials.pdf | 178.10KB Malware Defense/Malware Analysis/2017/2017-08-29 - Inside the Kronos malware – part 2.pdf | 932.44KB Malware Defense/Malware Analysis/2017/2017-08-29 - Jimmy Nukebot- from Neutrino with love.pdf | 683.15KB Malware Defense/Malware Analysis/2017/2017-08-29 - Second Google Chrome Extension Banker Malware in Two Weeks.pdf | 1.73MB Malware Defense/Malware Analysis/2017/2017-08-30 - Introducing WhiteBear.pdf | 365.71KB Malware Defense/Malware Analysis/2017/2017-08-30 - New ESET research uncovers Gazer, the stealthy backdoor that spies on embassies.pdf | 711.09KB Malware Defense/Malware Analysis/2017/2017-08-31 - Cobian RAT - A backdoored RAT.pdf | 1.75MB Malware Defense/Malware Analysis/2017/2017-08-31 - Lookout discovers sophisticated xRAT malware tied to 2014 “Xsser - mRAT” surveillance campaign against Hong Kong protesters.pdf | 1.38MB Malware Defense/Malware Analysis/2017/2017-08-31 - Updated KHRAT Malware Used in Cambodia Attacks.pdf | 1.25MB Malware Defense/Malware Analysis/2017/2017-09-01 - EHDevel – The story of a continuously improving advanced threat creation toolkit.pdf | 2.29MB Malware Defense/Malware Analysis/2017/2017-09-01 - EITest- HoeflerText Popups Targeting Google Chrome Users Now Push RAT Malware.pdf | 1.67MB Malware Defense/Malware Analysis/2017/2017-09-01 - New Android Trojan - Red Alert 2.0 - Targeting Banks and Social Apps.pdf | 716.91KB Malware Defense/Malware Analysis/2017/2017-09-01 - Vxer is offering Cobian RAT in the underground, but it is backdoored.pdf | 237.94KB Malware Defense/Malware Analysis/2017/2017-09-04 - Despite appearances, WikiLeaks wasn’t hacked.pdf | 137.56KB Malware Defense/Malware Analysis/2017/2017-09-05 - Graftor - But I Never Asked for This….pdf | 2.41MB Malware Defense/Malware Analysis/2017/2017-09-05 - Kingdom targeted by new malware.pdf | 136.42KB Malware Defense/Malware Analysis/2017/2017-09-05 - Rehashed RAT Used in APT Campaign Against Vietnamese Organizations.pdf | 984.95KB Malware Defense/Malware Analysis/2017/2017-09-05 - The Mirai Botnet- A Look Back and Ahead At What's Next.pdf | 729.33KB Malware Defense/Malware Analysis/2017/2017-09-06 - Analysing a 10-Year-Old SNOWBALL.pdf | 460.69KB Malware Defense/Malware Analysis/2017/2017-09-06 - ShadowBrokers are back demanding nearly $4m and offering 2 dumps per month.pdf | 169.43KB Malware Defense/Malware Analysis/2017/2017-09-07 - EMOTET Returns, Starts Spreading via Spam Botnet.pdf | 214.46KB Malware Defense/Malware Analysis/2017/2017-09-07 - New NSA Data Dump- ShadowBrokers Release UNITEDRAKE Malware.pdf | 115.22KB Malware Defense/Malware Analysis/2017/2017-09-09 - Vault 8- Hive.pdf | 343.37KB Malware Defense/Malware Analysis/2017/2017-09-11 - “Re- Details” Malspam Downloads CoreBot Banking Trojan.pdf | 1.28MB Malware Defense/Malware Analysis/2017/2017-09-12 - FireEye Uncovers CVE-2017-8759- Zero-Day Used in the Wild to Distribute FINSPY,FireEye Uncovers CVE-2017-8759- Zero-Day Used in the Wild to Distribute FINSPY.pdf | 92.51KB Malware Defense/Malware Analysis/2017/2017-09-12 - ThunderShell.pdf | 168.53KB Malware Defense/Malware Analysis/2017/2017-09-13 - New Variants of Agent.BTZ-ComRAT Found- The Threat That Hit The Pentagon In 2008 Still Evolving; Part 2-2.pdf | 1.45MB Malware Defense/Malware Analysis/2017/2017-09-15 - Deep Analysis of New Poison Ivy-PlugX Variant - Part II.pdf | 591.97KB Malware Defense/Malware Analysis/2017/2017-09-15 - TrojanSpy-Win32-Usteal.pdf | 48.84KB Malware Defense/Malware Analysis/2017/2017-09-15 - Trojan-Win32-Enviserv.A.pdf | 43.61KB Malware Defense/Malware Analysis/2017/2017-09-15 - Trojan-Win32-Spyeye.pdf | 44.64KB Malware Defense/Malware Analysis/2017/2017-09-15 - Welp, Vevo Just Got Hacked.pdf | 76.48KB Malware Defense/Malware Analysis/2017/2017-09-18 - An (un)documented Word feature abused by attackers.pdf | 293.20KB Malware Defense/Malware Analysis/2017/2017-09-18 - Casting a Light on BlackEnergy.pdf | 1.84MB Malware Defense/Malware Analysis/2017/2017-09-18 - CCleanup- A Vast Number of Machines at Risk.pdf | 762.17KB Malware Defense/Malware Analysis/2017/2017-09-18 - Morphisec Discovers CCleaner Backdoor Saving Millions of Avast Users.pdf | 404.55KB Malware Defense/Malware Analysis/2017/2017-09-19 - A Look Into The New Strain Of BankBot.pdf | 628.11KB Malware Defense/Malware Analysis/2017/2017-09-19 - A Modern Hypervisor as a Basis for a Sandbox.pdf | 311.04KB Malware Defense/Malware Analysis/2017/2017-09-20 - CCleaner Command and Control Causes Concern.pdf | 1.86MB Malware Defense/Malware Analysis/2017/2017-09-20 - Evidence Aurora Operation Still Active- Supply Chain Attack Through CCleaner.pdf | 1.61MB Malware Defense/Malware Analysis/2017/2017-09-20 - Insights into Iranian Cyber Espionage- APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware.pdf | 101.17KB Malware Defense/Malware Analysis/2017/2017-09-20 - Is Hajime botnet dead-.pdf | 418.18KB Malware Defense/Malware Analysis/2017/2017-09-20 - Progress on CCleaner Investigation.pdf | 137.71KB Malware Defense/Malware Analysis/2017/2017-09-20 - Red Alert 2.0 Android Trojan Spreads Via Third Party App Stores.pdf | 733.71KB Malware Defense/Malware Analysis/2017/2017-09-20 - The CCleaner Malware Fiasco Targeted at Least 18 Specific Tech Firms.pdf | 323.72KB Malware Defense/Malware Analysis/2017/2017-09-20 - The Formidable FormBook Form Grabber.pdf | 459.61KB Malware Defense/Malware Analysis/2017/2017-09-21 - APT33- New Insights into Iranian Cyber Espionage Group.pdf | 515.82KB Malware Defense/Malware Analysis/2017/2017-09-21 - Avast Threat Labs analysis of CCleaner incident.pdf | 418.33KB Malware Defense/Malware Analysis/2017/2017-09-21 - Fake IRS notice delivers customized spying tool.pdf | 972.17KB Malware Defense/Malware Analysis/2017/2017-09-21 - New FinFisher surveillance campaigns- Internet providers involved-.pdf | 319.63KB Malware Defense/Malware Analysis/2017/2017-09-21 - Rig EK via Rulan drops an Infostealer.pdf | 898.67KB Malware Defense/Malware Analysis/2017/2017-09-21 - This Ransomware Demands Nudes Instead of Bitcoin.pdf | 1.33MB Malware Defense/Malware Analysis/2017/2017-09-22 - EternalBlue Exploit Used in Retefe Banking Trojan Campaign.pdf | 228.51KB Malware Defense/Malware Analysis/2017/2017-09-22 - NRansom- Ransomware that demands your nudes.pdf | 332.87KB Malware Defense/Malware Analysis/2017/2017-09-25 - Additional information regarding the recent CCleaner APT security incident.pdf | 369.00KB Malware Defense/Malware Analysis/2017/2017-09-25 - Analyzing the Various Layers of AgentTesla’s Packing.pdf | 3.90MB Malware Defense/Malware Analysis/2017/2017-09-25 - A simple example of a complex cyberattack.pdf | 379.08KB Malware Defense/Malware Analysis/2017/2017-09-26 - Defray Ransomware Hits Healthcare and Education.pdf | 495.58KB Malware Defense/Malware Analysis/2017/2017-09-26 - Elaborate scripting-fu used in espionage attack against Saudi Arabia Government entity.pdf | 691.88KB Malware Defense/Malware Analysis/2017/2017-09-26 - Striking Oil- A Closer Look at Adversary Infrastructure.pdf | 461.60KB Malware Defense/Malware Analysis/2017/2017-09-26 - XPCTRA Malware Steals Banking and Digital Wallet User's Credentials.pdf | 699.74KB Malware Defense/Malware Analysis/2017/2017-09-27 - Threat Actor Profile- TA505, From Dridex to GlobeImposter.pdf | 1.25MB Malware Defense/Malware Analysis/2017/2017-09-28 - Money‑making machine- Monero‑mining malware.pdf | 450.05KB Malware Defense/Malware Analysis/2017/2017-09-28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan.pdf | 4.45MB Malware Defense/Malware Analysis/2017/2017-09-29 - Ramnit – in-depth analysis.pdf | 704.23KB Malware Defense/Malware Analysis/2017/2017-10-02 - Evidence Aurora Operation Still Active Part 2- More Ties Uncovered Between CCleaner Hack & Chinese Hackers.pdf | 4.32MB Malware Defense/Malware Analysis/2017/2017-10-03 - The Flusihoc Dynasty, A Long Standing DDoS Botnet.pdf | 1.19MB Malware Defense/Malware Analysis/2017/2017-10-04 - Continued Activity targeting the Middle East.pdf | 424.00KB Malware Defense/Malware Analysis/2017/2017-10-04 - Protecting the Software Supply Chain- Deep Insights into the CCleaner Backdoor.pdf | 1.09MB Malware Defense/Malware Analysis/2017/2017-10-05 - Analysis of a malicious DOC used by Turla APT group; hunting persistence via PowerShell.pdf | 1.79MB Malware Defense/Malware Analysis/2017/2017-10-05 - FreeMilk- A Highly Targeted Spear Phishing Campaign.pdf | 704.60KB Malware Defense/Malware Analysis/2017/2017-10-05 - Industroyer- Biggest threat to industrial control systems since Stuxnet.pdf | 109.18KB Malware Defense/Malware Analysis/2017/2017-10-05 - Linking Xpaj and Nymaim.pdf | 115.02KB Malware Defense/Malware Analysis/2017/2017-10-05 - Significant FormBook Distribution Campaigns Impacting the U.S. and South Korea.pdf | 134.30KB Malware Defense/Malware Analysis/2017/2017-10-05 - SYSCON Backdoor Uses FTP as a C&C Channel.pdf | 228.37KB Malware Defense/Malware Analysis/2017/2017-10-09 - OilRig Group Steps Up Attacks with New Delivery Documents and New Injector Trojan.pdf | 452.14KB Malware Defense/Malware Analysis/2017/2017-10-10 - ATMii- a small but effective ATM robber.pdf | 339.55KB Malware Defense/Malware Analysis/2017/2017-10-10 - LokiBot - The first hybrid Android malware.pdf | 645.86KB Malware Defense/Malware Analysis/2017/2017-10-10 - Malvertising Campaign Uses RIG EK to Drop Quant Loader which Downloads FormBook..pdf | 987.30KB Malware Defense/Malware Analysis/2017/2017-10-11 - More info on 'Evolved DNSMessenger'.pdf | 118.97KB Malware Defense/Malware Analysis/2017/2017-10-11 - Spoofed SEC Emails Distribute Evolved DNSMessenger.pdf | 1.12MB Malware Defense/Malware Analysis/2017/2017-10-11 - TrickBot Takes to Latin America, Continues to Expand Its Global Reach.pdf | 1.61MB Malware Defense/Malware Analysis/2017/2017-10-12 - BRONZE BUTLER Targets Japanese Enterprises.pdf | 473.55KB Malware Defense/Malware Analysis/2017/2017-10-12 - Emotet beutet Outlook aus.pdf | 228.92KB Malware Defense/Malware Analysis/2017/2017-10-12 - The Beer Drinker’s Guide to SAML.pdf | 929.10KB Malware Defense/Malware Analysis/2017/2017-10-13 - Blank Slate Malspam Stops Pushing Locky, Starts Pushing Sage 2.2 Randsomware.pdf | 4.59MB Malware Defense/Malware Analysis/2017/2017-10-13 - DoubleLocker- Innovative Android Ransomware.pdf | 724.54KB Malware Defense/Malware Analysis/2017/2017-10-13 - FIN7 Dissected- Hackers Accelerate Pace of Innovation.pdf | 912.37KB Malware Defense/Malware Analysis/2017/2017-10-13 - Rig EK via Malvertising drops a Smoke Loader leading to a Miner and AZORult.pdf | 791.46KB Malware Defense/Malware Analysis/2017/2017-10-16 - BlackOasis APT and new targeted attacks leveraging zero-day exploit.pdf | 952.61KB Malware Defense/Malware Analysis/2017/2017-10-16 - CoalaBot- http Ddos Bot.pdf | 110.49KB Malware Defense/Malware Analysis/2017/2017-10-16 - Leviathan- Espionage actor spearphishes maritime and defense targets.pdf | 2.50MB Malware Defense/Malware Analysis/2017/2017-10-16 - Taiwan Heist- Lazarus Tools and Ransomware.pdf | 421.98KB Malware Defense/Malware Analysis/2017/2017-10-17 - WaterMiner – a New Evasive Crypto-Miner.pdf | 2.45MB Malware Defense/Malware Analysis/2017/2017-10-18 - Magniber ransomware- exclusively for South Koreans.pdf | 1.05MB Malware Defense/Malware Analysis/2017/2017-10-19 - A deeper look at Tofsee modules.pdf | 299.11KB Malware Defense/Malware Analysis/2017/2017-10-19 - A New IoT Botnet Storm is Coming.pdf | 1.25MB Malware Defense/Malware Analysis/2017/2017-10-19 - APT28 racing to exploit CVE-2017-11292 Flash vulnerability before patches are deployed.pdf | 2.10MB Malware Defense/Malware Analysis/2017/2017-10-19 - Magniber Ransomware Wants to Infect Only the Right People.pdf | 1.30MB Malware Defense/Malware Analysis/2017/2017-10-20 - Dragonfly- Western energy sector targeted by sophisticated attack group.pdf | 68.98KB Malware Defense/Malware Analysis/2017/2017-10-20 - IoT_reaper- A Rappid Spreading New IoT Botnet.pdf | 228.97KB Malware Defense/Malware Analysis/2017/2017-10-20 - JadeRAT mobile surveillanceware spikes in espionage activity.pdf | 921.73KB Malware Defense/Malware Analysis/2017/2017-10-20 - OSX-Proton spreading again through supply‑chain attack.pdf | 437.86KB Malware Defense/Malware Analysis/2017/2017-10-22 - “Cyber Conflict” Decoy Document Used In Real Cyber Conflict.pdf | 560.25KB Malware Defense/Malware Analysis/2017/2017-10-23 - Reaper- Calm Before the IoT Security Storm-.pdf | 120.58KB Malware Defense/Malware Analysis/2017/2017-10-24 - Bad Rabbit- Not‑Petya is back with improved ransomware.pdf | 1.18MB Malware Defense/Malware Analysis/2017/2017-10-24 - Bad Rabbit ransomware.pdf | 542.53KB Malware Defense/Malware Analysis/2017/2017-10-24 - New Ransomware Linked to NotPetya Sweeps Russia and Ukraine.pdf | 1.79MB Malware Defense/Malware Analysis/2017/2017-10-24 - NotPetya Returns as Bad Rabbit.pdf | 5.53MB Malware Defense/Malware Analysis/2017/2017-10-24 - Threat Spotlight- Follow the Bad Rabbit.pdf | 861.72KB Malware Defense/Malware Analysis/2017/2017-10-25 - Down the Rabbit Hole- Tracking the BadRabbit Ransomware to a Long Ongoing Campaign of Target Selection.pdf | 852.46KB Malware Defense/Malware Analysis/2017/2017-10-25 - SnatchLoader Reloaded.pdf | 165.63KB Malware Defense/Malware Analysis/2017/2017-10-26 - BACKSWING - Pulling a BADRABBIT Out of a Hat.pdf | 1.22MB Malware Defense/Malware Analysis/2017/2017-10-26 - Keranger- the first “in-the-wild” ransomware for Macs. But certainly not the last.pdf | 523.29KB Malware Defense/Malware Analysis/2017/2017-10-26 - New htpRAT Gives Complete Remote Control Capabilities to Chinese Cyber Threat Actors.pdf | 554.71KB Malware Defense/Malware Analysis/2017/2017-10-26 - ReversingLabs' YARA rule detects BadRabbit encryption routine specifics.pdf | 196.81KB Malware Defense/Malware Analysis/2017/2017-10-27 - Bahamut Revisited, More Cyber Espionage in the Middle East and South Asia.pdf | 5.02MB Malware Defense/Malware Analysis/2017/2017-10-27 - British security minister says North Korea was behind WannaCry hack on NHS.pdf | 2.23MB Malware Defense/Malware Analysis/2017/2017-10-27 - The big difference with Bad Rabbit.pdf | 1.14MB Malware Defense/Malware Analysis/2017/2017-10-27 - Threat Round Up for Oct 20 - Oct 27.pdf | 1.24MB Malware Defense/Malware Analysis/2017/2017-10-27 - Tracking Subaat Targeted Phishing Attack Leads to Threat Actors Repository.pdf | 1.12MB Malware Defense/Malware Analysis/2017/2017-10-27 - Tracking Subaat- Targeted Phishing Attack Leads to Threat Actor’s Repository.pdf | 1.10MB Malware Defense/Malware Analysis/2017/2017-10-27 - XiaoBa Ransomware.pdf | 439.83KB Malware Defense/Malware Analysis/2017/2017-10-29 - Sality Configuration Extractor (sality_extractor.py).pdf | 82.55KB Malware Defense/Malware Analysis/2017/2017-10-30 - Coin Miner Mobile Malware Returns, Hits Google Play.pdf | 111.91KB Malware Defense/Malware Analysis/2017/2017-10-30 - Gaza Cybergang – updated activity in 2017-.pdf | 1.08MB Malware Defense/Malware Analysis/2017/2017-10-30 - Windigo Still not Windigone- An Ebury Update.pdf | 550.50KB Malware Defense/Malware Analysis/2017/2017-10-31 - Analyzing malware by API calls.pdf | 125.44KB Malware Defense/Malware Analysis/2017/2017-10-31 - Expiro Malware Is Back and Even Harder to Remove.pdf | 1012.60KB Malware Defense/Malware Analysis/2017/2017-10-31 - ONI Ransomware Used in Month-Long Attacks Against Japanese Companies.pdf | 386.78KB Malware Defense/Malware Analysis/2017/2017-11-01 - CryptoShuffler Stole $150,000 by Replacing Bitcoin Wallet IDs in PC Clipboards.pdf | 91.82KB Malware Defense/Malware Analysis/2017/2017-11-01 - Everybody Gets One- QtBot Used to Distribute Trickbot and Locky.pdf | 1.77MB Malware Defense/Malware Analysis/2017/2017-11-01 - Silence – a new Trojan attacking financial organizations.pdf | 490.55KB Malware Defense/Malware Analysis/2017/2017-11-01 - Silence of the Moles.pdf | 2.96MB Malware Defense/Malware Analysis/2017/2017-11-01 - VB2017 - Offensive Malware Analysis - Dissecting OSX-FruitFly.B Via a Custom C&C Server.pdf | 2.88MB Malware Defense/Malware Analysis/2017/2017-11-02 - ADVENTURES WITH SMOKE LOADER.pdf | 2.92MB Malware Defense/Malware Analysis/2017/2017-11-02 - New Insights into Energetic Bear’s Watering Hole Cyber Attacks on Turkish Critical Infrastructure.pdf | 2.72MB Malware Defense/Malware Analysis/2017/2017-11-02 - Poisoning the Well- Banking Trojan Targets Google Search Results.pdf | 2.51MB Malware Defense/Malware Analysis/2017/2017-11-02 - Recent InPage Exploits Lead to Multiple Malware Families.pdf | 2.46MB Malware Defense/Malware Analysis/2017/2017-11-02 - The KeyBoys are back in town.pdf | 123.55KB Malware Defense/Malware Analysis/2017/2017-11-04 - How the FBI Took Down Russia's Spam King—And His Massive Botnet.pdf | 1.07MB Malware Defense/Malware Analysis/2017/2017-11-05 - Let's Learn- Lethic Spambot & Survey of Anti-Analysis Techniques.pdf | 1.22MB Malware Defense/Malware Analysis/2017/2017-11-06 - Mitigating and eliminating info-stealing Qakbot and Emotet in corporate networks.pdf | 649.14KB Malware Defense/Malware Analysis/2017/2017-11-07 - Locky Ransomware.pdf | 656.47KB Malware Defense/Malware Analysis/2017/2017-11-07 - REDBALDKNIGHT-BRONZE BUTLER’s Daserf Backdoor Now Using Steganography.pdf | 241.41KB Malware Defense/Malware Analysis/2017/2017-11-07 - Sowbug- Cyber espionage group targets South American and Southeast Asian governments.pdf | 286.26KB Malware Defense/Malware Analysis/2017/2017-11-08 - Analysis of an active USB flash drive virus.pdf | 60.86KB Malware Defense/Malware Analysis/2017/2017-11-08 - A short journey into DarkVNC attack chain.pdf | 443.07KB Malware Defense/Malware Analysis/2017/2017-11-08 - OilRig Deploys “ALMA Communicator” – DNS Tunneling Trojan.pdf | 708.93KB Malware Defense/Malware Analysis/2017/2017-11-08 - Overlay RAT Malware Uses AutoIt Scripting to Bypass Antivirus Detection.pdf | 1.11MB Malware Defense/Malware Analysis/2017/2017-11-09 - He Perfected a Password-Hacking Tool—Then the Russians Came Calling.pdf | 205.73KB Malware Defense/Malware Analysis/2017/2017-11-09 - Ordinypt Ransomware Intentionally Destroys Files, Currently Targeting Germany.pdf | 1.26MB Malware Defense/Malware Analysis/2017/2017-11-10 - CCleaner Stage 2- In-Depth Analysis of the Payload.pdf | 918.75KB Malware Defense/Malware Analysis/2017/2017-11-10 - New Malware with Ties to SunOrcal Discovered.pdf | 545.67KB Malware Defense/Malware Analysis/2017/2017-11-12 - Let's Learn- Dissecting Golroted Trojan's Process Hollowing Technique & UAC Bypass in HKCU-Environment.pdf | 787.41KB Malware Defense/Malware Analysis/2017/2017-11-12 - Seamless Campaign Delivers Ramnit via RIG EK at 188.225.82.158. Follow-up Malware is AZORult Stealer..pdf | 1.38MB Malware Defense/Malware Analysis/2017/2017-11-13 - IcedID Banking Trojan Shares Code with Pony 2.0 Trojan.pdf | 1.74MB Malware Defense/Malware Analysis/2017/2017-11-13 - New Banking Trojan IcedID Discovered by IBM X-Force Research.pdf | 1.27MB Malware Defense/Malware Analysis/2017/2017-11-14 - Alert (TA17-318B)- HIDDEN COBRA – North Korean Trojan- Volgmer.pdf | 99.65KB Malware Defense/Malware Analysis/2017/2017-11-14 - HIDDEN COBRA – North Korean Remote Administration Tool- FALLCHILL.pdf | 117.61KB Malware Defense/Malware Analysis/2017/2017-11-14 - IceID Banking Trojan Targeting Banks, Payment Card Providers, E-Commerce Sites.pdf | 259.30KB Malware Defense/Malware Analysis/2017/2017-11-14 - Muddying the Water- Targeted Attacks in the Middle East.pdf | 414.87KB Malware Defense/Malware Analysis/2017/2017-11-15 - New EMOTET Hijacks a Windows API, Evades Sandbox and Analysis.pdf | 187.71KB Malware Defense/Malware Analysis/2017/2017-11-16 - CACTUSTORCH- Payload Generation for Adversary Simulations.pdf | 108.93KB Malware Defense/Malware Analysis/2017/2017-11-16 - Tropic Trooper goes mobile with Titan surveillanceware.pdf | 104.71KB Malware Defense/Malware Analysis/2017/2017-11-17 - [Part 1] - Analysing the New Linux-AES.DDoS IoT Malware.pdf | 495.23KB Malware Defense/Malware Analysis/2017/2017-11-19 - Iranian agents blackmailed BBC reporter with ‘naked photo’ threats.pdf | 82.26KB Malware Defense/Malware Analysis/2017/2017-11-20 - Android Malware Appears Linked to Lazarus Cybercrime Group.pdf | 3.50MB Malware Defense/Malware Analysis/2017/2017-11-20 - Cobalt Strikes Again- Spam Runs Use Macros and CVE-2017-8759 Exploit Against Russian Banks.pdf | 176.61KB Malware Defense/Malware Analysis/2017/2017-11-20 - Operation Blockbuster Goes Mobile.pdf | 978.05KB Malware Defense/Malware Analysis/2017/2017-11-20 - OSX.Proton spreading through fake Symantec blog.pdf | 449.58KB Malware Defense/Malware Analysis/2017/2017-11-21 - Let's Learn- Trickbot Socks5 Backconnect Module In Detail.pdf | 743.76KB Malware Defense/Malware Analysis/2017/2017-11-21 - New campaigns spread banking malware through Google Play.pdf | 443.20KB Malware Defense/Malware Analysis/2017/2017-11-22 - A dive into MuddyWater APT targeting Middle-East.pdf | 1.69MB Malware Defense/Malware Analysis/2017/2017-11-22 - Trickbot Gang Evolves, Incorporates Account Checking Into Hybrid Attack Model.pdf | 127.17KB Malware Defense/Malware Analysis/2017/2017-11-23 - NECURS BOTNET MALSPAM PUSHES -SCARAB- RANSOMWARE.pdf | 1.56MB Malware Defense/Malware Analysis/2017/2017-11-24 - Mirai Activity Picks up Once More After Publication of PoC Exploit Code.pdf | 227.35KB Malware Defense/Malware Analysis/2017/2017-11-26 - Source Code of HIVE.pdf | 98.80KB Malware Defense/Malware Analysis/2017/2017-11-28 - Gaffe Reveals Full List of Targets in Spear Phishing Attack Using Cobalt Strike Against Financial Institutions.pdf | 520.64KB Malware Defense/Malware Analysis/2017/2017-11-28 - Newly Observed Ursnif Variant Employs Malicious TLS Callback Technique to Achieve Process Injection.pdf | 789.29KB Malware Defense/Malware Analysis/2017/2017-11-28 - OSX.CPUMEANER New Cryptocurrency Mining Trojan Targets MacOS.pdf | 778.39KB Malware Defense/Malware Analysis/2017/2017-11-28 - ROKRAT Reloaded.pdf | 1.29MB Malware Defense/Malware Analysis/2017/2017-12-01 - Advanced Persistent Threat Groups.pdf | 122.74KB Malware Defense/Malware Analysis/2017/2017-12-02 - Scarabey Ransomware.pdf | 1.03MB Malware Defense/Malware Analysis/2017/2017-12-03 - Notes on Linux-BillGates.pdf | 75.77KB Malware Defense/Malware Analysis/2017/2017-12-04 - Microsoft teams up with law enforcement and other partners to disrupt Gamarue (Andromeda).pdf | 1.32MB Malware Defense/Malware Analysis/2017/2017-12-04 - New method of macro malware disguised as defense-related files.pdf | 649.94KB Malware Defense/Malware Analysis/2017/2017-12-05 - Warning- Satori, a Mirai Branch Is Spreading in Worm Style on Port 37215 and 52869.pdf | 139.54KB Malware Defense/Malware Analysis/2017/2017-12-06 - Champing at the Cyberbit Ethiopian Dissidents Targeted with New Commercial Spyware.pdf | 2.87MB Malware Defense/Malware Analysis/2017/2017-12-06 - Recam Redux - DeConfusing ConfuserEx.pdf | 4.12MB Malware Defense/Malware Analysis/2017/2017-12-07 - A Peculiar Case of Orcus RAT Targeting Bitcoin Investors.pdf | 2.39MB Malware Defense/Malware Analysis/2017/2017-12-07 - New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit.pdf | 101.90KB Malware Defense/Malware Analysis/2017/2017-12-08 - GratefulPOS credit card stealing malware - just in time for the shopping season.pdf | 1.55MB Malware Defense/Malware Analysis/2017/2017-12-08 - Interesting disguise employed by new Mac malware HiddenLotus.pdf | 568.38KB Malware Defense/Malware Analysis/2017/2017-12-08 - StrongPity2 spyware replaces FinFisher in MitM campaign – ISP involved-.pdf | 188.21KB Malware Defense/Malware Analysis/2017/2017-12-09 - 10 Years of Targeted Credential Phishing.pdf | 1.57MB Malware Defense/Malware Analysis/2017/2017-12-11 - Banking malware on Google Play targets Polish banks.pdf | 685.86KB Malware Defense/Malware Analysis/2017/2017-12-11 - BrickerBot Author Retires Claiming to Have Bricked over 10 Million IoT Devices.pdf | 314.97KB Malware Defense/Malware Analysis/2017/2017-12-11 - Malware – Snatch Loader- Reloaded.pdf | 662.47KB Malware Defense/Malware Analysis/2017/2017-12-11 - MoneyTaker- in pursuit of the invisible.pdf | 492.83KB Malware Defense/Malware Analysis/2017/2017-12-11 - OilRig Performs Tests on the TwoFace Webshell.pdf | 1.88MB Malware Defense/Malware Analysis/2017/2017-12-12 - MoneyTaker Hacker Group Steals Millions from US and Russian Banks.pdf | 264.79KB Malware Defense/Malware Analysis/2017/2017-12-13 - Maker of sneaky Mac adware sends security researcher cease-and-desist letters.pdf | 598.96KB Malware Defense/Malware Analysis/2017/2017-12-13 - Mirai IoT Botnet Co-Authors Plead Guilty.pdf | 972.80KB Malware Defense/Malware Analysis/2017/2017-12-13 - Tyupkin ATM Malware- Take The Money Now Or Never!.pdf | 917.73KB Malware Defense/Malware Analysis/2017/2017-12-13 - Update- Let's Learn- Reversing FIN6 -GratefulPOS- aka -FrameworkPOS- Point-of-Sale Malware in-Depth.pdf | 669.14KB Malware Defense/Malware Analysis/2017/2017-12-13 - WORK Cryptomix Ransomware Variant Released.pdf | 678.96KB Malware Defense/Malware Analysis/2017/2017-12-14 - APT32.pdf | 551.17KB Malware Defense/Malware Analysis/2017/2017-12-14 - Attackers Deploy New ICS Attack Framework “TRITON” and Cause Operational Disruption to Critical Infrastructure.pdf | 116.18KB Malware Defense/Malware Analysis/2017/2017-12-14 - Zeus Panda Banking Trojan Targets Online Holiday Shoppers.pdf | 3.32MB Malware Defense/Malware Analysis/2017/2017-12-15 - In depth analysis of malware exploiting CVE-2017-11826.pdf | 1.41MB Malware Defense/Malware Analysis/2017/2017-12-15 - Introducing the Adversary Playbook- First up, OilRig.pdf | 310.62KB Malware Defense/Malware Analysis/2017/2017-12-17 - r77 Rootkit.pdf | 334.40KB Malware Defense/Malware Analysis/2017/2017-12-18 - Collaborative Takedown Kills IoT Worm 'Satori'.pdf | 93.15KB Malware Defense/Malware Analysis/2017/2017-12-18 - Jack of all trades.pdf | 3.13MB Malware Defense/Malware Analysis/2017/2017-12-18 - MedusaHTTP DDoS Slithers Back into the Spotlight.pdf | 1.37MB Malware Defense/Malware Analysis/2017/2017-12-18 - New GnatSpy Mobile Malware Family Discovered.pdf | 389.08KB Malware Defense/Malware Analysis/2017/2017-12-19 - BrickerBot mod_plaintext Analysis.pdf | 375.11KB Malware Defense/Malware Analysis/2017/2017-12-19 - Cyberespionage Campaign Sphinx Goes Mobile With AnubisSpy.pdf | 127.58KB Malware Defense/Malware Analysis/2017/2017-12-19 - Let's Learn- Introducing New Trickbot LDAP -DomainGrabber- Module.pdf | 380.77KB Malware Defense/Malware Analysis/2017/2017-12-19 - North Korea Bitten by Bitcoin Bug- Financially motivated campaigns reveal new dimension of the Lazarus Group.pdf | 2.85MB Malware Defense/Malware Analysis/2017/2017-12-19 - Novel Excel Spreadsheet Attack Launches Password Stealing Malware Loki Bot.pdf | 2.62MB Malware Defense/Malware Analysis/2017/2017-12-20 - An End to “Smash-and-Grab” and a Move to More Targeted Approaches.pdf | 807.95KB Malware Defense/Malware Analysis/2017/2017-12-20 - Mining Insights- Infrastructure Analysis of Lazarus Group Cyber Attacks on the Cryptocurrency Industry.pdf | 980.30KB Malware Defense/Malware Analysis/2017/2017-12-20 - New version of mobile malware Catelites possibly linked to Cron cyber gang.pdf | 1.01MB Malware Defense/Malware Analysis/2017/2017-12-21 - Sednit update- How Fancy Bear Spent the Year.pdf | 387.23KB Malware Defense/Malware Analysis/2017/2017-12-22 - MALSPAM USES CVE-2017-0199 TO DISTRIBUTE REMCOS RAT.pdf | 2.17MB Malware Defense/Malware Analysis/2017/2017-12-22 - New DOC GlobeImposter Ransomware Variant Malspam Campaign Underway.pdf | 762.08KB Malware Defense/Malware Analysis/2017/2017-12-27 - Let's Learn- Cutlet ATM Malware Internals.pdf | 458.91KB Malware Defense/Malware Analysis/2017/2017-12-28 - PandaZeuS’s Christmas Gift- Change in the Encryption scheme.pdf | 133.73KB Malware Defense/Malware Analysis/2017/2017-12-30 - Analysis DarkSky Botnet.pdf | 938.28KB Malware Defense/Malware Analysis/2017/2017-12 - Nine circles of Cerber.pdf | 1.03MB Malware Defense/Malware Analysis/2017/2017-12 - TRISIS- Analyzing Safety System Targeting Malware.pdf | 520.54KB Malware Defense/Malware Analysis/2018/2018-01-01 - Analyzing Ramnit used in Seamless campaign.pdf | 269.07KB Malware Defense/Malware Analysis/2018/2018-01-02 - Burping on MuddyWater.pdf | 602.17KB Malware Defense/Malware Analysis/2018/2018-01-04 - Iran’s Cyber Ecosystem- Who Are the Threat Actors-.pdf | 198.22KB Malware Defense/Malware Analysis/2018/2018-01-04 - MALSPAM PUSHING PCRAT-GH0ST.pdf | 1.35MB Malware Defense/Malware Analysis/2018/2018-01-06 - Ostap malware analysis (Backswap dropper).pdf | 248.42KB Malware Defense/Malware Analysis/2018/2018-01-08 - SkyRAT Powershell RAT.pdf | 36.26KB Malware Defense/Malware Analysis/2018/2018-01-09 - BestKorea.pdf | 137.45KB Malware Defense/Malware Analysis/2018/2018-01-10 - Analysis of BlackTech's latest APT attack.pdf | 2.98MB Malware Defense/Malware Analysis/2018/2018-01-10 - Hack Brief- Russian Hackers Release Apparent IOC Emails in Wake of Olympic Ban.pdf | 1.24MB Malware Defense/Malware Analysis/2018/2018-01-10 - Taiwanese cops give malware-laden USB sticks as prizes for security quiz.pdf | 102.37KB Malware Defense/Malware Analysis/2018/2018-01-11 - Ay MaMi.pdf | 2.50MB Malware Defense/Malware Analysis/2018/2018-01-11 - Malspam Entitled “Invoice attched for your reference” Delivers Agent Tesla Keylogger.pdf | 1.16MB Malware Defense/Malware Analysis/2018/2018-01-12 - Fake Spectre and Meltdown patch pushes Smoke Loader malware.pdf | 291.44KB Malware Defense/Malware Analysis/2018/2018-01-12 - Holiday lull- Not so much.pdf | 350.97KB Malware Defense/Malware Analysis/2018/2018-01-12 - Malware Displaying Porn Ads Discovered in Game Apps on Google Play.pdf | 1.05MB Malware Defense/Malware Analysis/2018/2018-01-12 - Sonja Analysis.pdf | 842.69KB Malware Defense/Malware Analysis/2018/2018-01-15 - Bootkits are not dead. Pitou is back!.pdf | 912.20KB Malware Defense/Malware Analysis/2018/2018-01-15 - GlobeImposter ransomware- A holiday gift from the Necurs botnet.pdf | 2.34MB Malware Defense/Malware Analysis/2018/2018-01-15 - New KillDisk Variant Hits Financial Organizations in Latin America.pdf | 170.55KB Malware Defense/Malware Analysis/2018/2018-01-16 - Analyzing the TRITON industrial malware.pdf | 364.56KB Malware Defense/Malware Analysis/2018/2018-01-16 - Anatomy of the thread suspension mechanism in Windows (Windows Internals).pdf | 1.17MB Malware Defense/Malware Analysis/2018/2018-01-16 - First Activities of Cobalt Group in 2018- Spear Phishing Russian Banks.pdf | 912.28KB Malware Defense/Malware Analysis/2018/2018-01-16 - GlobeImposter Ransomware.pdf | 66.73KB Malware Defense/Malware Analysis/2018/2018-01-16 - Korea In The Crosshairs.pdf | 3.00MB Malware Defense/Malware Analysis/2018/2018-01-16 - Skygofree- Following in the footsteps of HackingTeam.pdf | 1.21MB Malware Defense/Malware Analysis/2018/2018-01-16 - Threat Spotlight- LockPOS Point of Sale Malware.pdf | 115.01KB Malware Defense/Malware Analysis/2018/2018-01-17 - A coin miner with a “Heaven’s Gate”.pdf | 377.64KB Malware Defense/Malware Analysis/2018/2018-01-17 - Art of Steal- Satori Variant is Robbing ETH BitCoin by Replacing Wallet Address.pdf | 388.89KB Malware Defense/Malware Analysis/2018/2018-01-17 - Exobot Author Calls It Quits and Sells Off Banking Trojan Source Code.pdf | 542.04KB Malware Defense/Malware Analysis/2018/2018-01-17 - Microsoft Office Vulnerabilities Used to Distribute Zyklon Malware in Recent Campaign.pdf | 2.12MB Malware Defense/Malware Analysis/2018/2018-01-17 - Reviewing the spam filters- Malspam pushing Gozi-ISFB.pdf | 2.46MB Malware Defense/Malware Analysis/2018/2018-01-17 - Turla group malware.pdf | 29.72KB Malware Defense/Malware Analysis/2018/2018-01-17 - Zumanek- novo malware tenta roubar credenciais de serviços das vítimas.pdf | 1.21MB Malware Defense/Malware Analysis/2018/2018-01-18 - The ARC of Satori.pdf | 74.79KB Malware Defense/Malware Analysis/2018/2018-01-21 - Evrial Trojan Switches Bitcoin Addresses Copied to Windows Clipboard.pdf | 479.98KB Malware Defense/Malware Analysis/2018/2018-01-22 - Op EvilTraffic CSE CybSec ZLAB Malware Analysis Report – Exclusive, tens of thousands of compromised sites involved in a new massive malvertising campaign.pdf | 543.58KB Malware Defense/Malware Analysis/2018/2018-01-22 - Paradise Ransomware strikes again.pdf | 1.53MB Malware Defense/Malware Analysis/2018/2018-01-22 - SamSam - The Evolution Continues Netting Over $325,000 in 4 Weeks.pdf | 845.24KB Malware Defense/Malware Analysis/2018/2018-01-22 - This hacking gang just updated the malware it uses against UK targets.pdf | 1.88MB Malware Defense/Malware Analysis/2018/2018-01-23 - A Walk-Through Tutorial, with Code, on Statically Unpacking the FinSpy VM- Part One, x86 Deobfuscation.pdf | 194.15KB Malware Defense/Malware Analysis/2018/2018-01-23 - Espionage Campaign Leverages Spear Phishing, RATs Against Turkish Defense Contractors.pdf | 890.24KB Malware Defense/Malware Analysis/2018/2018-01-23 - Maldoc (RTF) drops Loda Logger.pdf | 657.14KB Malware Defense/Malware Analysis/2018/2018-01-23 - Satori Author Linked to New Mirai Variant Masuta.pdf | 131.67KB Malware Defense/Malware Analysis/2018/2018-01-23 - Uncovering 2017’s Largest Malvertising Operation.pdf | 110.36KB Malware Defense/Malware Analysis/2018/2018-01-24 - A Look into the Lazarus Group’s Operations.pdf | 509.84KB Malware Defense/Malware Analysis/2018/2018-01-24 - Analyzing CrossRAT- A cross-platform implant, utilized in a global cyber-espionage campaign.pdf | 1.81MB Malware Defense/Malware Analysis/2018/2018-01-24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool, an Evolved RATANKBA, and More.pdf | 117.96KB Malware Defense/Malware Analysis/2018/2018-01-24 - New Hide ‘N Seek IoT Botnet using custom-built Peer-to-Peer communication spotted in the wild.pdf | 179.48KB Malware Defense/Malware Analysis/2018/2018-01-24 - New HNS IoT Botnet Has Already Amassed 14K Bots.pdf | 181.39KB Malware Defense/Malware Analysis/2018/2018-01-25 - OilRig uses RGDoor IIS Backdoor on Targets in the Middle East.pdf | 1.10MB Malware Defense/Malware Analysis/2018/2018-01-25 - WannaMine Cryptomining- Harmless Nuisance or Disruptive Threat-.pdf | 1.08MB Malware Defense/Malware Analysis/2018/2018-01-26 - FriedEx- BitPaymer ransomware the work of Dridex authors.pdf | 264.28KB Malware Defense/Malware Analysis/2018/2018-01-26 - The TopHat Campaign- Attacks Within The Middle East Region Using Popular Third-Party Services.pdf | 2.28MB Malware Defense/Malware Analysis/2018/2018-01-26 - The Velso Ransomware Being Manually Installed by Attackers.pdf | 510.75KB Malware Defense/Malware Analysis/2018/2018-01-29 - GandCrab Ransomware Distributed by Exploit Kits Appends GDCB Extension.pdf | 793.56KB Malware Defense/Malware Analysis/2018/2018-01-29 - Let's Learn- Dissecting FormBook Infostealer Malware- Crypter & -RunLib.dll-.pdf | 287.07KB Malware Defense/Malware Analysis/2018/2018-01-29 - VERMIN- Quasar RAT and Custom Malware Used In Ukraine.pdf | 720.46KB Malware Defense/Malware Analysis/2018/2018-01-29 - Weekly TrickBot Analysis - End of w-c 22-Jan-2018 to 1000119.pdf | 325.43KB Malware Defense/Malware Analysis/2018/2018-01-30 - GandCrab ransomware distributed by RIG and GrandSoft exploit kits (updated).pdf | 4.22MB Malware Defense/Malware Analysis/2018/2018-01-31 - Smominru Monero mining botnet making millions for operators.pdf | 3.71MB Malware Defense/Malware Analysis/2018/2018-01-31 - What are “WannaMine” attacks, and how do I avoid them-.pdf | 316.19KB Malware Defense/Malware Analysis/2018/2018-02-01 - JenX – Los Calvos de San Calvicie.pdf | 1.00MB Malware Defense/Malware Analysis/2018/2018-02-01 - Operation PZChao- a possible return of the Iron Tiger APT.pdf | 1.04MB Malware Defense/Malware Analysis/2018/2018-02-01 - Quick Test Drive of Trickbot (It now has a Monero Module).pdf | 2.16MB Malware Defense/Malware Analysis/2018/2018-02-02 - Break Out Of The Tinynuke Malware.pdf | 2.60MB Malware Defense/Malware Analysis/2018/2018-02-02 - Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems.pdf | 225.93KB Malware Defense/Malware Analysis/2018/2018-02-02 - New Mac cryptominer distributed via a MacUpdate hack.pdf | 381.05KB Malware Defense/Malware Analysis/2018/2018-02-03 - Attacks Leveraging Adobe Zero-Day (CVE-2018-4878) – Threat Attribution, Attack Scenario and Recommendations.pdf | 61.61KB Malware Defense/Malware Analysis/2018/2018-02-04 - DorkBot- An Investigation.pdf | 1.33MB Malware Defense/Malware Analysis/2018/2018-02-04 - MALWARE ANALYSIS – PLUGX.pdf | 2.30MB Malware Defense/Malware Analysis/2018/2018-02-05 - Analyzing OSX-CreativeUpdater.pdf | 1.20MB Malware Defense/Malware Analysis/2018/2018-02-07 - Compromised Servers & Fraud Accounts- Recent Hancitor Attacks.pdf | 1.13MB Malware Defense/Malware Analysis/2018/2018-02-07 - RAT Trapped- LuminosityLink Falls Foul of Vermin Eradication Efforts.pdf | 453.42KB Malware Defense/Malware Analysis/2018/2018-02-07 - Targeted Attacks In The Middle East.pdf | 1011.80KB Malware Defense/Malware Analysis/2018/2018-02-07 - Threat Spotlight- URSNIF Infostealer Malware.pdf | 152.33KB Malware Defense/Malware Analysis/2018/2018-02-08 - A review of the evolution of Andromeda over the years before we say goodbye.pdf | 1.02MB Malware Defense/Malware Analysis/2018/2018-02-08 - DarkSky Botnet.pdf | 865.56KB Malware Defense/Malware Analysis/2018/2018-02-08 - GandCrab Ransomware Being Distributed Via Malspam Disguised as Receipts.pdf | 570.66KB Malware Defense/Malware Analysis/2018/2018-02-08 - How not to use a driver to execute code with kernel privileges.pdf | 392.59KB Malware Defense/Malware Analysis/2018/2018-02-08 - MBRlock Ransomware.pdf | 416.60KB Malware Defense/Malware Analysis/2018/2018-02-08 - Meet CrowdStrike’s Adversary of the Month for February- MUMMY SPIDER.pdf | 814.42KB Malware Defense/Malware Analysis/2018/2018-02-08 - Merlin for Red Teams.pdf | 139.43KB Malware Defense/Malware Analysis/2018/2018-02-08 - ShurL0ckr Ransomware as a Service Peddled on Dark Web, can Reportedly Bypass Cloud Applications.pdf | 753.92KB Malware Defense/Malware Analysis/2018/2018-02-08 - UDPoS - exfiltrating credit card data via DNS.pdf | 566.10KB Malware Defense/Malware Analysis/2018/2018-02-09 - Black Ruby Ransomware Skips Victims in Iran and Adds a Miner for Good Measure.pdf | 578.61KB Malware Defense/Malware Analysis/2018/2018-02-09 - DexCrypt MBRLocker Demands 30 Yuan To Gain Access to Computer.pdf | 149.70KB Malware Defense/Malware Analysis/2018/2018-02-12 - Lazarus Resurfaces, Targets Global Banks and Bitcoin Users.pdf | 1.53MB Malware Defense/Malware Analysis/2018/2018-02-12 - New Satori Botnet Variant Enslaves Thousands of Dasan WiFi Routers.pdf | 1.39MB Malware Defense/Malware Analysis/2018/2018-02-12 - Olympic Destroyer Takes Aim At Winter Olympics.pdf | 561.96KB Malware Defense/Malware Analysis/2018/2018-02-13 - Lotus Blossom Continues ASEAN Targeting.pdf | 2.20MB Malware Defense/Malware Analysis/2018/2018-02-13 - Stopping Olympic Destroyer- New Process Injection Insights.pdf | 497.71KB Malware Defense/Malware Analysis/2018/2018-02-14 - Reversing Py2Exe binaries.pdf | 953.25KB Malware Defense/Malware Analysis/2018/2018-02-15 - Malspam delivers Keybase keylogger.pdf | 1.67MB Malware Defense/Malware Analysis/2018/2018-02-15 - Olympic Destroyer.pdf | 1.50MB Malware Defense/Malware Analysis/2018/2018-02-15 - SamSam- Converting Opportunity into Profit.pdf | 204.48KB Malware Defense/Malware Analysis/2018/2018-02-15 - SamSam Ransomware Campaigns.pdf | 1.58MB Malware Defense/Malware Analysis/2018/2018-02-15 - TrickBot’s Cryptocurrency Hunger- Tricking the Bitcoin Out of Wallets.pdf | 3.47MB Malware Defense/Malware Analysis/2018/2018-02-16 - New jRAT-Adwind Variant Being Spread With Package Delivery Scam.pdf | 387.02KB Malware Defense/Malware Analysis/2018/2018-02-17 - Tearing Apart the Undetected (OSX)Coldroot RAT.pdf | 1.60MB Malware Defense/Malware Analysis/2018/2018-02-20 - APT37 (Reaper)- The Overlooked North Korean Actor.pdf | 79.83KB Malware Defense/Malware Analysis/2018/2018-02-20 - A Slice of 2017 Sofacy Activity.pdf | 1.24MB Malware Defense/Malware Analysis/2018/2018-02-20 - Latest Elise APT comes packed with Sandbox Evasions.pdf | 1.60MB Malware Defense/Malware Analysis/2018/2018-02-21 - Avast tracks down Tempting Cedar Spyware.pdf | 2.54MB Malware Defense/Malware Analysis/2018/2018-02-21 - FinSpyVM (Static Unpacker for FinSpyVM).pdf | 36.08KB Malware Defense/Malware Analysis/2018/2018-02-21 - FinSpy VM Unpacking Tutorial Part 3- Devirtualization.pdf | 57.03KB Malware Defense/Malware Analysis/2018/2018-02-21 - FinSpy VM Unpacking Tutorial Part 3- Devirtualization. Phase 1- Deobfuscating FinSpy VM Bytecode Programs.pdf | 125.06KB Malware Defense/Malware Analysis/2018/2018-02-21 - FinSpy VM Unpacking Tutorial Part 3- Devirtualization. Phase 2- First Attempt At Devirtualization.pdf | 134.64KB Malware Defense/Malware Analysis/2018/2018-02-21 - FinSpy VM Unpacking Tutorial Part 3- Devirtualization. Phase 3- Fixing The Function-Related Issues.pdf | 128.04KB Malware Defense/Malware Analysis/2018/2018-02-21 - FinSpy VM Unpacking Tutorial Part 3- Devirtualization. Phase 4- Second Attempt At Devirtualization.pdf | 163.42KB Malware Defense/Malware Analysis/2018/2018-02-21 - Olympic Destroyer- A new Candidate in South Korea.pdf | 1.36MB Malware Defense/Malware Analysis/2018/2018-02-22 - Let's Learn- Deeper Dive into Ramnit Banker -VNC IFSB- Remote Control Module.pdf | 189.62KB Malware Defense/Malware Analysis/2018/2018-02-23 - Avzhan DDoS bot dropped by Chinese drive-by attack.pdf | 561.71KB Malware Defense/Malware Analysis/2018/2018-02-23 - OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan.pdf | 526.04KB Malware Defense/Malware Analysis/2018/2018-02-26 - Analyzing the nasty .NET protection of the Ploutus.D malware.pdf | 314.04KB Malware Defense/Malware Analysis/2018/2018-02-26 - Anatomy of the Process Environment Block (PEB) (Windows Internals).pdf | 478.28KB Malware Defense/Malware Analysis/2018/2018-02-26 - Nanocore RAT Author Gets 33 Months in Prison.pdf | 142.34KB Malware Defense/Malware Analysis/2018/2018-02-26 - Thanatos Ransomware Is First to Use Bitcoin Cash Messes Up Encryption.pdf | 370.41KB Malware Defense/Malware Analysis/2018/2018-02-26 - Who Wasn’t Responsible for Olympic Destroyer-.pdf | 403.44KB Malware Defense/Malware Analysis/2018/2018-02-27 - Dissecting Hancitor’s Latest 2018 Packer.pdf | 443.18KB Malware Defense/Malware Analysis/2018/2018-02-28 - Black Ruby- Combining Ransomware and Coin Miner Malware.pdf | 1.75MB Malware Defense/Malware Analysis/2018/2018-02-28 - CannibalRAT targets Brazil.pdf | 760.22KB Malware Defense/Malware Analysis/2018/2018-02-28 - Chafer- Latest Attacks Reveal Heightened Ambitions.pdf | 322.86KB Malware Defense/Malware Analysis/2018/2018-02-28 - Sofacy Attacks Multiple Government Entities.pdf | 901.90KB Malware Defense/Malware Analysis/2018/2018-03-01 - A Quick Dip into MuddyWater's Recent Activity.pdf | 766.32KB Malware Defense/Malware Analysis/2018/2018-03-01 - Blast from the past- stowaway Virut delivered with Chinese DDoS bot.pdf | 593.61KB Malware Defense/Malware Analysis/2018/2018-03-01 - FinFisher exposed- A researcher’s tale of defeating traps, tricks, and complex virtual machines.pdf | 1.33MB Malware Defense/Malware Analysis/2018/2018-03-02 - Analysing Remcos RAT’s executable.pdf | 483.45KB Malware Defense/Malware Analysis/2018/2018-03-02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups.pdf | 1.01MB Malware Defense/Malware Analysis/2018/2018-03-02 - Spear-phishing campaign leveraging on MSXSL.pdf | 701.68KB Malware Defense/Malware Analysis/2018/2018-03-02 - Tales of a Threat Hunter 2 Following the trace of WMI Backdoors & other nastiness.pdf | 582.28KB Malware Defense/Malware Analysis/2018/2018-03-05 - Sure, I’ll take that! New ComboJack Malware Alters Clipboards to Steal Cryptocurrency.pdf | 436.99KB Malware Defense/Malware Analysis/2018/2018-03-05 - Suricata rules to detect Winnti communication.pdf | 104.89KB Malware Defense/Malware Analysis/2018/2018-03-06 - Gozi ISFB Remains Active in 2018, Leverages -Dark Cloud- Botnet For Distribution.pdf | 925.84KB Malware Defense/Malware Analysis/2018/2018-03-07 - Leaked Ammyy Admin Source Code Turned into Malware.pdf | 926.06KB Malware Defense/Malware Analysis/2018/2018-03-07 - Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent.pdf | 1.56MB Malware Defense/Malware Analysis/2018/2018-03-07 - Ransomware news- GlobeImposter gets a facelift, GandCrab is still out there.pdf | 2.14MB Malware Defense/Malware Analysis/2018/2018-03-08 - Donot Team Leverages New Modular Malware Framework in South Asia.pdf | 1.63MB Malware Defense/Malware Analysis/2018/2018-03-08 - Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant.pdf | 620.75KB Malware Defense/Malware Analysis/2018/2018-03-08 - New investigations into the CCleaner incident point to a possible third stage that had keylogger capacities.pdf | 1.96MB Malware Defense/Malware Analysis/2018/2018-03-08 - OlympicDestroyer is here to trick the industry.pdf | 1.05MB Malware Defense/Malware Analysis/2018/2018-03-08 - The devil’s in the Rich header.pdf | 391.29KB Malware Defense/Malware Analysis/2018/2018-03-09 - Cloning chip-and-PIN cards- Brazilian job.pdf | 686.05KB Malware Defense/Malware Analysis/2018/2018-03-09 - From Russia(-) with Code.pdf | 2.14MB Malware Defense/Malware Analysis/2018/2018-03-09 - Masha and these Bears - 2018 Sofacy Activity.pdf | 388.24KB Malware Defense/Malware Analysis/2018/2018-03-09 - New traces of Hacking Team in the wild.pdf | 744.38KB Malware Defense/Malware Analysis/2018/2018-03-09 - Sandvine’s PacketLogic Devices Used to Deploy Government Spyware in Turkey and Redirect Egyptian Users to Affiliate Ads-.pdf | 4.35MB Malware Defense/Malware Analysis/2018/2018-03-09 - The Slingshot APT FAQ.pdf | 480.52KB Malware Defense/Malware Analysis/2018/2018-03-10 - APT15 is alive and strong- An analysis of RoyalCli and RoyalDNS.pdf | 176.66KB Malware Defense/Malware Analysis/2018/2018-03-12 - A Study of RATs- Third Timeline Iteration.pdf | 566.26KB Malware Defense/Malware Analysis/2018/2018-03-12 - Campaign Possibly Connected to “MuddyWater” Surfaces in the Middle East and Central Asia.pdf | 731.71KB Malware Defense/Malware Analysis/2018/2018-03-12 - Python decryptor for newer AdWind config file.pdf | 74.27KB Malware Defense/Malware Analysis/2018/2018-03-13 - HenBox- The Chickens Come Home to Roost.pdf | 966.00KB Malware Defense/Malware Analysis/2018/2018-03-13 - Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign.pdf | 134.45KB Malware Defense/Malware Analysis/2018/2018-03-13 - New Variant of BankBot Banking Trojan Ups Ante, Cashes Out on Android Users.pdf | 731.63KB Malware Defense/Malware Analysis/2018/2018-03-13 - Time of death- A therapeutic postmortem of connected medicine.pdf | 1.78MB Malware Defense/Malware Analysis/2018/2018-03-14 - Hermes ransomware distributed to South Koreans via recent Flash zero-day.pdf | 3.84MB Malware Defense/Malware Analysis/2018/2018-03-14 - Inception Framework- Alive and Well, and Hiding Behind Proxies.pdf | 1007.33KB Malware Defense/Malware Analysis/2018/2018-03-14 - New POS Malware PinkKite Takes Flight.pdf | 300.92KB Malware Defense/Malware Analysis/2018/2018-03-14 - Tropic Trooper’s New Strategy.pdf | 546.96KB Malware Defense/Malware Analysis/2018/2018-03-16 - Royal APT - APT15 Repository.pdf | 218.73KB Malware Defense/Malware Analysis/2018/2018-03-16 - Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries.pdf | 87.43KB Malware Defense/Malware Analysis/2018/2018-03-20 - Kaspersky's 'Slingshot' report burned an ISIS-focused intelligence operation.pdf | 925.38KB Malware Defense/Malware Analysis/2018/2018-03-20 - Rootkit Umbreon - Umreon - x86, ARM samples.pdf | 134.55KB Malware Defense/Malware Analysis/2018/2018-03-20 - TeleRAT- Another Android Trojan Leveraging Telegram’s Bot API to Target Iranian Users.pdf | 1.35MB Malware Defense/Malware Analysis/2018/2018-03-20 - Tweet on Unlock92 Ransomware.pdf | 33.31KB Malware Defense/Malware Analysis/2018/2018-03-21 - Fobos Malvertising Campaign Delivers Bunitu Proxy Trojan via RIG EK.pdf | 327.48KB Malware Defense/Malware Analysis/2018/2018-03-21 - GrayBird-Colony.pdf | 58.86KB Malware Defense/Malware Analysis/2018/2018-03-21 - TrickBot Banking Trojan Adapts with New Module.pdf | 1.58MB Malware Defense/Malware Analysis/2018/2018-03-22 - GhostMiner- Cryptomining Malware Goes Fileless.pdf | 688.34KB Malware Defense/Malware Analysis/2018/2018-03-22 - Glupteba is no longer part of Windigo.pdf | 747.74KB Malware Defense/Malware Analysis/2018/2018-03-23 - Nine Iranians Charged With Conducting Massive Cyber Theft Campaign on Behalf of the Islamic Revolutionary Guard Corps.pdf | 80.55KB Malware Defense/Malware Analysis/2018/2018-03-23 - Sanny malware delivery method updated in recently observed attacks..pdf | 963.16KB Malware Defense/Malware Analysis/2018/2018-03-23 - The AVCrypt Ransomware Tries To Uninstall Your AV Software.pdf | 652.04KB Malware Defense/Malware Analysis/2018/2018-03-25 - Let's Learn- Internals of Iranian-Based Threat Group -Chafer- Malware- Autoit and PowerShell Persistence.pdf | 105.38KB Malware Defense/Malware Analysis/2018/2018-03-26 - Silent Librarian- More to the Story of the Iranian Mabna Institute Indictment.pdf | 2.01MB Malware Defense/Malware Analysis/2018/2018-03-27 - Evolving Trickbot Adds Detection Evasion and Screen-Locking Features.pdf | 251.50KB Malware Defense/Malware Analysis/2018/2018-03-27 - Panda Banker Zeros in on Japanese Targets.pdf | 147.61KB Malware Defense/Malware Analysis/2018/2018-03-28 - An in-depth malware analysis of QuantLoader.pdf | 2.08MB Malware Defense/Malware Analysis/2018/2018-03-28 - Dissecting Olympic Destroyer – a walk-through.pdf | 440.14KB Malware Defense/Malware Analysis/2018/2018-03-28 - Multi-stage Powershell script (Brownies).pdf | 2.59MB Malware Defense/Malware Analysis/2018/2018-03-28 - Quick summary about the Port 8291 scan.pdf | 240.05KB Malware Defense/Malware Analysis/2018/2018-03-29 - ChessMaster Adds Updated Tools to Its Arsenal.pdf | 573.32KB Malware Defense/Malware Analysis/2018/2018-03-30 - BADFLICK is not so bad!.pdf | 395.38KB Malware Defense/Malware Analysis/2018/2018-03-30 - hajime_hashes.pdf | 81.35KB Malware Defense/Malware Analysis/2018/2018-03-30 - Reflow JavaScript Backdoor.pdf | 51.69KB Malware Defense/Malware Analysis/2018/2018-04-02 - Fake AV Investigation Unearths KevDroid, New Android Malware.pdf | 711.21KB Malware Defense/Malware Analysis/2018/2018-04-03 - Lazarus KillDisks Central American casino.pdf | 459.01KB Malware Defense/Malware Analysis/2018/2018-04-03 - Let's Learn- Trickbot Implements Network Collector Module Leveraging CMD, WMI & LDAP.pdf | 274.04KB Malware Defense/Malware Analysis/2018/2018-04-04 - Hostile state actors compromising UK organisations with focus on engineering and industrial control companies.pdf | 30.90KB Malware Defense/Malware Analysis/2018/2018-04-04 - Hunting down Dofoil with Windows Defender ATP.pdf | 1.22MB Malware Defense/Malware Analysis/2018/2018-04-04 - New MacOS Backdoor Linked to OceanLotus Found.pdf | 696.03KB Malware Defense/Malware Analysis/2018/2018-04-04 - Smoking Out the Rarog Cryptocurrency Mining Trojan.pdf | 1.32MB Malware Defense/Malware Analysis/2018/2018-04-05 - Analysis of New Agent Tesla Spyware Variant.pdf | 139.67KB Malware Defense/Malware Analysis/2018/2018-04-05 - Reaper Group’s Updated Mobile Arsenal.pdf | 157.62KB Malware Defense/Malware Analysis/2018/2018-04-05 - Silent Librarian University Attacks Continue Unabated in Days Following Indictment.pdf | 1.05MB Malware Defense/Malware Analysis/2018/2018-04-10 - ‘FakeUpdates’ campaign leverages multiple website platforms.pdf | 1.26MB Malware Defense/Malware Analysis/2018/2018-04-10 - IcedID Banking Trojan Teams up with Ursnif-Dreambot for Distribution.pdf | 296.16KB Malware Defense/Malware Analysis/2018/2018-04-10 - Maktub ransomware- possibly rebranded as Iron.pdf | 451.57KB Malware Defense/Malware Analysis/2018/2018-04-10 - schneiken.pdf | 123.71KB Malware Defense/Malware Analysis/2018/2018-04-12 - APT Trends report Q1 2018.pdf | 356.98KB Malware Defense/Malware Analysis/2018/2018-04-12 - Operation Parliament, who is doing what-.pdf | 1.39MB Malware Defense/Malware Analysis/2018/2018-04-13 - Let's Learn- In-Depth Dive into Gootkit Banker Version 4 Malware Analysis.pdf | 342.72KB Malware Defense/Malware Analysis/2018/2018-04-13 - RadRAT- An all-in-one toolkit for complex espionage ops.pdf | 180.96KB Malware Defense/Malware Analysis/2018/2018-04-13 - Say “Cheese”- WebMonitor RAT Comes with C2-as-a-Service (C2aaS).pdf | 2.97MB Malware Defense/Malware Analysis/2018/2018-04-15 - This is Spartacus- new ransomware on the block.pdf | 532.45KB Malware Defense/Malware Analysis/2018/2018-04-16 - Malware Analysis- New Trojan Double Dropper.pdf | 1.56MB Malware Defense/Malware Analysis/2018/2018-04-16 - RAT Gone Rogue- Meet ARS VBS Loader.pdf | 125.46KB Malware Defense/Malware Analysis/2018/2018-04-16 - Searching for the Reuse of Mirai Code- Hide ‘N Seek Bot.pdf | 134.39KB Malware Defense/Malware Analysis/2018/2018-04-16 - Smoke Loader malware improves after Microsoft spoils its Campaign.pdf | 561.94KB Malware Defense/Malware Analysis/2018/2018-04-16 - TrickBot & UACME.pdf | 133.89KB Malware Defense/Malware Analysis/2018/2018-04-17 - Decoding network data from a Gh0st RAT variant.pdf | 402.72KB Malware Defense/Malware Analysis/2018/2018-04-17 - Recent findings from CCleaner APT investigation reveal that attackers entered the Piriform network via TeamViewer.pdf | 582.84KB Malware Defense/Malware Analysis/2018/2018-04-17 - Reversing the Bandios - Colony Malware.pdf | 1.00MB Malware Defense/Malware Analysis/2018/2018-04-17 - SquirtDanger- The Swiss Army Knife Malware from Veteran Malware Author TheBottle.pdf | 2.57MB Malware Defense/Malware Analysis/2018/2018-04-18 - APT33.pdf | 804.54KB Malware Defense/Malware Analysis/2018/2018-04-18 - GOLD GALLEON- How a Nigerian Cyber Crew Plunders the Shipping Industry.pdf | 590.67KB Malware Defense/Malware Analysis/2018/2018-04-18 - Stresspaint Malware Campaign Targeting Facebook Credentials.pdf | 1.05MB Malware Defense/Malware Analysis/2018/2018-04-18 - Stresspaint Malware Steals Facebook Credentials and Session Cookies.pdf | 351.06KB Malware Defense/Malware Analysis/2018/2018-04-18 - Stresspaint Malware Targeting Facebook Credentials.pdf | 108.34KB Malware Defense/Malware Analysis/2018/2018-04-18 - Tens of thousands of Facebook accounts compromised in days by malware.pdf | 288.53KB Malware Defense/Malware Analysis/2018/2018-04-19 - XLoader Android Spyware and Banking Trojan Distributed via DNS Spoofing.pdf | 572.01KB Malware Defense/Malware Analysis/2018/2018-04-20 - Researchers Discover New variants of APT34 Malware.pdf | 1.17MB Malware Defense/Malware Analysis/2018/2018-04-20 - XLoader Android Spyware and Banking Trojan Distributed via DNS Spoofing.pdf | 1.12MB Malware Defense/Malware Analysis/2018/2018-04-22 - Satan ransomware adds EternalBlue exploit.pdf | 373.48KB Malware Defense/Malware Analysis/2018/2018-04-23 - Energetic Bear-Crouching Yeti- attacks on servers.pdf | 585.05KB Malware Defense/Malware Analysis/2018/2018-04-23 - Muhstik Botnet Exploits Highly Critical Drupal Bug.pdf | 133.53KB Malware Defense/Malware Analysis/2018/2018-04-23 - New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia.pdf | 1005.47KB Malware Defense/Malware Analysis/2018/2018-04-24 - Analyzing Operation GhostSecret- Attack Seeks to Steal Data Worldwide.pdf | 213.39KB Malware Defense/Malware Analysis/2018/2018-04-24 - Metamorfo Campaigns Targeting Brazilian Users.pdf | 2.71MB Malware Defense/Malware Analysis/2018/2018-04-24 - New Crossrider variant installs configuration profiles on Macs.pdf | 428.87KB Malware Defense/Malware Analysis/2018/2018-04-24 - Sednit update- Analysis of Zebrocy.pdf | 1.40MB Malware Defense/Malware Analysis/2018/2018-04-26 - GravityRAT - The Two-Year Evolution Of An APT Targeting India.pdf | 672.87KB Malware Defense/Malware Analysis/2018/2018-04-26 - Necurs Evolves to Evade Spam Detection via Internet Shortcut File.pdf | 298.72KB Malware Defense/Malware Analysis/2018/2018-04-27 - GravityRAT malware takes your system's temperature.pdf | 118.28KB Malware Defense/Malware Analysis/2018/2018-04-27 - North Korean Hackers Are up to No Good Again.pdf | 312.64KB Malware Defense/Malware Analysis/2018/2018-05-01 - Legitimate Application AnyDesk Bundled with New Ransomware Variant.pdf | 590.39KB Malware Defense/Malware Analysis/2018/2018-05-01 - Lojack Becomes a Double-Agent.pdf | 479.93KB Malware Defense/Malware Analysis/2018/2018-05-03 - Who’s who in the Zoo.pdf | 809.54KB Malware Defense/Malware Analysis/2018/2018-05-04 - Botception with Necurs- Botnet distributes script with bot capabilities.pdf | 165.35KB Malware Defense/Malware Analysis/2018/2018-05-07 - EAST Publishes European Fraud Update 2-2018.pdf | 187.61KB Malware Defense/Malware Analysis/2018/2018-05-07 - Hide and Seek IoT Botnet resurfaces with new tricks, persistence.pdf | 142.54KB Malware Defense/Malware Analysis/2018/2018-05-07 - SynAck targeted ransomware uses the Doppelgänging technique.pdf | 747.64KB Malware Defense/Malware Analysis/2018/2018-05-08 - Clearing the MuddyWater - Analysis of new MuddyWater Samples.pdf | 760.32KB Malware Defense/Malware Analysis/2018/2018-05-08 - -Hide and Seek- Becomes First IoT Botnet Capable of Surviving Device Reboots.pdf | 510.36KB Malware Defense/Malware Analysis/2018/2018-05-08 - Russian hackers posed as IS to threaten military wives.pdf | 679.53KB Malware Defense/Malware Analysis/2018/2018-05-09 - Gandcrab Ransomware Walks its Way onto Compromised Sites.pdf | 1014.99KB Malware Defense/Malware Analysis/2018/2018-05-09 - Malware Analysis - PlugX - Part 2.pdf | 1.08MB Malware Defense/Malware Analysis/2018/2018-05-09 - Panda Malware Broadens Targets to Cryptocurrency Exchanges and Social Media.pdf | 666.66KB Malware Defense/Malware Analysis/2018/2018-05-09 - The King is dead. Long live the King!.pdf | 958.90KB Malware Defense/Malware Analysis/2018/2018-05-10 - TreasureHunter Point-of-Sale Malware and Builder Source Code Leaked.pdf | 135.53KB Malware Defense/Malware Analysis/2018/2018-05-11 - Attackers Exploit DLL Hijacking to Bypass SmartScreen.pdf | 174.23KB Malware Defense/Malware Analysis/2018/2018-05-12 - MS Crypto Derive Functions.pdf | 80.51KB Malware Defense/Malware Analysis/2018/2018-05-12 - PRB-Backdoor - A Fully Loaded PowerShell Backdoor with Evil Intentions.pdf | 344.10KB Malware Defense/Malware Analysis/2018/2018-05-14 - A Deep Dive Into RIG Exploit Kit Delivering Grobios Trojan.pdf | 89.78KB Malware Defense/Malware Analysis/2018/2018-05-14 - StalinLocker Deletes Your Files Unless You Enter the Right Code.pdf | 302.36KB Malware Defense/Malware Analysis/2018/2018-05-15 - IR in Heterogeneous Environment.pdf | 2.17MB Malware Defense/Malware Analysis/2018/2018-05-15 - N40, the botnet created in Brazil which evolves to attack the Chilean banking sector.pdf | 360.05KB Malware Defense/Malware Analysis/2018/2018-05-15 - PAKISTAN- HUMAN RIGHTS UNDER SURVEILLANCE.pdf | 42.52KB Malware Defense/Malware Analysis/2018/2018-05-15 - Swedish sports body says anti-doping unit hit by hacking attack.pdf | 67.56KB Malware Defense/Malware Analysis/2018/2018-05-17 - Analyzing an AZORult Attack – Evasion in a Cloak of Multiple Layers.pdf | 559.70KB Malware Defense/Malware Analysis/2018/2018-05-17 - A Wicked Family of Bots.pdf | 343.49KB Malware Defense/Malware Analysis/2018/2018-05-17 - Gozi V3 Technical Update.pdf | 582.52KB Malware Defense/Malware Analysis/2018/2018-05-18 - Meet CrowdStrike’s Adversary of the Month for May- MYTHIC LEOPARD.pdf | 183.57KB Malware Defense/Malware Analysis/2018/2018-05-18 - Stealth Mango and Tangelo- Nation state mobile surveillanceware stealing data from military & government officials.pdf | 1.30MB Malware Defense/Malware Analysis/2018/2018-05-19 - Malicious Powershell Targeting UK Bank Customers.pdf | 4.31MB Malware Defense/Malware Analysis/2018/2018-05-21 - An In-Depth Analysis of Samsam Ransomware and BOSS SPIDER.pdf | 2.09MB Malware Defense/Malware Analysis/2018/2018-05-21 - Decrypting APT33’s Dropshot Malware with Radare2 and Cutter – Part 1.pdf | 2.25MB Malware Defense/Malware Analysis/2018/2018-05-21 - Tiny SHell.pdf | 154.49KB Malware Defense/Malware Analysis/2018/2018-05-22 - Nmap Script to scan for Winnti infections.pdf | 121.49KB Malware Defense/Malware Analysis/2018/2018-05-22 - The destruction of APT3.pdf | 2.20MB Malware Defense/Malware Analysis/2018/2018-05-22 - Turla Mosquito- A shift towards more generic tools.pdf | 358.44KB Malware Defense/Malware Analysis/2018/2018-05-23 - Justice Department Announces Actions to Disrupt Advanced Persistent Threat 28 Botnet of Infected Routers and Network Storage Devices.pdf | 74.46KB Malware Defense/Malware Analysis/2018/2018-05-23 - New VPNFilter malware targets at least 500K networking devices worldwide.pdf | 332.52KB Malware Defense/Malware Analysis/2018/2018-05-23 - VPNFilter- New Router Malware with Destructive Capabilities.pdf | 333.53KB Malware Defense/Malware Analysis/2018/2018-05-24 - JavaScript based Bot using Github C&C.pdf | 150.73KB Malware Defense/Malware Analysis/2018/2018-05-24 - Phorpiex – A decade of spamming from the shadows.pdf | 1.85MB Malware Defense/Malware Analysis/2018/2018-05-24 - VPNFilter EXIF to C2 mechanism analysed.pdf | 1.44MB Malware Defense/Malware Analysis/2018/2018-05-25 - Analysis of CVE-2018-8174 VBScript 0day and APT actor related to Office targeted attack.pdf | 2.90MB Malware Defense/Malware Analysis/2018/2018-05-25 - BackSwap malware finds innovative ways to empty bank accounts.pdf | 848.68KB Malware Defense/Malware Analysis/2018/2018-05-28 - BackNet.pdf | 184.54KB Malware Defense/Malware Analysis/2018/2018-05-29 - Alert (TA18-149A)- HIDDEN COBRA – Joanap Backdoor Trojan and Brambul Server Message Block Worm.pdf | 93.02KB Malware Defense/Malware Analysis/2018/2018-05-29 - Cobalt Renaissance- new attacks and joint operations.pdf | 2.26MB Malware Defense/Malware Analysis/2018/2018-05-29 - Iron Cybercrime Group Under The Scope.pdf | 53.46KB Malware Defense/Malware Analysis/2018/2018-05-29 - MAR-10135536-3 - HIDDEN COBRA RAT-Worm.pdf | 217.27KB Malware Defense/Malware Analysis/2018/2018-05-29 - Mexico Foiled a $110 Million Bank Heist, Then Kept It a Secret.pdf | 42.21KB Malware Defense/Malware Analysis/2018/2018-05-30 - Thief in the night- New Nocturnal Stealer grabs data on the cheap.pdf | 2.88MB Malware Defense/Malware Analysis/2018/2018-05-31 - APT28 Rollercoaster- The Lowdown on Hijacked Lo.pdf | 631.77KB Malware Defense/Malware Analysis/2018/2018-05-31 - DanaBot - A new banking Trojan surfaces Down Under.pdf | 3.41MB Malware Defense/Malware Analysis/2018/2018-05-31 - NavRAT Uses US-North Korea Summit As Decoy For Attacks In South Korea.pdf | 547.16KB Malware Defense/Malware Analysis/2018/2018-06-01 - MysteryBot - A New Android Banking Trojan Ready For Android 7 and 8.pdf | 421.94KB Malware Defense/Malware Analysis/2018/2018-06-01 - Satan Ransomware Spawns New Methods to Spread.pdf | 1.04MB Malware Defense/Malware Analysis/2018/2018-06-05 - The Evolution of GandCrab Ransomware.pdf | 4.21MB Malware Defense/Malware Analysis/2018/2018-06-06 - Banking Trojans Under Development.pdf | 1.09MB Malware Defense/Malware Analysis/2018/2018-06-06 - Operation Prowli- Monetizing 40,000 Victim Machines.pdf | 967.83KB Malware Defense/Malware Analysis/2018/2018-06-06 - Sofacy Group’s Parallel Attacks.pdf | 349.09KB Malware Defense/Malware Analysis/2018/2018-06-06 - VPNFilter Update - VPNFilter exploits endpoints, targets new devices.pdf | 255.78KB Malware Defense/Malware Analysis/2018/2018-06-07 - InvisiMole- Surprisingly equipped spyware, undercover since 2013.pdf | 911.15KB Malware Defense/Malware Analysis/2018/2018-06-07 - New KillDisk Variant Hits Latin American Financial Organizations Again.pdf | 155.49KB Malware Defense/Malware Analysis/2018/2018-06-07 - Patchwork APT Group Targets US Think Tanks.pdf | 2.99MB Malware Defense/Malware Analysis/2018/2018-06-12 - Deep Dive into UPAS Kit vs. Kronos.pdf | 1.07MB Malware Defense/Malware Analysis/2018/2018-06-12 - Trik Spam Botnet Leaks 43 Million Email Addresses.pdf | 357.80KB Malware Defense/Malware Analysis/2018/2018-06-13 - Banco de Chile Wiper Attack Just a Cover for $10M SWIFT Heist.pdf | 171.89KB Malware Defense/Malware Analysis/2018/2018-06-13 - DDG.Mining.Botnet 近期活动分析.pdf | 657.48KB Malware Defense/Malware Analysis/2018/2018-06-13 - Lateral Movement Technique Employed by Hidden Cobra.pdf | 166.95KB Malware Defense/Malware Analysis/2018/2018-06-13 - LuckyMouse hits national data center to organize country-level waterholing campaign.pdf | 379.19KB Malware Defense/Malware Analysis/2018/2018-06-13 - TrickBot config files.pdf | 147.43KB Malware Defense/Malware Analysis/2018/2018-06-14 - Another Potential MuddyWater Campaign uses Powershell-based PRB-Backdoor.pdf | 499.67KB Malware Defense/Malware Analysis/2018/2018-06-14 - DBGer Ransomware Uses EternalBlue and Mimikatz to Spread Across Networks.pdf | 445.61KB Malware Defense/Malware Analysis/2018/2018-06-15 - Betabot still alive with multi-stage packing.pdf | 79.12KB Malware Defense/Malware Analysis/2018/2018-06-15 - Chinese Cyber-Espionage Group Hacked Government Data Center.pdf | 218.33KB Malware Defense/Malware Analysis/2018/2018-06-15 - Hacker Breaches Syscoin GitHub Account and Poisons Official Client.pdf | 317.26KB Malware Defense/Malware Analysis/2018/2018-06-15 - Meet CrowdStrike’s Adversary of the Month for June- MUSTANG PANDA.pdf | 621.69KB Malware Defense/Malware Analysis/2018/2018-06-17 - Storwize USB Initialization Tool may contain malicious code.pdf | 73.90KB Malware Defense/Malware Analysis/2018/2018-06-18 - Decrypting APT33’s Dropshot Malware with Radare2 and Cutter – Part 2.pdf | 1.52MB Malware Defense/Malware Analysis/2018/2018-06-18 - Joshua Adam Schulte Charged with the Unauthorized Disclosure of Classified Information and Other Offenses Relating to the Theft of Classified Material from the Central Intelligen | 74.19KB Malware Defense/Malware Analysis/2018/2018-06-18 - New Telegram‑abusing Android RAT discovered in the wild.pdf | 2.42MB Malware Defense/Malware Analysis/2018/2018-06-19 - Backswap malware analysis.pdf | 1.32MB Malware Defense/Malware Analysis/2018/2018-06-19 - FakeSpy Android Information-Stealing Malware Targets Japanese and Korean-Speaking Users.pdf | 673.79KB Malware Defense/Malware Analysis/2018/2018-06-19 - FakeSpy Targets Japanese and Korean-Speaking Users.pdf | 8.39MB Malware Defense/Malware Analysis/2018/2018-06-19 - Hades, the actor behind Olympic Destroyer is still alive.pdf | 1.42MB Malware Defense/Malware Analysis/2018/2018-06-19 - -Hidden Bee- strikes- Kingsoft Internet Security intercepts the world's first Bootkit-class mining botnet.pdf | 4.39MB Malware Defense/Malware Analysis/2018/2018-06-19 - Kardon Loader Looks for Beta Testers.pdf | 664.71KB Malware Defense/Malware Analysis/2018/2018-06-19 - Thrip- Espionage Group Hits Satellite, Telecoms, and Defense Companies.pdf | 1016.97KB Malware Defense/Malware Analysis/2018/2018-06-20 - Meet MyloBot – A New Highly Sophisticated Never-Seen-Before Botnet That’s Out In The Wild.pdf | 309.33KB Malware Defense/Malware Analysis/2018/2018-06-20 - My Little FormBook.pdf | 389.85KB Malware Defense/Malware Analysis/2018/2018-06-23 - Full Discloser of Andariel, A Subgroup of Lazarus Threat Group.pdf | 1.78MB Malware Defense/Malware Analysis/2018/2018-06-23 - Malware Analysis- Kardon Loader.pdf | 594.10KB Malware Defense/Malware Analysis/2018/2018-06-26 - Files Cannot Be Decrypted- Challenge Accepted. Talos Releases ThanatosDecryptor.pdf | 918.54KB Malware Defense/Malware Analysis/2018/2018-06-26 - RANCOR- Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families.pdf | 1.11MB Malware Defense/Malware Analysis/2018/2018-06-26 - Thanatos Ransomware Decryptor Released by the Cisco Talos Group.pdf | 272.34KB Malware Defense/Malware Analysis/2018/2018-06-28 - A Brief Overview of the AMMYY RAT Downloader.pdf | 776.67KB Malware Defense/Malware Analysis/2018/2018-06-28 - The New Face of Necurs- Noteworthy Changes to Necurs’ Behaviors.pdf | 647.85KB Malware Defense/Malware Analysis/2018/2018-06-29 - BackSwap Defrauds Online Banking Customers Using Hidden Input Fields.pdf | 894.23KB Malware Defense/Malware Analysis/2018/2018-06-29 - OSX.Dummy.pdf | 165.80KB Malware Defense/Malware Analysis/2018/2018-06-29 - Recent LiteHTTP activities and IOCs.pdf | 33.00KB Malware Defense/Malware Analysis/2018/2018-06-29 - Where we go, we don't need files- Analysis of fileless malware -Rozena-.pdf | 2.29MB Malware Defense/Malware Analysis/2018/2018-07-03 - Hamas Cyber Ops Spied on Hundreds of Israeli Soldiers Using Fake World Cup, Dating Apps.pdf | 181.68KB Malware Defense/Malware Analysis/2018/2018-07-03 - Iranian APT Charming Kitten impersonates ClearSky, the security firm that uncovered its campaigns.pdf | 1.96MB Malware Defense/Malware Analysis/2018/2018-07-03 - Smoking Guns - Smoke Loader learned new tricks.pdf | 362.59KB Malware Defense/Malware Analysis/2018/2018-07-05 - A Look At Recent Tinba Banking Trojan Variant.pdf | 937.69KB Malware Defense/Malware Analysis/2018/2018-07-05 - To crypt, or to mine – that is the question.pdf | 703.55KB Malware Defense/Malware Analysis/2018/2018-07-06 - BI_D Ransomware.pdf | 319.31KB Malware Defense/Malware Analysis/2018/2018-07-06 - HNS Botnet Recent Activities.pdf | 368.64KB Malware Defense/Malware Analysis/2018/2018-07-06 - HNS Evolves From IoT to Cross-Platform Botnet.pdf | 272.56KB Malware Defense/Malware Analysis/2018/2018-07-06 - Malware “WellMess” Targeting Linux and Windows.pdf | 337.31KB Malware Defense/Malware Analysis/2018/2018-07-08 - APT Attack In the Middle East- The Big Bang.pdf | 1.09MB Malware Defense/Malware Analysis/2018/2018-07-08 - Hussarini – Targeted Cyber Attack in the Philippines.pdf | 124.98KB Malware Defense/Malware Analysis/2018/2018-07-09 - Certificates stolen from Taiwanese tech‑companies misused in Plead malware campaign.pdf | 1.10MB Malware Defense/Malware Analysis/2018/2018-07-10 - APT Trends Report Q2 2018.pdf | 706.17KB Malware Defense/Malware Analysis/2018/2018-07-11 - Chinese Espionage Group TEMP.Periscope Targets Cambodia Ahead of July 2018 Elections and Reveals Broad Operations Globally.pdf | 88.12KB Malware Defense/Malware Analysis/2018/2018-07-11 - Hawkeye Keylogger – Reborn v8- An in-depth campaign analysis.pdf | 1.42MB Malware Defense/Malware Analysis/2018/2018-07-11 - NotCarbanak Mystery - Source Code Leak.pdf | 412.03KB Malware Defense/Malware Analysis/2018/2018-07-11 - Tackling Gootkit's Traps.pdf | 1.47MB Malware Defense/Malware Analysis/2018/2018-07-12 - Old Botnets never Die, and DDG REFUSE to Fade Away.pdf | 199.84KB Malware Defense/Malware Analysis/2018/2018-07-13 - Upatre Continued to Evolve with new Anti-Analysis Techniques.pdf | 2.59MB Malware Defense/Malware Analysis/2018/2018-07-13 - VPNFilter-affected Devices Still Riddled with 19 Vulnerabilities.pdf | 201.81KB Malware Defense/Malware Analysis/2018/2018-07-16 - APT Sidewinder- Tricks powershell, Anti Forensics and execution side loading.pdf | 611.00KB Malware Defense/Malware Analysis/2018/2018-07-16 - Author of LuminosityLink Pleads Guilty.pdf | 1021.51KB Malware Defense/Malware Analysis/2018/2018-07-16 - DanaBot Riding Fake MYOB Invoice Emails.pdf | 732.05KB Malware Defense/Malware Analysis/2018/2018-07-16 - Magniber ransomware improves, expands within Asia.pdf | 1.23MB Malware Defense/Malware Analysis/2018/2018-07-16 - New Andariel Reconnaissance Tactics Uncovered.pdf | 436.22KB Malware Defense/Malware Analysis/2018/2018-07-17 - A deep dive down the Vermin RAThole.pdf | 587.57KB Malware Defense/Malware Analysis/2018/2018-07-17 - Blackgear Cyberespionage Campaign Resurfaces, Abuses Social Media for C&C Communication.pdf | 330.90KB Malware Defense/Malware Analysis/2018/2018-07-17 - The return of Fantomas, or how we deciphered Cryakl.pdf | 1.51MB Malware Defense/Malware Analysis/2018/2018-07-17 - Who was behind this unprecedented Cyber attack on Western infrastructure-.pdf | 363.13KB Malware Defense/Malware Analysis/2018/2018-07-18 - Dissecting Smoke Loader.pdf | 2.30MB Malware Defense/Malware Analysis/2018/2018-07-18 - GandCrab v4.1.2 Encryption Blocking Method (Kill Switch).pdf | 240.19KB Malware Defense/Malware Analysis/2018/2018-07-18 - The Evolution of Emotet- From Banking Trojan to Threat Distributor.pdf | 738.41KB Malware Defense/Malware Analysis/2018/2018-07-19 - Killswitch File Now Available for GandCrab v4.1.2 Ransomware.pdf | 1.31MB Malware Defense/Malware Analysis/2018/2018-07-19 - Router Crapfest- Malware Author Builds 18,000-Strong Botnet in a Day.pdf | 186.12KB Malware Defense/Malware Analysis/2018/2018-07-19 - TA505 Abusing SettingContent-ms within PDF files to Distribute FlawedAmmyy RAT.pdf | 1.59MB Malware Defense/Malware Analysis/2018/2018-07-20 - Alert (TA18-201A) Emotet Malware.pdf | 375.59KB Malware Defense/Malware Analysis/2018/2018-07-20 - Calisto Trojan for macOS.pdf | 1.05MB Malware Defense/Malware Analysis/2018/2018-07-20 - Cyberattack on Singapore health database steals details of 1.5 million, including PM.pdf | 91.97KB Malware Defense/Malware Analysis/2018/2018-07-20 - Unit 42 Finds New Mirai and Gafgyt IoT-Linux Botnet Campaigns.pdf | 971.56KB Malware Defense/Malware Analysis/2018/2018-07-23 - Deobfuscating Emotet’s powershell payload.pdf | 92.43KB Malware Defense/Malware Analysis/2018/2018-07-23 - Source Code for Exobot Android Banking Trojan Leaked Online.pdf | 198.07KB Malware Defense/Malware Analysis/2018/2018-07-24 - Emotet- The Tricky Trojan that ‘Git Clones’.pdf | 551.57KB Malware Defense/Malware Analysis/2018/2018-07-24 - Kronos Reborn.pdf | 4.44MB Malware Defense/Malware Analysis/2018/2018-07-25 - Leafminer- New Espionage Campaigns Targeting Middle Eastern Regions.pdf | 1.19MB Malware Defense/Malware Analysis/2018/2018-07-25 - OilRig Targets Technology Service Provider and Government Agency with QUADAGENT.pdf | 604.89KB Malware Defense/Malware Analysis/2018/2018-07-25 - Parasite HTTP RAT cooks up a stew of stealthy tricks.pdf | 1.26MB Malware Defense/Malware Analysis/2018/2018-07-26 - ‘Hidden Bee’ miner delivered via improved drive-by download toolkit.pdf | 1020.86KB Malware Defense/Malware Analysis/2018/2018-07-26 - Meet CrowdStrike’s Adversary of the Month for July- WICKED SPIDER.pdf | 812.94KB Malware Defense/Malware Analysis/2018/2018-07-26 - Mitigating Emotet, The Most Common Banking Trojan.pdf | 3.63MB Malware Defense/Malware Analysis/2018/2018-07-27 - Luoxk Malware – Exploiting CVE-2018-2893.pdf | 191.43KB Malware Defense/Malware Analysis/2018/2018-07-27 - New Threat Actor Group DarkHydrus Targets Middle East Government.pdf | 350.44KB Malware Defense/Malware Analysis/2018/2018-07-28 - New Underminer Exploit Kit Discovered Pushing Bootkits and CoinMiners.pdf | 282.26KB Malware Defense/Malware Analysis/2018/2018-07-29 - AdKoob information thief targets Facebook ad purchase info.pdf | 668.34KB Malware Defense/Malware Analysis/2018/2018-07-29 - Let's Learn- In-Depth Reversing of Qakbot -qbot- Banker Part 1.pdf | 772.93KB Malware Defense/Malware Analysis/2018/2018-07-30 - New version of AZORult stealer improves loading features, spreads alongside ransomware in new campaign.pdf | 2.08MB Malware Defense/Malware Analysis/2018/2018-07-30 - Who is Mr Zheng-.pdf | 1.68MB Malware Defense/Malware Analysis/2018/2018-07-31 - Bisonal Malware Used in Attacks Against Russia and South Korea.pdf | 2.17MB Malware Defense/Malware Analysis/2018/2018-07-31 - Malicious document targets Vietnamese officials.pdf | 265.79KB Malware Defense/Malware Analysis/2018/2018-07-31 - Multiple Cobalt Personality Disorder.pdf | 1.74MB Malware Defense/Malware Analysis/2018/2018-07-31 - SamSam guide to coverage.pdf | 333.50KB Malware Defense/Malware Analysis/2018/2018-07-31 - SamSam- The (almost) $6 million ransomware.pdf | 284.80KB Malware Defense/Malware Analysis/2018/2018-07-31 - Scanner for CobaltStrike.pdf | 114.66KB Malware Defense/Malware Analysis/2018/2018-07-31 - Sophos releases SamSam ransomware report.pdf | 1.19MB Malware Defense/Malware Analysis/2018/2018-08-01 - Arrests Put New Focus on CARBON SPIDER Adversary Group.pdf | 894.56KB Malware Defense/Malware Analysis/2018/2018-08-01 - Inside Look at Emotet's Global Victims and Malspam Qakbot Payloads.pdf | 94.53KB Malware Defense/Malware Analysis/2018/2018-08-01 - On the Hunt for FIN7- Pursuing an Enigmatic and Evasive Global Criminal Operation.pdf | 161.82KB Malware Defense/Malware Analysis/2018/2018-08-01 - Threat Alert- DDG 3013 is Out.pdf | 171.86KB Malware Defense/Malware Analysis/2018/2018-08-02 - Goblin Panda against the Bears.pdf | 1.47MB Malware Defense/Malware Analysis/2018/2018-08-02 - How to defend yourself against SamSam ransomware.pdf | 1.23MB Malware Defense/Malware Analysis/2018/2018-08-02 - Raspite.pdf | 174.41KB Malware Defense/Malware Analysis/2018/2018-08-02 - The Gorgon Group- Slithering Between Nation State and Cybercrime.pdf | 2.21MB Malware Defense/Malware Analysis/2018/2018-08-02 - Three Carbanak cyber heist gang members arrested.pdf | 345.92KB Malware Defense/Malware Analysis/2018/2018-08-02 - Who is Mr Gao-.pdf | 1005.84KB Malware Defense/Malware Analysis/2018/2018-08-03 - CERT-FR ALERT BULLETIN.pdf | 104.72KB Malware Defense/Malware Analysis/2018/2018-08-03 - Volatility Plugin for Detecting Cobalt Strike Beacon.pdf | 420.61KB Malware Defense/Malware Analysis/2018/2018-08-05 - Let's Learn- Diving into the Latest -Ramnit- Banker Malware via -sLoad- PowerShell.pdf | 508.42KB Malware Defense/Malware Analysis/2018/2018-08-05 - Ramnit’s Network of Proxy Servers.pdf | 1.08MB Malware Defense/Malware Analysis/2018/2018-08-06 - Reversing Cerber - RaaS.pdf | 14.27MB Malware Defense/Malware Analysis/2018/2018-08-06 - Who is Mr Zhang-.pdf | 1.37MB Malware Defense/Malware Analysis/2018/2018-08-07 - DarkHydrus Uses Phishery to Harvest Credentials in the Middle East.pdf | 698.13KB Malware Defense/Malware Analysis/2018/2018-08-07 - Doctor Web discovered a clipper Trojan for Android.pdf | 162.26KB Malware Defense/Malware Analysis/2018/2018-08-08 - Export JRAT-Adwind Config with x32dbg.pdf | 391.07KB Malware Defense/Malware Analysis/2018/2018-08-09 - Bokbot- The (re)birth of a banker.pdf | 696.08KB Malware Defense/Malware Analysis/2018/2018-08-09 - Malware Analysis Report (AR18-221A).pdf | 176.49KB Malware Defense/Malware Analysis/2018/2018-08-09 - More on Huaying Haitai and Laoying Baichaun, the companies associated with APT10. Is there a state connection-.pdf | 1.20MB Malware Defense/Malware Analysis/2018/2018-08-13 - KeyPass ransomware.pdf | 1.15MB Malware Defense/Malware Analysis/2018/2018-08-15 - APT10 was managed by the Tianjin bureau of the Chinese Ministry of State Security.pdf | 2.07MB Malware Defense/Malware Analysis/2018/2018-08-15 - Necurs Targeting Banks with PUB File that Drops FlawedAmmyy.pdf | 327.79KB Malware Defense/Malware Analysis/2018/2018-08-16 - Chinese Cyberespionage Originating From Tsinghua University Infrastructure.pdf | 1.38MB Malware Defense/Malware Analysis/2018/2018-08-16 - New modular downloaders fingerprint systems, prepare for more - Part 1- Marap.pdf | 1.20MB Malware Defense/Malware Analysis/2018/2018-08-17 - EvilOSX.pdf | 273.69KB Malware Defense/Malware Analysis/2018/2018-08-17 - Prince of Persia- The Sands of Foudre.pdf | 2.44MB Malware Defense/Malware Analysis/2018/2018-08-18 - AZORult Trojan Serving Aurora Ransomware by MalActor Oktropys.pdf | 2.00MB Malware Defense/Malware Analysis/2018/2018-08-20 - Advanced Brazilian Malware Analysis.pdf | 3.17MB Malware Defense/Malware Analysis/2018/2018-08-20 - Interesting hidden threat since years -.pdf | 524.62KB Malware Defense/Malware Analysis/2018/2018-08-20 - Let's Learn- Dissecting Panda Banker & Modules- Webinject, Grabber & Keylogger DLL Modules.pdf | 445.60KB Malware Defense/Malware Analysis/2018/2018-08-20 - Ryuk Ransomware- A Targeted Campaign Break-Down.pdf | 1.27MB Malware Defense/Malware Analysis/2018/2018-08-20 - We are taking new steps against broadening threats to democracy.pdf | 421.87KB Malware Defense/Malware Analysis/2018/2018-08-21 - Dark Tequila Añejo.pdf | 275.08KB Malware Defense/Malware Analysis/2018/2018-08-21 - Microsoft claims win over 'Russian political hackers'.pdf | 118.67KB Malware Defense/Malware Analysis/2018/2018-08-21 - Microsoft Disrupts APT28 Hacking Campaign Aimed at US Midterm Elections.pdf | 226.11KB Malware Defense/Malware Analysis/2018/2018-08-21 - Operation Red Signature Targets South Korean Companies.pdf | 779.40KB Malware Defense/Malware Analysis/2018/2018-08-21 - Supply Chain Attack Operation Red Signature Targets South Korean Organizations.pdf | 325.86KB Malware Defense/Malware Analysis/2018/2018-08-22 - BackSwap Malware Now Targets Six Banks in Spain.pdf | 898.56KB Malware Defense/Malware Analysis/2018/2018-08-22 - Picking Apart Remcos Botnet-In-A-Box.pdf | 1.97MB Malware Defense/Malware Analysis/2018/2018-08-22 - The Untold Story of NotPetya, the Most Devastating Cyberattack in History.pdf | 954.31KB Malware Defense/Malware Analysis/2018/2018-08-22 - Turla Outlook Backdoor Uses Clever Tactics for Stealth and Persistence.pdf | 463.00KB Malware Defense/Malware Analysis/2018/2018-08-23 - Lazarus Group Deploys Its First Mac Malware in Cryptocurrency Exchange Hack.pdf | 189.54KB Malware Defense/Malware Analysis/2018/2018-08-23 - New modular downloaders fingerprint systems - Part 2- AdvisorsBot.pdf | 2.66MB Malware Defense/Malware Analysis/2018/2018-08-23 - Operation AppleJeus- Lazarus hits cryptocurrency exchange with fake installer and macOS malware.pdf | 4.03MB Malware Defense/Malware Analysis/2018/2018-08-24 - Back to School- COBALT DICKENS Targets Universities.pdf | 359.12KB Malware Defense/Malware Analysis/2018/2018-08-24 - Cobalt Dickens threat group looks to be similar to indicted hackers.pdf | 966.29KB Malware Defense/Malware Analysis/2018/2018-08-24 - Iranian Hackers Charged in March Are Still Actively Phishing Universities.pdf | 170.18KB Malware Defense/Malware Analysis/2018/2018-08-25 - Let's Learn- In-Depth Reversing of Recent Gozi ISFB Banking Malware Version 2.16-2.17 (portion of ISFB v3) & -loader.dll-client.dll-.pdf | 1015.76KB Malware Defense/Malware Analysis/2018/2018-08-26 - Remember Fancy Bear-.pdf | 277.87KB Malware Defense/Malware Analysis/2018/2018-08-27 - Lime-Miner.pdf | 95.11KB Malware Defense/Malware Analysis/2018/2018-08-27 - North Korean Hacking Group Steals $13.5 Million From Indian Bank.pdf | 131.42KB Malware Defense/Malware Analysis/2018/2018-08-28 - The rise of mobile banker Asacub.pdf | 912.85KB Malware Defense/Malware Analysis/2018/2018-08-29 - Bahamut, Confucius and Patchwork Connected to Urpage.pdf | 475.82KB Malware Defense/Malware Analysis/2018/2018-08-29 - BusyGasper – the unfriendly spy.pdf | 654.21KB Malware Defense/Malware Analysis/2018/2018-08-29 - Loki Bot- On a hunt for corporate passwords.pdf | 863.36KB Malware Defense/Malware Analysis/2018/2018-08-29 - Meet CrowdStrike’s Adversary of the Month for August- GOBLIN PANDA.pdf | 621.86KB Malware Defense/Malware Analysis/2018/2018-08-29 - The Urpage Connection to Bahamut, Confucius and Patchwork.pdf | 325.97KB Malware Defense/Malware Analysis/2018/2018-08-30 - Cobalt Hacking Group Tests Banks In Russia and Romania.pdf | 3.41MB Malware Defense/Malware Analysis/2018/2018-08-30 - Double the Infection, Double the Fun.pdf | 149.36KB Malware Defense/Malware Analysis/2018/2018-08-30 - GlobeImposter which has more than 20 variants, is still wildly growing.pdf | 81.32KB Malware Defense/Malware Analysis/2018/2018-08-30 - Hackers Are Exposing An Apple Mac Weakness In Middle East Espionage.pdf | 127.96KB Malware Defense/Malware Analysis/2018/2018-08-30 - Manually unpacking Anubis APK.pdf | 309.69KB Malware Defense/Malware Analysis/2018/2018-08-30 - Reversing malware in a custom format- Hidden Bee elements.pdf | 288.69KB Malware Defense/Malware Analysis/2018/2018-08-30 - Rocke- The Champion of Monero Miners.pdf | 585.90KB Malware Defense/Malware Analysis/2018/2018-08-30 - Two Birds, One STONE PANDA.pdf | 8.00MB Malware Defense/Malware Analysis/2018/2018-08-31 - Who is Mr An, and was he working for APT10-.pdf | 1.16MB Malware Defense/Malware Analysis/2018/2018-09-02 - Alleged ‘Satori’ IoT Botnet Operator Sought Media Spotlight, Got Indicted.pdf | 1.63MB Malware Defense/Malware Analysis/2018/2018-09-02 - Weekend Project- A Custom IDA Loader Module For The Hidden Bee Malware Family.pdf | 188.88KB Malware Defense/Malware Analysis/2018/2018-09-03 - .lockymap Files Virus (PyLocky Ransomware) – Remove and Restore Data.pdf | 1.82MB Malware Defense/Malware Analysis/2018/2018-09-04 - CamuBot- New Financial Malware Targets Brazilian Banking Customers.pdf | 403.67KB Malware Defense/Malware Analysis/2018/2018-09-05 - New Silence hacking group suspected of having ties to cyber-security industry.pdf | 1.08MB Malware Defense/Malware Analysis/2018/2018-09-05 - PowerPool malware exploits ALPC LPE zero‑day vulnerability.pdf | 343.36KB Malware Defense/Malware Analysis/2018/2018-09-05 - Silence- Moving into the Darkside.pdf | 904.61KB Malware Defense/Malware Analysis/2018/2018-09-05 - Windows Task Scheduler Zero Day Exploited by Malware.pdf | 882.82KB Malware Defense/Malware Analysis/2018/2018-09-06 - Dissecting DEloader malware with obfuscation.pdf | 556.80KB Malware Defense/Malware Analysis/2018/2018-09-06 - North Korean Regime-Backed Programmer Charged With Conspiracy to Conduct Multiple Cyber Attacks and Intrusions.pdf | 109.41KB Malware Defense/Malware Analysis/2018/2018-09-06 - Slicing and Dicing CVE-2018-5002 Payloads- New CHAINSHOT Malware.pdf | 580.61KB Malware Defense/Malware Analysis/2018/2018-09-07 - Domestic Kitten APT Operates in Silence Since 2016.pdf | 489.09KB Malware Defense/Malware Analysis/2018/2018-09-07 - Let's Learn- Deeper Dive into -IcedID---BokBot- Banking Malware- Part 1.pdf | 478.89KB Malware Defense/Malware Analysis/2018/2018-09-09 - Multi-exploit IoT-Linux Botnets Mirai and Gafgyt Target Apache Struts, SonicWall.pdf | 469.47KB Malware Defense/Malware Analysis/2018/2018-09-10 - A Closer Look at the Locky Poser, PyLocky Ransomware.pdf | 234.06KB Malware Defense/Malware Analysis/2018/2018-09-10 - Android Malware Intercepts SMS 2FA- We have the Logs.pdf | 616.69KB Malware Defense/Malware Analysis/2018/2018-09-10 - IBM X-Force Delves Into ExoBot’s Leaked Source Code.pdf | 2.90MB Malware Defense/Malware Analysis/2018/2018-09-10 - LuckyMouse signs malicious NDISProxy driver with certificate of Chinese IT company.pdf | 420.06KB Malware Defense/Malware Analysis/2018/2018-09-11 - British Airways Fell Victim To Card Scraping Attack.pdf | 2.27MB Malware Defense/Malware Analysis/2018/2018-09-11 - New modular downloaders fingerprint systems - Part 3- CobInt.pdf | 3.10MB Malware Defense/Malware Analysis/2018/2018-09-11 - The Rise of Targeted Ransomware.pdf | 1.10MB Malware Defense/Malware Analysis/2018/2018-09-12 - Emotet IOC.pdf | 168.89KB Malware Defense/Malware Analysis/2018/2018-09-12 - Feedify Hacked with Magecart Information Stealing Script.pdf | 1.98MB Malware Defense/Malware Analysis/2018/2018-09-12 - Malware Campaign Targeting Jaxx Cryptocurrency Wallet Users Shut Down.pdf | 136.58KB Malware Defense/Malware Analysis/2018/2018-09-12 - OilRig Uses Updated BONDUPDATER to Target Middle Eastern Government.pdf | 204.22KB Malware Defense/Malware Analysis/2018/2018-09-13 - APT10 Targeting Japanese Corporations Using Updated TTPs.pdf | 108.77KB Malware Defense/Malware Analysis/2018/2018-09-14 - Kraken Cryptor Ransomware Masquerading as SuperAntiSpyware Security Program.pdf | 1.89MB Malware Defense/Malware Analysis/2018/2018-09-14 - Rektware Ransomware.pdf | 219.99KB Malware Defense/Malware Analysis/2018/2018-09-14 - Tunneling Under the Sands.pdf | 766.10KB Malware Defense/Malware Analysis/2018/2018-09-14 - Wannamine cryptominer that uses EternalBlue still active.pdf | 1.93MB Malware Defense/Malware Analysis/2018/2018-09-17 - Xbash Combines Botnet, Ransomware, Coinmining in Worm that Targets Linux and Windows.pdf | 1.75MB Malware Defense/Malware Analysis/2018/2018-09-18 - A taste of our own medicine- How SmokeLoader is deceiving configuration extraction by using binary code as bait.pdf | 146.83KB Malware Defense/Malware Analysis/2018/2018-09-18 - Fallout Exploit Kit Used in Malvertising Campaign to Deliver GandCrab Ransomware.pdf | 2.31MB Malware Defense/Malware Analysis/2018/2018-09-18 - Hide and Seek- Tracking NSO Group’s Pegasus Spyware to Operations in 45 Countries.pdf | 4.22MB Malware Defense/Malware Analysis/2018/2018-09-18 - Magecart Skimming Attack Targets Mobile Users of Hotel Chain Booking Websites.pdf | 127.84KB Malware Defense/Malware Analysis/2018/2018-09-19 - Hex-Rays Microcode API vs. Obfuscating Compiler.pdf | 2.41MB Malware Defense/Malware Analysis/2018/2018-09-19 - 绿斑”行动——持续多年的攻击.pdf | 5.25MB Malware Defense/Malware Analysis/2018/2018-09-20 - On the Trail of OSX.FairyTale - Adware Playing at Malware.pdf | 1.31MB Malware Defense/Malware Analysis/2018/2018-09-20 - Sustes Malware- CPU for Monero.pdf | 291.16KB Malware Defense/Malware Analysis/2018/2018-09-21 - DanaBot shifts its targeting to Europe, adds new features.pdf | 1.45MB Malware Defense/Malware Analysis/2018/2018-09-21 - VIGILANTE MALWARE REMOVES CRYPTOMINERS FROM THE INFECTED DEVICE.pdf | 226.48KB Malware Defense/Malware Analysis/2018/2018-09-24 - Adwind Dodges AV via DDE.pdf | 471.94KB Malware Defense/Malware Analysis/2018/2018-09-26 - VPNFilter III- More Tools for the Swiss Army Knife of Malware.pdf | 546.00KB Malware Defense/Malware Analysis/2018/2018-09-27 - APT28 Uses LoJax, First UEFI Rootkit Seen in the Wild.pdf | 240.23KB Malware Defense/Malware Analysis/2018/2018-09-27 - Cybercriminals Increasingly Trying to Ensnare the Big Financial Fish.pdf | 232.69KB Malware Defense/Malware Analysis/2018/2018-09-27 - LoJax- First UEFI rootkit found in the wild, courtesy of the Sednit group.pdf | 570.04KB Malware Defense/Malware Analysis/2018/2018-09-27 - New KONNI Malware attacking Eurasia and Southeast Asia.pdf | 1.33MB Malware Defense/Malware Analysis/2018/2018-09-27 - Torii botnet - Not another Mirai variant.pdf | 722.26KB Malware Defense/Malware Analysis/2018/2018-09-28 - Meet CrowdStrike’s Adversary of the Month for September- COBALT SPIDER.pdf | 212.00KB Malware Defense/Malware Analysis/2018/2018-10-01 - BianLian - The Malware Dropper That Had A Dream.pdf | 2.40MB Malware Defense/Malware Analysis/2018/2018-10-01 - CDS 2018 - Unmasking APT X.pdf | 47.51KB Malware Defense/Malware Analysis/2018/2018-10-01 - NOKKI Almost Ties the Knot with DOGCALL- Reaper Group Uses New Malware to Deploy RAT.pdf | 454.88KB Malware Defense/Malware Analysis/2018/2018-10-01 - Report Ties North Korean Attacks to New Malware, Linked by Word Macros.pdf | 702.51KB Malware Defense/Malware Analysis/2018/2018-10-01 - Roaming Mantis Group Testing Coinhive Miner Redirects on iPhones.pdf | 762.51KB Malware Defense/Malware Analysis/2018/2018-10-01 - VB2018 - Who Was Not Responsible for Olympic Destroyer.pdf | 1.04MB Malware Defense/Malware Analysis/2018/2018-10-02 - Alert (TA18-275A) HIDDEN COBRA- FASTCash Campaign.pdf | 468.05KB Malware Defense/Malware Analysis/2018/2018-10-02 - Alert (TA18-275A)- HIDDEN COBRA – FASTCash Campaign.pdf | 468.05KB Malware Defense/Malware Analysis/2018/2018-10-02 - DanaBot Gains Popularity and Targets US Organizations in Large Campaigns.pdf | 3.41MB Malware Defense/Malware Analysis/2018/2018-10-03 - APT37- Final1stspy Reaping the FreeMilk.pdf | 678.58KB Malware Defense/Malware Analysis/2018/2018-10-03 - New Betabot campaign under the microscope.pdf | 2.38MB Malware Defense/Malware Analysis/2018/2018-10-04 - APT28- New Espionage Operations Target Military and Government Organizations.pdf | 1003.33KB Malware Defense/Malware Analysis/2018/2018-10-04 - Indicators of Compromise for Malware used by APT28.pdf | 31.00KB Malware Defense/Malware Analysis/2018/2018-10-04 - Nomadic Octopus- cyber espionage in Central Asia.pdf | 73.43KB Malware Defense/Malware Analysis/2018/2018-10-04 - Shedding Skin – Turla’s Fresh Faces.pdf | 1.03MB Malware Defense/Malware Analysis/2018/2018-10-05 - ARS Loader evolution, a new stealer (ZeroEvil) and AirNaine (TA545).pdf | 66.11KB Malware Defense/Malware Analysis/2018/2018-10-08 - BSides Belfast 2018- Lazarus On The Rise- Insights From SWIFT Bank Attacks.pdf | 52.25KB Malware Defense/Malware Analysis/2018/2018-10-08 - Cobalt Group 2.0.pdf | 1.48MB Malware Defense/Malware Analysis/2018/2018-10-08 - Delivery (Key)Boy.pdf | 387.13KB Malware Defense/Malware Analysis/2018/2018-10-09 - Magecart Group Compromises Plugin Used in Thousands of Stores, Makes Rookie Mistake.pdf | 2.07MB Malware Defense/Malware Analysis/2018/2018-10-09 - Malware Configs - Pandabanker.pdf | 146.05KB Malware Defense/Malware Analysis/2018/2018-10-10 - Gallmaker- New Attack Group Eschews Malware to Live off the Land.pdf | 780.17KB Malware Defense/Malware Analysis/2018/2018-10-10 - MuddyWater expands operations.pdf | 4.38MB Malware Defense/Malware Analysis/2018/2018-10-11 - GPlayed Trojan - .Net playing with Google Market.pdf | 1.30MB Malware Defense/Malware Analysis/2018/2018-10-11 - New TeleBots backdoor- First evidence linking Industroyer to NotPetya.pdf | 452.77KB Malware Defense/Malware Analysis/2018/2018-10-14 - Godzilla Loader and the Long Tail of Malware.pdf | 606.96KB Malware Defense/Malware Analysis/2018/2018-10-15 - Octopus-infested seas of Central Asia.pdf | 514.00KB Malware Defense/Malware Analysis/2018/2018-10-15 - Predator The Thief- In-depth analysis (v2.3.5).pdf | 2.21MB Malware Defense/Malware Analysis/2018/2018-10-17 - ESET unmasks ‘GREYENERGY’ cyber-espionage group.pdf | 146.19KB Malware Defense/Malware Analysis/2018/2018-10-17 - GreyEnergy- Updated arsenal of one of the most dangerous threat actors.pdf | 325.94KB Malware Defense/Malware Analysis/2018/2018-10-17 - ‘Operation Oceansalt’ Delivers Wave After Wave.pdf | 1.46MB Malware Defense/Malware Analysis/2018/2018-10-17 - Software Description- More_eggs.pdf | 87.34KB Malware Defense/Malware Analysis/2018/2018-10-17 - The Emergence of the New Azorult 3.3.pdf | 536.14KB Malware Defense/Malware Analysis/2018/2018-10-17 - Thrip.pdf | 160.27KB Malware Defense/Malware Analysis/2018/2018-10-19 - DarkPulsar.pdf | 1.36MB Malware Defense/Malware Analysis/2018/2018-10-22 - Mobile beasts and where to find them — part four.pdf | 491.93KB Malware Defense/Malware Analysis/2018/2018-10-23 - godoh- A DNS-over-HTTPS Command & Control Proof of Concept.pdf | 107.97KB Malware Defense/Malware Analysis/2018/2018-10-23 - sLoad and Ramnit pairing in sustained campaigns against UK and Italy.pdf | 2.97MB Malware Defense/Malware Analysis/2018/2018-10-23 - TRITON Attribution- Russian Government-Owned Lab Most Likely Built Custom Intrusion Tools for TRITON Attackers.pdf | 102.89KB Malware Defense/Malware Analysis/2018/2018-10-24 - Waiting for goDoH.pdf | 787.58KB Malware Defense/Malware Analysis/2018/2018-10-25 - Cutwail Spam Campaign Uses Steganography to Distribute URLZone.pdf | 2.04MB Malware Defense/Malware Analysis/2018/2018-10-25 - Game of Trojans- Dissecting the Khalesi Infostealer Malware.pdf | 66.93KB Malware Defense/Malware Analysis/2018/2018-10-25 - GandCrab Ransomware decryption tool.pdf | 178.58KB Malware Defense/Malware Analysis/2018/2018-10-25 - New sLoad malware downloader being leveraged by APT group TA554 to spread Ramnit.pdf | 3.13MB Malware Defense/Malware Analysis/2018/2018-10-25 - New Techniques to Uncover and Attribute Cobalt Gang Commodity Builders and Infrastructure Revealed.pdf | 937.93KB Malware Defense/Malware Analysis/2018/2018-10-26 - Meet CrowdStrike’s Adversary of the Month for October- DUNGEON SPIDER.pdf | 789.85KB Malware Defense/Malware Analysis/2018/2018-10-28 - LiteHTTP.pdf | 81.86KB Malware Defense/Malware Analysis/2018/2018-10-29 - GPlayed's younger brother is a banker — and it's after Russian banks.pdf | 1.06MB Malware Defense/Malware Analysis/2018/2018-10-30 - Fallout Exploit Kit Releases the Kraken Ransomware on Its Victims.pdf | 5.79MB Malware Defense/Malware Analysis/2018/2018-10-30 - U.S. Indicts Chinese Hacker-Spies in Conspiracy to Steal Aerospace Secrets.pdf | 60.80KB Malware Defense/Malware Analysis/2018/2018-10-31 - Emotet Awakens With New Campaign of Mass Email Exfiltration.pdf | 116.53KB Malware Defense/Malware Analysis/2018/2018-10-31 - Let's Learn- Exploring ZeusVM Banking Malware Hooking Engine.pdf | 538.17KB Malware Defense/Malware Analysis/2018/2018-11-01 - CTA Adversary Playbook- Goblin Panda.pdf | 363.73KB Malware Defense/Malware Analysis/2018/2018-11-01 - GootKit Analysis (French).pdf | 296.28KB Malware Defense/Malware Analysis/2018/2018-11-01 - Trickbot Shows Off New Trick- Password Grabber Module.pdf | 159.15KB Malware Defense/Malware Analysis/2018/2018-11-03 - Là 1937CN hay OceanLotus hay Lazarus ….pdf | 5.12MB Malware Defense/Malware Analysis/2018/2018-11-04 - BetaBot y Fleercivet, dos nuevos informes de código dañino del CCN-CERT.pdf | 61.15KB Malware Defense/Malware Analysis/2018/2018-11-05 - Data Talks- Deeper Down the Rabbit Hole- Second-Stage Attack and a Fileless Finale.pdf | 1.00MB Malware Defense/Malware Analysis/2018/2018-11-05 - Inception Attackers Target Europe with Year-old Office Vulnerability.pdf | 351.14KB Malware Defense/Malware Analysis/2018/2018-11-05 - Let's Learn- In-Depth Reversing of Hancitor Dropper-Loader- 2016 vs 2018 Malware Progression.pdf | 331.42KB Malware Defense/Malware Analysis/2018/2018-11-05 - Persian Stalker pillages Iranian users of Instagram and Telegram.pdf | 1.96MB Malware Defense/Malware Analysis/2018/2018-11-06 - Threat Spotlight- Inside VSSDestroy Ransomware (variant of Matrix Ransom).pdf | 1.90MB Malware Defense/Malware Analysis/2018/2018-11-07 - BCMPUPnP_Hunter- A 100k Botnet Turns Home Routers to Email Spammers.pdf | 509.21KB Malware Defense/Malware Analysis/2018/2018-11-07 - Let’s Learn- Introducing Latest TrickBot Point-of-Sale Finder Module.pdf | 351.60KB Malware Defense/Malware Analysis/2018/2018-11-08 - Deep Analysis of TrickBot New Module pwgrab.pdf | 229.04KB Malware Defense/Malware Analysis/2018/2018-11-08 - FASTCash- How the Lazarus Group is Emptying Millions from ATMs.pdf | 523.01KB Malware Defense/Malware Analysis/2018/2018-11-08 - Metamorfo Banking Trojan Keeps Its Sights on Brazil.pdf | 1.00MB Malware Defense/Malware Analysis/2018/2018-11-09 - Emotet launches major new spam campaign.pdf | 890.08KB Malware Defense/Malware Analysis/2018/2018-11-12 - Bug in Malware “TSCookie” - Fails to Read Configuration.pdf | 3.13MB Malware Defense/Malware Analysis/2018/2018-11-12 - What’s new in TrickBot- Deobfuscating elements.pdf | 543.14KB Malware Defense/Malware Analysis/2018/2018-11-13 - Enter The DarkGate - New Cryptocurrency Mining and Ransomware Campaign.pdf | 377.11KB Malware Defense/Malware Analysis/2018/2018-11-13 - HookAds Malvertising Installing Malware via the Fallout Exploit Kit.pdf | 686.79KB Malware Defense/Malware Analysis/2018/2018-11-13 - Let's Learn- Dissect Panda Banking Malware's -libinject- Process Injection Module.pdf | 269.29KB Malware Defense/Malware Analysis/2018/2018-11-14 - A new exploit for zero-day vulnerability CVE-2018-8589.pdf | 913.16KB Malware Defense/Malware Analysis/2018/2018-11-14 - Big Game Hunting- The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware.pdf | 1.10MB Malware Defense/Malware Analysis/2018/2018-11-15 - Mylobot Continues Global Infections.pdf | 2.51MB Malware Defense/Malware Analysis/2018/2018-11-15 - tRat- New modular RAT appears in multiple email campaigns.pdf | 782.41KB Malware Defense/Malware Analysis/2018/2018-11-16 - Analyzing OilRig’s Ops Tempo from Testing to Weaponization to Delivery.pdf | 1.52MB Malware Defense/Malware Analysis/2018/2018-11-16 - Exploring Emotet- Examining Emotet’s Activities, Infrastructure.pdf | 295.29KB Malware Defense/Malware Analysis/2018/2018-11-16 - Return to ROKRAT!! (feat. FAAAA...Sad...).pdf | 750.75KB Malware Defense/Malware Analysis/2018/2018-11-18 - CozyBear – In from the Cold-.pdf | 276.63KB Malware Defense/Malware Analysis/2018/2018-11-19 - Not So Cozy- An Uncomfortable Examination of a Suspected APT29 Phishing Campaign.pdf | 100.36KB Malware Defense/Malware Analysis/2018/2018-11-19 - VisionDirect Data Breach Caused by MageCart Attack.pdf | 283.41KB Malware Defense/Malware Analysis/2018/2018-11-20 - Information, tools, and signatures around the Conficker computer worm.pdf | 98.15KB Malware Defense/Malware Analysis/2018/2018-11-20 - L0RDIX- MULTIPURPOSE ATTACK TOOL.pdf | 66.71KB Malware Defense/Malware Analysis/2018/2018-11-20 - Lazarus Continues Heists, Mounts Attacks on Financial Organizations in Latin America.pdf | 272.04KB Malware Defense/Malware Analysis/2018/2018-11-20 - Sednit- What’s going on with Zebrocy-.pdf | 918.08KB Malware Defense/Malware Analysis/2018/2018-11-20 - Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan.pdf | 393.29KB Malware Defense/Malware Analysis/2018/2018-11-21 - FIN7 Not Finished – Morphisec Spots New Campaign.pdf | 1.26MB Malware Defense/Malware Analysis/2018/2018-11-21 - MageCart Group Sabotages Rival to Ruin Data and Reputation.pdf | 376.19KB Malware Defense/Malware Analysis/2018/2018-11-22 - Turla PNG Dropper is back.pdf | 806.05KB Malware Defense/Malware Analysis/2018/2018-11-23 - Sload hits Italy. Unveil the power of powershell as a downloader.pdf | 828.63KB Malware Defense/Malware Analysis/2018/2018-11-26 - A Look into the Connection Between XLoader and FakeSpy, and Their Possible Ties With the Yanbian Gang.pdf | 109.35KB Malware Defense/Malware Analysis/2018/2018-11-26 - Examining XLoader, FakeSpy, and the Yanbian Gang.pdf | 610.54KB Malware Defense/Malware Analysis/2018/2018-11-27 - DNSpionage Campaign Targets Middle East.pdf | 620.33KB Malware Defense/Malware Analysis/2018/2018-11-27 - Let's Learn- In-Depth on Sofacy Cannon Loader-Backdoor Review.pdf | 375.52KB Malware Defense/Malware Analysis/2018/2018-11-27 - Meet CrowdStrike’s Adversary of the Month for November- HELIX KITTEN.pdf | 733.32KB Malware Defense/Malware Analysis/2018/2018-11-27 - The SLoad Powershell Threat is Expanding to Italy.pdf | 1.03MB Malware Defense/Malware Analysis/2018/2018-11-28 - AutoCAD Malware - Computer Aided Theft.pdf | 1.98MB Malware Defense/Malware Analysis/2018/2018-11-28 - Russian Hackers Haven't Stopped Probing the US Power Grid (Temp.Isotope).pdf | 1.92MB Malware Defense/Malware Analysis/2018/2018-11-28 - Two Iranian Men Indicted for Deploying Ransomware to Extort Hospitals, Municipalities, and Public Institutions, Causing Over $30 Million in Losses.pdf | 78.49KB Malware Defense/Malware Analysis/2018/2018-11-29 - Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups.pdf | 2.28MB Malware Defense/Malware Analysis/2018/2018-11-29 - Golden Chickens- Uncovering A Malware-as-a-Service (MaaS) Provider and Two New Threat Actors Using It.pdf | 74.64KB Malware Defense/Malware Analysis/2018/2018-11-29 - How a SamSam-like attack happens, and what you can do about it.pdf | 9.46MB Malware Defense/Malware Analysis/2018/2018-11-29 - Snakemackerel delivers Zekapab malware.pdf | 104.91KB Malware Defense/Malware Analysis/2018/2018-11-30 - The Evolution of BackSwap.pdf | 2.15MB Malware Defense/Malware Analysis/2018/2018-11-30 - Virut Resurrects -- Musings on long-term sinkholing.pdf | 383.69KB Malware Defense/Malware Analysis/2018/2018-12-01 - Tracking Mirai Variants (Ya Liu & Hui Wang).pdf | 2.32MB Malware Defense/Malware Analysis/2018/2018-12-02 - The Ransomware Doctor Without A Cure.pdf | 1.60MB Malware Defense/Malware Analysis/2018/2018-12-03 - Analysis of cyberattack on U.S. think tanks, non-profits, public sector by unidentified attackers.pdf | 1.51MB Malware Defense/Malware Analysis/2018/2018-12-04 - Hide ‘N Seek botnet continues infecting devices with default credentials, building a P2P network and more..pdf | 153.50KB Malware Defense/Malware Analysis/2018/2018-12-04 - Malspam pushing Lokibot malware.pdf | 2.51MB Malware Defense/Malware Analysis/2018/2018-12-05 - APT review of the year.pdf | 1.24MB Malware Defense/Malware Analysis/2018/2018-12-05 - Farewell to Kelihos and ZOMBIE SPIDER.pdf | 1.13MB Malware Defense/Malware Analysis/2018/2018-12-05 - STOLEN PENCIL Campaign Targets Academia.pdf | 105.11KB Malware Defense/Malware Analysis/2018/2018-12-05 - The Dark Side of the ForSSHe.pdf | 535.52KB Malware Defense/Malware Analysis/2018/2018-12-05 - Torpig.pdf | 93.65KB Malware Defense/Malware Analysis/2018/2018-12-05 - Trickbot’s Tricks.pdf | 407.12KB Malware Defense/Malware Analysis/2018/2018-12-06 - DanaBot evolves beyond banking Trojan with new spam‑sending capability.pdf | 394.26KB Malware Defense/Malware Analysis/2018/2018-12-07 - Mac malware combines EmPyre backdoor and XMRig miner.pdf | 212.63KB Malware Defense/Malware Analysis/2018/2018-12-07 - Netbooks, RPis, & Bash Bunny Gear - Attacking Banks from the Inside.pdf | 189.84KB Malware Defense/Malware Analysis/2018/2018-12-10 - Collecting Malicious Particles from Neutrino Botnets.pdf | 439.15KB Malware Defense/Malware Analysis/2018/2018-12-10 - Let's Learn- Reviewing Sofacy's -Zebrocy- CPlusPlus Loader- Advanced Insight.pdf | 637.80KB Malware Defense/Malware Analysis/2018/2018-12-10 - Seedworm- Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms.pdf | 289.12KB Malware Defense/Malware Analysis/2018/2018-12-11 - New Satan ransomware variant ‘Lucky’ exposes 10 server-side vulnerabilities.pdf | 877.37KB Malware Defense/Malware Analysis/2018/2018-12-12 - Dear Joohn- The Sofacy Group’s Global Campaign.pdf | 1.64MB Malware Defense/Malware Analysis/2018/2018-12-12 - ‘Operation Sharpshooter’ Targets Global Defense, Critical Infrastructure.pdf | 1.16MB Malware Defense/Malware Analysis/2018/2018-12-12 - The TrickBot and MikroTik connection.pdf | 76.84KB Malware Defense/Malware Analysis/2018/2018-12-12 - Zero-day in Windows Kernel Transaction Manager (CVE-2018-8611).pdf | 746.80KB Malware Defense/Malware Analysis/2018/2018-12-13 - POWERSING - From LNK Files To Janicab Through YouTube & Twitter.pdf | 415.30KB Malware Defense/Malware Analysis/2018/2018-12-13 - Shamoon 3 Targets Oil and Gas Organization.pdf | 100.93KB Malware Defense/Malware Analysis/2018/2018-12-13 - The Return of The Charming Kitten.pdf | 97.13KB Malware Defense/Malware Analysis/2018/2018-12-14 - Cybercriminals Use Malicious Memes that Communicate with Malware.pdf | 246.42KB Malware Defense/Malware Analysis/2018/2018-12-14 - Shamoon- Destructive Threat Re-Emerges with New Sting in its Tail.pdf | 471.71KB Malware Defense/Malware Analysis/2018/2018-12-18 - Scumbag Combo- Agent Tesla and XpertRAT.pdf | 566.20KB Malware Defense/Malware Analysis/2018/2018-12-18 - Sofacy Creates New ‘Go’ Variant of Zebrocy Tool.pdf | 460.59KB Malware Defense/Malware Analysis/2018/2018-12-18 - URSNIF, EMOTET, DRIDEX and BitPaymer Gangs Linked by a Similar Loader.pdf | 118.08KB Malware Defense/Malware Analysis/2018/2018-12-19 - Analysis of Smoke Loader in New Tsunami Campaign.pdf | 1.21MB Malware Defense/Malware Analysis/2018/2018-12-19 - Danabot's Travels, A Global Perspective.pdf | 233.78KB Malware Defense/Malware Analysis/2018/2018-12-19 - MALSPAM PUSHING THE MYDOOM WORM IS STILL A THING.pdf | 2.87MB Malware Defense/Malware Analysis/2018/2018-12-19 - Shamoon Attackers Employ New Tool Kit to Wipe Infected Systems.pdf | 1.80MB Malware Defense/Malware Analysis/2018/2018-12-20 - Chinese Hackers Indicted - Members of APT 10 Group Targeted Intellectual Property and Confidential Business Information.pdf | 2.05MB Malware Defense/Malware Analysis/2018/2018-12-20 - Dissecting the Danabot Payload Targeting Italy.pdf | 158.07KB Malware Defense/Malware Analysis/2018/2018-12-20 - Middle East Cyber-Espionage- analyzing WindShift's implant- OSX.WindTail (part 1).pdf | 1.51MB Malware Defense/Malware Analysis/2018/2018-12-20 - With Mirai Comes Miori- IoT Botnet Delivered via ThinkPHP Remote Code Execution Exploit.pdf | 178.21KB Malware Defense/Malware Analysis/2018/2018-12-21 - FIN7 Not Finished - Morphisec Spots New Campaign.pdf | 1.26MB Malware Defense/Malware Analysis/2018/2018-12-21 - Let's Learn- In-Depth on APT28-Sofacy Zebrocy Golang Loader.pdf | 128.02KB Malware Defense/Malware Analysis/2018/2018-12-24 - Let’s dig into Vidar – An Arkei Copycat-Forked Stealer (In-depth analysis).pdf | 5.03MB Malware Defense/Malware Analysis/2018/2018-12-29 - Malware attack disrupts delivery of L.A. Times and Tribune papers across the U.S..pdf | 110.88KB Malware Defense/Malware Analysis/2018/2018-12-30 - Retefe unpacker.pdf | 751.68KB Malware Defense/Malware Analysis/2018/2018-12-31 - FastCashMalwareDissected.pdf | 142.47KB Malware Defense/Malware Analysis/2019/2019-01-01 - VB2018 - Inside Formbook InfoStealer.pdf | 891.73KB Malware Defense/Malware Analysis/2019/2019-01-02 - Analysis of Neutrino Bot Sample (dated 2018-08-27).pdf | 1.55MB Malware Defense/Malware Analysis/2019/2019-01-03 - Digging into BokBot’s Core Module.pdf | 2.45MB Malware Defense/Malware Analysis/2019/2019-01-03 - LOLbins and trojans- How the Ramnit Trojan spreads via sLoad in a cyberattack.pdf | 2.54MB Malware Defense/Malware Analysis/2019/2019-01-04 - How to Decrypt the Aurora Ransomware with AuroraDecrypter.pdf | 740.69KB Malware Defense/Malware Analysis/2019/2019-01-04 - mimikatz Repository.pdf | 187.01KB Malware Defense/Malware Analysis/2019/2019-01-05 - Emotet Research.pdf | 418.56KB Malware Defense/Malware Analysis/2019/2019-01-05 - Getting 'rid' of pre-installed Malware on my YellYouth Android Tablet.pdf | 92.71KB Malware Defense/Malware Analysis/2019/2019-01-06 - [RAT] DARK TRACK ALIEN 4.1.pdf | 231.52KB Malware Defense/Malware Analysis/2019/2019-01-07 - ChinaZ Revelations- Revealing ChinaZ Relationships with other Chinese Threat Actor Groups.pdf | 10.83MB Malware Defense/Malware Analysis/2019/2019-01-07 - GandCrab Operators Use Vidar Infostealer as a Forerunner.pdf | 781.61KB Malware Defense/Malware Analysis/2019/2019-01-07 - Let's Learn- Deeper Dive into Gamaredon Group Pteranodon Implant Version '_512'.pdf | 438.49KB Malware Defense/Malware Analysis/2019/2019-01-08 - DarkHydrus delivers new Trojan that can use Google Drive for C2 communications.pdf | 569.51KB Malware Defense/Malware Analysis/2019/2019-01-09 - Análisis de Linux.Sunless.pdf | 2.27MB Malware Defense/Malware Analysis/2019/2019-01-09 - Global DNS Hijacking Campaign- DNS Record Manipulation at Scale.pdf | 667.76KB Malware Defense/Malware Analysis/2019/2019-01-09 - Ryuk Ransomware Attack- Rush to Attribution Misses the Point.pdf | 1.42MB Malware Defense/Malware Analysis/2019/2019-01-09 - ServHelper and FlawedGrace - New malware introduced by TA505.pdf | 3.51MB Malware Defense/Malware Analysis/2019/2019-01-10 - Big Game Hunting with Ryuk- Another Lucrative Targeted Ransomware.pdf | 2.03MB Malware Defense/Malware Analysis/2019/2019-01-10 - [DNSPIONAGE] – Focus on internal actions.pdf | 1.18MB Malware Defense/Malware Analysis/2019/2019-01-10 - Global DNS Hijacking Campaign- DNS Record Manipulation at Scale.pdf | 89.72KB Malware Defense/Malware Analysis/2019/2019-01-10 - Pylocky Unlocked- Cisco Talos releases PyLocky ransomware decryptor.pdf | 278.91KB Malware Defense/Malware Analysis/2019/2019-01-10 - TA505 Group Adopts New ServHelper Backdoor and FlawedGrace RAT.pdf | 984.28KB Malware Defense/Malware Analysis/2019/2019-01-11 - A Nasty Trick- From Credential Theft Malware to Business Disruption.pdf | 95.33KB Malware Defense/Malware Analysis/2019/2019-01-11 - A Zebrocy Go Downloader.pdf | 329.81KB Malware Defense/Malware Analysis/2019/2019-01-11 - PHA Family Highlights- Zen and its cousins.pdf | 45.75KB Malware Defense/Malware Analysis/2019/2019-01-11 - TA505 Crime Gang Debuts Brand-New ServHelper Backdoor.pdf | 163.60KB Malware Defense/Malware Analysis/2019/2019-01-11 - The “AVE_MARIA” Malware.pdf | 151.44KB Malware Defense/Malware Analysis/2019/2019-01-11 - Threat Actor “Cold River”- Network Traffic Analysis and a Deep Dive on Agent Drable.pdf | 1.02MB Malware Defense/Malware Analysis/2019/2019-01-14 - A Quick Solution to an Ugly Reverse Engineering Problem.pdf | 215.23KB Malware Defense/Malware Analysis/2019/2019-01-14 - Juicy Potato (abusing the golden privileges).pdf | 339.80KB Malware Defense/Malware Analysis/2019/2019-01-15 - Analyzing COMmunication in Malware.pdf | 574.57KB Malware Defense/Malware Analysis/2019/2019-01-15 - Disclosure of Chilean Redbanc Intrusion Leads to Lazarus Ties.pdf | 1.26MB Malware Defense/Malware Analysis/2019/2019-01-15 - Djvu Ransomware Spreading New .TRO Variant Through Cracks & Adware Bundles.pdf | 840.78KB Malware Defense/Malware Analysis/2019/2019-01-16 - North Korean hackers infiltrate Chile's ATM network after Skype job interview.pdf | 580.10KB Malware Defense/Malware Analysis/2019/2019-01-17 - BlackRouter Ransomware Promoted as a RaaS by Iranian Developer.pdf | 654.29KB Malware Defense/Malware Analysis/2019/2019-01-17 - Emotet infections and follow-up malware.pdf | 1.44MB Malware Defense/Malware Analysis/2019/2019-01-17 - Google Play Apps Drop Anubis Banking Malware, Use Motion-based Evasion Tactics.pdf | 123.01KB Malware Defense/Malware Analysis/2019/2019-01-17 - Malware Used by “Rocke” Group Evolves to Evade Detection by Cloud Security Products.pdf | 1.17MB Malware Defense/Malware Analysis/2019/2019-01-17 - Pond Loach delivers BadCake malware.pdf | 129.87KB Malware Defense/Malware Analysis/2019/2019-01-17 - Qealler — The Silent Java Credential Thief.pdf | 1.97MB Malware Defense/Malware Analysis/2019/2019-01-17 - Sliver Implant Framework.pdf | 107.80KB Malware Defense/Malware Analysis/2019/2019-01-18 - BLACK ENERGY – Analysis.pdf | 1.28MB Malware Defense/Malware Analysis/2019/2019-01-18 - From Hacking Team to hacked team to...-.pdf | 428.41KB Malware Defense/Malware Analysis/2019/2019-01-18 - Nymaim deobfuscation.pdf | 451.16KB Malware Defense/Malware Analysis/2019/2019-01-18 - Spotted- JobCrypter Ransomware Variant With New Encryption Routines, Captures Desktop Screenshots.pdf | 1.02MB Malware Defense/Malware Analysis/2019/2019-01-19 - AsyncRAT- Open-Source Remote Administration Tool For Windows CSharp.pdf | 159.97KB Malware Defense/Malware Analysis/2019/2019-01-21 - HackTool-Win32-RemoteAdmin.pdf | 47.04KB Malware Defense/Malware Analysis/2019/2019-01-21 - The Kutaki Malware Bypasses Gateways to Steal Users’ Credentials.pdf | 986.02KB Malware Defense/Malware Analysis/2019/2019-01-22 - A Lazarus Keylogger- PSLogger.pdf | 783.29KB Malware Defense/Malware Analysis/2019/2019-01-22 - Happy New Year 2019! Anatova is here!.pdf | 1.79MB Malware Defense/Malware Analysis/2019/2019-01-23 - New Anatova Ransomware Supports Modules for Extra Functionality.pdf | 1.27MB Malware Defense/Malware Analysis/2019/2019-01-23 - Russian Language Malspam Pushing Redaman Banking Malware.pdf | 2.27MB Malware Defense/Malware Analysis/2019/2019-01-23 - SectorA01 Custom Proxy Utility Tool Analysis.pdf | 118.15KB Malware Defense/Malware Analysis/2019/2019-01-24 - Cisco AMP tracks new campaign that delivers Ursnif.pdf | 629.26KB Malware Defense/Malware Analysis/2019/2019-01-24 - GreyEnergy’s overlap with Zebrocy.pdf | 356.89KB Malware Defense/Malware Analysis/2019/2019-01-24 - Razy in search of cryptocurrency.pdf | 1.72MB Malware Defense/Malware Analysis/2019/2019-01-24 - Silence group targeting Russian Banks via Malicious CHM.pdf | 1.58MB Malware Defense/Malware Analysis/2019/2019-01-25 - Toolkit collection developed to help malware analysts dissecting and detecting the packer used by GreyEnergy samples..pdf | 138.29KB Malware Defense/Malware Analysis/2019/2019-01-25 - Widespread DNS Hijacking Activity Targets Multiple Sectors.pdf | 1.35MB Malware Defense/Malware Analysis/2019/2019-01-28 - AZORult- Now, as A Signed “Google Update”.pdf | 398.53KB Malware Defense/Malware Analysis/2019/2019-01-28 - Russia hit by new wave of ransomware spam.pdf | 836.36KB Malware Defense/Malware Analysis/2019/2019-01-29 - APT38.pdf | 308.39KB Malware Defense/Malware Analysis/2019/2019-01-29 - APT39- An Iranian Cyber Espionage Group Focused on Personal Information.pdf | 91.07KB Malware Defense/Malware Analysis/2019/2019-01-29 - OSX-Keydnap IoCs.pdf | 105.66KB Malware Defense/Malware Analysis/2019/2019-01-29 - Phobos Ransomware, A Combo of CrySiS and Dharma.pdf | 401.56KB Malware Defense/Malware Analysis/2019/2019-01-30 - Analysis of NetWiredRC trojan.pdf | 72.79KB Malware Defense/Malware Analysis/2019/2019-01-30 - Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities.pdf | 233.66KB Malware Defense/Malware Analysis/2019/2019-01-30 - Fake Cisco Job Posting Targets Korean Candidates.pdf | 1002.46KB Malware Defense/Malware Analysis/2019/2019-01-30 - Matrix- Targeted, small scale, canary in the coalmine ransomware.pdf | 918.85KB Malware Defense/Malware Analysis/2019/2019-01-30 - New LockerGoga Ransomware Allegedly Used in Altran Attack.pdf | 1.68MB Malware Defense/Malware Analysis/2019/2019-01-31 - A New Phase Of TheMoon.pdf | 2.52MB Malware Defense/Malware Analysis/2019/2019-02-01 - Information about lnkr5, malware distributed via Chrome extensions.pdf | 201.28KB Malware Defense/Malware Analysis/2019/2019-02-01 - LNKR - Extension analysis - Flash Playlist.pdf | 204.10KB Malware Defense/Malware Analysis/2019/2019-02-01 - Tracking OceanLotus’ new Downloader, KerrDown.pdf | 2.47MB Malware Defense/Malware Analysis/2019/2019-02-02 - Word-based Malware Attack.pdf | 1.22MB Malware Defense/Malware Analysis/2019/2019-02-03 - Maoloa Ransomware.pdf | 1.33MB Malware Defense/Malware Analysis/2019/2019-02-04 - ExileRAT shares C2 with LuckyCat, targets Tibet.pdf | 1.49MB Malware Defense/Malware Analysis/2019/2019-02-04 - SpeakUp- A New Undetected Backdoor Linux Trojan.pdf | 1.14MB Malware Defense/Malware Analysis/2019/2019-02-05 - Revisiting Hancitor in Depth.pdf | 3.33MB Malware Defense/Malware Analysis/2019/2019-02-06 - Analysis of multiplatform Java Jacksbot Backdoor.pdf | 96.51KB Malware Defense/Malware Analysis/2019/2019-02-06 - IcedID Operators Using ATSEngine Injection Panel to Hit E-Commerce Sites.pdf | 3.84MB Malware Defense/Malware Analysis/2019/2019-02-06 - Qealler – a new JAR-based information stealer.pdf | 2.39MB Malware Defense/Malware Analysis/2019/2019-02-06 - Some Notes on the Silence Proxy.pdf | 220.97KB Malware Defense/Malware Analysis/2019/2019-02-06 - Threat Actor -Magecart-- Coming to an eCommerce Store Near You.pdf | 777.10KB Malware Defense/Malware Analysis/2019/2019-02-07 - An Inside Look at the Infrastructure Behind the Russian APT Gamaredon Group.pdf | 291.20KB Malware Defense/Malware Analysis/2019/2019-02-07 - DanaBot updated with new C&C communication.pdf | 1.08MB Malware Defense/Malware Analysis/2019/2019-02-07 - Sales of AZORult grind to an AZOR-halt.pdf | 65.88KB Malware Defense/Malware Analysis/2019/2019-02-07 - Ursnif- Long Live the Steganography!.pdf | 341.14KB Malware Defense/Malware Analysis/2019/2019-02-08 - First clipper malware discovered on Google Play.pdf | 296.81KB Malware Defense/Malware Analysis/2019/2019-02-11 - 620 million accounts stolen from 16 hacked websites now for sale on dark web, seller boasts.pdf | 134.00KB Malware Defense/Malware Analysis/2019/2019-02-11 - How the Silence Downloader Has Evolved Over Time.pdf | 993.22KB Malware Defense/Malware Analysis/2019/2019-02-12 - APT Groups Moving Down the Supply Chain.pdf | 148.71KB Malware Defense/Malware Analysis/2019/2019-02-12 - GreyEnergy Malware Research Paper- Maldoc to Backdoor.pdf | 2.50MB Malware Defense/Malware Analysis/2019/2019-02-12 - Trickbot Adds Remote Application Credential-Grabbing Capabilities to Its Repertoire.pdf | 139.19KB Malware Defense/Malware Analysis/2019/2019-02-13 - Alert (AA19-024A)- DNS Infrastructure Hijacking Campaign.pdf | 60.87KB Malware Defense/Malware Analysis/2019/2019-02-13 - Analyzing Amadey – a simple native malware.pdf | 240.53KB Malware Defense/Malware Analysis/2019/2019-02-13 - Astaroth Malware Uses Legitimate OS and Antivirus Processes to Steal Passwords and Personal Data.pdf | 227.65KB Malware Defense/Malware Analysis/2019/2019-02-13 - Former U.S. Counterintelligence Agent Charged With Espionage on Behalf of Iran; Four Iranians Charged With a Cyber Campaign Targeting Her Former Colleagues.pdf | 76.48KB Malware Defense/Malware Analysis/2019/2019-02-14 - 127 million user records from 8 companies put up for sale on the dark web.pdf | 394.17KB Malware Defense/Malware Analysis/2019/2019-02-14 - Malware Tales- Gootkit.pdf | 2.82MB Malware Defense/Malware Analysis/2019/2019-02-14 - Worm.Win32.PYFILEDEL.AA.pdf | 209.83KB Malware Defense/Malware Analysis/2019/2019-02-15 - “Sin”-ful SPIDERS- WIZARD SPIDER and LUNAR SPIDER Sharing the Same Web.pdf | 1.46MB Malware Defense/Malware Analysis/2019/2019-02-16 - Emotet droppers.pdf | 167.09KB Malware Defense/Malware Analysis/2019/2019-02-16 - Spoofing in the reeds with Rietspoof.pdf | 758.48KB Malware Defense/Malware Analysis/2019/2019-02-17 - Hacker puts up for sale third round of hacked databases on the Dark Web.pdf | 363.84KB Malware Defense/Malware Analysis/2019/2019-02-18 - A Deep Dive on the Recent Widespread DNS Hijacking Attacks.pdf | 1.30MB Malware Defense/Malware Analysis/2019/2019-02-18 - Trojan.Android.SmsAgent 악성코드 분석 보고서.pdf | 998.96KB Malware Defense/Malware Analysis/2019/2019-02-19 - ATM robber WinPot- a slot machine instead of cutlets.pdf | 818.88KB Malware Defense/Malware Analysis/2019/2019-02-19 - New GandCrab v5.1 Decryptor Available Now.pdf | 411.21KB Malware Defense/Malware Analysis/2019/2019-02-19 - North Korea Turns Against New Targets-!.pdf | 2.44MB Malware Defense/Malware Analysis/2019/2019-02-19 - 攻撃グループTickによる日本の組織をターゲットにした攻撃活動.pdf | 3.41MB Malware Defense/Malware Analysis/2019/2019-02-20 - Combing Through Brushaloader Amid Massive Detection Uptick.pdf | 1.71MB Malware Defense/Malware Analysis/2019/2019-02-20 - Cybercrime is focusing on accountants.pdf | 566.28KB Malware Defense/Malware Analysis/2019/2019-02-20 - More Russian language malspam pushing Shade (Troldesh) ransomware.pdf | 2.46MB Malware Defense/Malware Analysis/2019/2019-02-20 - Spoofing in the reeds with Rietspoof.pdf | 320.18KB Malware Defense/Malware Analysis/2019/2019-02-21 - Fake Jobs- Campaigns Delivering More_eggs Backdoor via Fake Job Offers.pdf | 955.46KB Malware Defense/Malware Analysis/2019/2019-02-21 - Shifting in the Wind- WINDSHIFT Attacks Target Middle Eastern Governments.pdf | 277.48KB Malware Defense/Malware Analysis/2019/2019-02-22 - Cr1ptT0r Ransomware Infects D-Link NAS Devices, Targets Embedded Systems.pdf | 1.62MB Malware Defense/Malware Analysis/2019/2019-02-22 - New BabyShark Malware Targets US National Security Think Tanks.pdf | 1.00MB Malware Defense/Malware Analysis/2019/2019-02-23 - D-Link DNS-320 NAS Cr1ptT0r Ransomware ARM Dynamic Analysis - QEMU and Raspberry PI VM.pdf | 200.93KB Malware Defense/Malware Analysis/2019/2019-02-25 - How To- Analyzing a Malicious Hangul Word Processor Document from a DPRK Threat Actor Group.pdf | 1.40MB Malware Defense/Malware Analysis/2019/2019-02-25 - Multiple ArtraDownloader Variants Used by BITTER to Target Pakistan.pdf | 278.68KB Malware Defense/Malware Analysis/2019/2019-02-26 - Farseer- Previously Unknown Malware Family bolsters the Chinese armoury.pdf | 6.54MB Malware Defense/Malware Analysis/2019/2019-02-26 - Identifying Cobalt Strike team servers in the wild.pdf | 994.00KB Malware Defense/Malware Analysis/2019/2019-02-26 - New Golang brute forcer discovered amid rise in e-commerce attacks.pdf | 1.30MB Malware Defense/Malware Analysis/2019/2019-02-26 - The Arsenal Behind the Australian Parliament Hack.pdf | 585.39KB Malware Defense/Malware Analysis/2019/2019-02-26 - The Supreme Backdoor Factory.pdf | 1.98MB Malware Defense/Malware Analysis/2019/2019-02-27 - A Peek into BRONZE UNION’s Toolbox.pdf | 302.02KB Malware Defense/Malware Analysis/2019/2019-02-27 - New Global Cyber Attack on Point of Sale Sytem.pdf | 2.16MB Malware Defense/Malware Analysis/2019/2019-02-27 - Protecting Against WinRAR Vulnerabilities.pdf | 298.14KB Malware Defense/Malware Analysis/2019/2019-02-28 - EmpireMonkey malware distribution.pdf | 57.99KB Malware Defense/Malware Analysis/2019/2019-02-28 - Technical Analysis- Pacha Group Deploying Undetected Cryptojacking Campaigns on Linux Servers.pdf | 7.96MB Malware Defense/Malware Analysis/2019/2019-03-01 - Breakdown of a Targeted DanaBot Attack.pdf | 101.10KB Malware Defense/Malware Analysis/2019/2019-03-01 - Threat Alert- AVE Maria infostealer on the rise.pdf | 2.29MB Malware Defense/Malware Analysis/2019/2019-03-03 - Op 'Sharpshooter' Connected to North Korea's Lazarus Group.pdf | 1.73MB Malware Defense/Malware Analysis/2019/2019-03-04 - APT40- Examining a China-Nexus Espionage Actor.pdf | 97.32KB Malware Defense/Malware Analysis/2019/2019-03-04 - New Python-Based Payload MechaFlounder Used by Chafer.pdf | 905.42KB Malware Defense/Malware Analysis/2019/2019-03-04 - Reptile.pdf | 151.39KB Malware Defense/Malware Analysis/2019/2019-03-05 - CryptoMix Clop Ransomware Says It's Targeting Networks, Not Computers.pdf | 1.53MB Malware Defense/Malware Analysis/2019/2019-03-05 - GandCrab 101- All about the most widely distributed ransomware of the moment.pdf | 2.11MB Malware Defense/Malware Analysis/2019/2019-03-05 - Quick Analysis of a Trickbot Sample with NSA's Ghidra SRE Framework.pdf | 674.18KB Malware Defense/Malware Analysis/2019/2019-03-06 - DE-Cr1pt0r tool - The Cr1pt0r ransomware decompiled decryption routine.pdf | 444.32KB Malware Defense/Malware Analysis/2019/2019-03-06 - Internet of Termites.pdf | 747.97KB Malware Defense/Malware Analysis/2019/2019-03-06 - PINCHY SPIDER Affiliates Adopt “Big Game Hunting” Tactics to Distribute GandCrab Ransomware.pdf | 250.50KB Malware Defense/Malware Analysis/2019/2019-03-06 - Whitefly- Espionage Group has Singapore in Its Sights.pdf | 941.04KB Malware Defense/Malware Analysis/2019/2019-03-07 - New SLUB Backdoor Uses GitHub, Communicates via Slack.pdf | 237.04KB Malware Defense/Malware Analysis/2019/2019-03-07 - The inside story of the world's most dangerous malware.pdf | 28.82KB Malware Defense/Malware Analysis/2019/2019-03-08 - Emotet trojan implicated in Wolverine Solutions ransomware attack.pdf | 58.72KB Malware Defense/Malware Analysis/2019/2019-03-08 - Iranian-backed hackers stole data from major U.S. government contractor.pdf | 1.29MB Malware Defense/Malware Analysis/2019/2019-03-09 - retefe- Artefacts from various retefe campaigns.pdf | 129.11KB Malware Defense/Malware Analysis/2019/2019-03-10 - BID Ransomware Redux (Now With 100 Percent More Ghidra).pdf | 987.52KB Malware Defense/Malware Analysis/2019/2019-03-11 - A predatory tale- Who’s afraid of the thief-.pdf | 1.34MB Malware Defense/Malware Analysis/2019/2019-03-11 - Attackers Insert Themselves into the Email Conversation to Spread Malware.pdf | 342.98KB Malware Defense/Malware Analysis/2019/2019-03-11 - Gaming industry still in the scope of attackers in Asia.pdf | 816.97KB Malware Defense/Malware Analysis/2019/2019-03-11 - Researcher Claims Iranian APT Behind 6TB Data Heist at Citrix.pdf | 150.61KB Malware Defense/Malware Analysis/2019/2019-03-11 - Resecurity reports ‘IRIDUIM’ behind Citrix data breach, over 200 government agencies, oil and gas companies, and technology companies also targeted..pdf | 391.88KB Malware Defense/Malware Analysis/2019/2019-03-11 - Study of the Belonard Trojan, exploiting zero-day vulnerabilities in Counter-Strike 1.6.pdf | 406.34KB Malware Defense/Malware Analysis/2019/2019-03-12 - New Ursnif Variant targets Japan packed with new Features.pdf | 2.38MB Malware Defense/Malware Analysis/2019/2019-03-12 - Nymaim config decoded.pdf | 1.55MB Malware Defense/Malware Analysis/2019/2019-03-12 - Operation Comando How to Run a Cheap and Effective Credit Card Business.pdf | 1.19MB Malware Defense/Malware Analysis/2019/2019-03-12 - The Advanced Persistent Threat files- Lazarus Group.pdf | 112.08KB Malware Defense/Malware Analysis/2019/2019-03-13 - Analysing ISFB - The First Loader.pdf | 11.53MB Malware Defense/Malware Analysis/2019/2019-03-13 - BlackBerry Cylance vs. Tinba Banking Trojan.pdf | 586.20KB Malware Defense/Malware Analysis/2019/2019-03-13 - DanaBot control panel revealed.pdf | 1.99MB Malware Defense/Malware Analysis/2019/2019-03-13 - ‘DMSniff’ POS Malware Actively Leveraged to Target Small-, Medium-Sized Businesses.pdf | 138.22KB Malware Defense/Malware Analysis/2019/2019-03-13 - Fake CDC Flu Pandemic Warning delivers Gandcrab 5.2 ransomware.pdf | 566.60KB Malware Defense/Malware Analysis/2019/2019-03-13 - GlitchPOS- New PoS malware for sale.pdf | 5.00MB Malware Defense/Malware Analysis/2019/2019-03-13 - N Ways to Unpack Mobile Malware.pdf | 1.81MB Malware Defense/Malware Analysis/2019/2019-03-13 - ORANGEWORM GROUP – KWAMPIRS ANALYSIS UPDATE.pdf | 3.67MB Malware Defense/Malware Analysis/2019/2019-03-13 - The fourth horseman- CVE-2019-0797 vulnerability.pdf | 846.25KB Malware Defense/Malware Analysis/2019/2019-03-14 - Attacker Tracking Users Seeking Pakistani Passport.pdf | 419.79KB Malware Defense/Malware Analysis/2019/2019-03-14 - Daily Ruleset Update Summary 2019-03-14.pdf | 59.26KB Malware Defense/Malware Analysis/2019/2019-03-14 - MAR-10135536-12 – North Korean Trojan- TYPEFRAME.pdf | 936.96KB Malware Defense/Malware Analysis/2019/2019-03-15 - Flash Bulletin- Emotet Epoch 1 Changes its C2 Communication.pdf | 143.15KB Malware Defense/Malware Analysis/2019/2019-03-15 - Immortal information stealer.pdf | 1.31MB Malware Defense/Malware Analysis/2019/2019-03-15 - Rocke Evolves Its Arsenal With a New Malware Family Written in Golang.pdf | 1.12MB Malware Defense/Malware Analysis/2019/2019-03-17 - Emotet malware analysis. Part 1.pdf | 572.84KB Malware Defense/Malware Analysis/2019/2019-03-17 - Global ATM Malware Wall.pdf | 225.84KB Malware Defense/Malware Analysis/2019/2019-03-17 - Round 4- Hacker returns and puts 26Mil user records for sale on the Dark Web.pdf | 618.01KB Malware Defense/Malware Analysis/2019/2019-03-18 - Analysis of BlackMoon (Banking Trojan)'s Evolution, And The Possibility of a Latest Version Under Development.pdf | 867.75KB Malware Defense/Malware Analysis/2019/2019-03-18 - Analysis of .Net Stealer GrandSteal.pdf | 820.36KB Malware Defense/Malware Analysis/2019/2019-03-18 - Enterprise Malware-as-a-Service- Lazarus Group and the Evolution of Ransomware.pdf | 64.62KB Malware Defense/Malware Analysis/2019/2019-03-18 - New Mirai Variant Targets Enterprise Wireless Presentation & Display Systems.pdf | 344.68KB Malware Defense/Malware Analysis/2019/2019-03-19 - Cardinal RAT Sins Again, Targets Israeli Fin-Tech Firms.pdf | 579.36KB Malware Defense/Malware Analysis/2019/2019-03-19 - SectorM04 Targeting Singapore – An Analysis.pdf | 584.62KB Malware Defense/Malware Analysis/2019/2019-03-20 - APT38 DyePack Framework.zip | 716.42KB Malware Defense/Malware Analysis/2019/2019-03-20 - FIN7 Revisited- Inside Astra Panel and SQLRat Malware.pdf | 131.07KB Malware Defense/Malware Analysis/2019/2019-03-20 - New Evidence Proves Ongoing WIZARD SPIDER - LUNAR SPIDER Collaboration.pdf | 816.08KB Malware Defense/Malware Analysis/2019/2019-03-20 - Ransomware or Wiper- LockerGoga Straddles the Line.pdf | 280.17KB Malware Defense/Malware Analysis/2019/2019-03-21 - Analysis of the latest attack activities of the suspected MuddyWater APT group against the Iraqi mobile operator Korek Telecom.pdf | 117.81KB Malware Defense/Malware Analysis/2019/2019-03-21 - How Lockergoga took down Hydro — ransomware used in targeted attacks aimed at big business.pdf | 4.28MB Malware Defense/Malware Analysis/2019/2019-03-21 - Interception- Dissecting BokBot’s “Man in the Browser”.pdf | 2.46MB Malware Defense/Malware Analysis/2019/2019-03-22 - AZORult - Rewriting history.pdf | 384.94KB Malware Defense/Malware Analysis/2019/2019-03-23 - Reverse Engineering Gootkit with Ghidra Part I.pdf | 1.33MB Malware Defense/Malware Analysis/2019/2019-03-24 - JEShell- An OceanLotus (APT32) Backdoor.pdf | 995.55KB Malware Defense/Malware Analysis/2019/2019-03-25 - API Hashing Tool, Imagine That.pdf | 302.20KB Malware Defense/Malware Analysis/2019/2019-03-25 - Emerging Threat on RANSOM_CRYPTESLA.pdf | 34.47KB Malware Defense/Malware Analysis/2019/2019-03-25 - Let’s play with Qulab, an exotic malware developed in AutoIT.pdf | 2.76MB Malware Defense/Malware Analysis/2019/2019-03-25 - Operation ShadowHammer.pdf | 269.08KB Malware Defense/Malware Analysis/2019/2019-03-25 - Patting the Bear (APT-C-37)- Exposure of Continued Attacks Against an Armed Organization.pdf | 342.36KB Malware Defense/Malware Analysis/2019/2019-03-26 - Born This Way- Origins of LockerGoga.pdf | 654.99KB Malware Defense/Malware Analysis/2019/2019-03-26 - Cryptocurrency businesses still being targeted by Lazarus.pdf | 405.90KB Malware Defense/Malware Analysis/2019/2019-03-26 - The Ursnif Gangs keep Threatening Italy.pdf | 524.69KB Malware Defense/Malware Analysis/2019/2019-03-26 - WinRAR Zero-day Abused in Multiple Campaigns.pdf | 4.94MB Malware Defense/Malware Analysis/2019/2019-03-27 - Analysis of the ShadowHammer backdoor.pdf | 401.09KB Malware Defense/Malware Analysis/2019/2019-03-27 - Elfin- Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S..pdf | 530.64KB Malware Defense/Malware Analysis/2019/2019-03-27 - Emotet adds a further layer of camouflage.pdf | 184.14KB Malware Defense/Malware Analysis/2019/2019-03-27 - Forging the ShadowHammer.pdf | 1.13MB Malware Defense/Malware Analysis/2019/2019-03-27 - New steps to protect customers from hacking.pdf | 934.17KB Malware Defense/Malware Analysis/2019/2019-03-27 - PsiXBot- The Evolution Of A Modular .NET Bot.pdf | 506.13KB Malware Defense/Malware Analysis/2019/2019-03-28 - 10 Years Since Ghostnet.pdf | 914.64KB Malware Defense/Malware Analysis/2019/2019-03-28 - Analysis of ShadowHammer ASUS Attack First Stage Payload.pdf | 2.39MB Malware Defense/Malware Analysis/2019/2019-03-28 - CRTC and RCMP National Division Execute Warrants in Malware Investigation.pdf | 71.13KB Malware Defense/Malware Analysis/2019/2019-03-28 - Group-IB uncovers Android Trojan named «Gustuff» capable of targeting more than 100 global banking apps, cryptocurrency and marketplace applications.pdf | 388.47KB Malware Defense/Malware Analysis/2019/2019-03-28 - Let's Learn- Dissecting Operation ShadowHammer Shellcode Internals in crt_ExitProcess.pdf | 520.99KB Malware Defense/Malware Analysis/2019/2019-03-28 - The return of the BOM.pdf | 1.33MB Malware Defense/Malware Analysis/2019/2019-03-28 - Unleash The Hash - ShadowHammer MAC Address List.pdf | 250.28KB Malware Defense/Malware Analysis/2019/2019-03-29 - A Hammer Lurking In The Shadows.pdf | 916.05KB Malware Defense/Malware Analysis/2019/2019-03-29 - Exodus- New Android Spyware Made in Italy.pdf | 2.05MB Malware Defense/Malware Analysis/2019/2019-03-29 - Researchers Find Google Play Store Apps Were Actually Government Malware.pdf | 1.78MB Malware Defense/Malware Analysis/2019/2019-04-01 - Prosecutors Launch Investigation Into Company That Put Malware on Google Play Store.pdf | 1.13MB Malware Defense/Malware Analysis/2019/2019-04-02 - A LockerGoga primer and decrypters for Mira and Aurora ransomwares.pdf | 760.31KB Malware Defense/Malware Analysis/2019/2019-04-02 - backdoor connectback.pdf | 60.77KB Malware Defense/Malware Analysis/2019/2019-04-02 - Canadian Police Raid ‘Orcus RAT’ Author.pdf | 153.75KB Malware Defense/Malware Analysis/2019/2019-04-02 - New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload.pdf | 614.84KB Malware Defense/Malware Analysis/2019/2019-04-02 - Report- OceanLotus APT Group Leveraging Steganography.pdf | 91.04KB Malware Defense/Malware Analysis/2019/2019-04-02 - Triple Threat- Emotet Deploys Trickbot to Steal Data & Spread Ryuk.pdf | 3.61MB Malware Defense/Malware Analysis/2019/2019-04-02 - WIRTE Group attacking the Middle East.pdf | 982.84KB Malware Defense/Malware Analysis/2019/2019-04-02 - Xwo - A Python-based bot scanner.pdf | 526.16KB Malware Defense/Malware Analysis/2019/2019-04-03 - Allanite.pdf | 179.49KB Malware Defense/Malware Analysis/2019/2019-04-03 - Possible ShadowHammer Targeting (Low Confidence).pdf | 798.13KB Malware Defense/Malware Analysis/2019/2019-04-03 - RAT - Hodin.pdf | 2.87MB Malware Defense/Malware Analysis/2019/2019-04-04 - BasBanke- Trend-setting Brazilian banking Trojan.pdf | 1.56MB Malware Defense/Malware Analysis/2019/2019-04-04 - Bayer points finger at Wicked Panda in cyberattack.pdf | 111.43KB Malware Defense/Malware Analysis/2019/2019-04-04 - IcedID Banking Trojan Spruces Up Injection Tactics to Add Stealth.pdf | 4.37MB Malware Defense/Malware Analysis/2019/2019-04-04 - Mimikatz in the Wild- Bypassing Signature-Based Detections Using the “AK47 of Cyber”.pdf | 814.71KB Malware Defense/Malware Analysis/2019/2019-04-05 - Pick-Six- Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware.pdf | 85.17KB Malware Defense/Malware Analysis/2019/2019-04-05 - Spammed PNG file hides LokiBot.pdf | 875.02KB Malware Defense/Malware Analysis/2019/2019-04-05 - Ursnif- The Latest Evolution of the Most Popular Banking Malware.pdf | 145.74KB Malware Defense/Malware Analysis/2019/2019-04-07 - Emotet malware analysis. Part 2.pdf | 932.79KB Malware Defense/Malware Analysis/2019/2019-04-07 - Mobile Malware Analysis - Tricks used in Anubis.pdf | 1.03MB Malware Defense/Malware Analysis/2019/2019-04-08 - Mirai Compiled for New Processors Surfaces in the Wild.pdf | 562.10KB Malware Defense/Malware Analysis/2019/2019-04-09 - Collection of helper scripts for OceanLotus.pdf | 102.37KB Malware Defense/Malware Analysis/2019/2019-04-09 - Cybercrime market selling full digital fingerprints of over 60,000 users.pdf | 405.56KB Malware Defense/Malware Analysis/2019/2019-04-09 - Gustuff banking botnet targets Australia.pdf | 1.96MB Malware Defense/Malware Analysis/2019/2019-04-09 - LimeRAT spreads in the wild.pdf | 158.82KB Malware Defense/Malware Analysis/2019/2019-04-09 - OceanLotus- macOS malware update.pdf | 594.50KB Malware Defense/Malware Analysis/2019/2019-04-09 - Say hello to Baldr, a new stealer on the market.pdf | 2.47MB Malware Defense/Malware Analysis/2019/2019-04-10 - Analysis of a targeted attack exploiting the WinRAR CVE-2018-20250 vulnerability.pdf | 2.29MB Malware Defense/Malware Analysis/2019/2019-04-10 - Floodor- A Linux TCP - UDP Flooder.pdf | 115.88KB Malware Defense/Malware Analysis/2019/2019-04-10 - Lazarus Group rises again from the digital grave with Hoplight malware for all.pdf | 114.44KB Malware Defense/Malware Analysis/2019/2019-04-10 - Malware Analysis Report (AR19-100A)- North Korean Trojan- HOPLIGHT.pdf | 160.35KB Malware Defense/Malware Analysis/2019/2019-04-10 - OSINT Reporting Regarding DPRK and TA505 Overlap.pdf | 296.00KB Malware Defense/Malware Analysis/2019/2019-04-10 - Project TajMahal – a sophisticated new APT framework.pdf | 249.05KB Malware Defense/Malware Analysis/2019/2019-04-10 - The Gaza cybergang and its SneakyPastes campaign.pdf | 287.91KB Malware Defense/Malware Analysis/2019/2019-04-10 - The Muddy Waters of APT Attacks.pdf | 1.65MB Malware Defense/Malware Analysis/2019/2019-04-10 - TRISIS - TRITON - HatMan Malware Repository.pdf | 201.23KB Malware Defense/Malware Analysis/2019/2019-04-11 - Ave_Maria Malware- there's more than meets the eye.pdf | 1.50MB Malware Defense/Malware Analysis/2019/2019-04-11 - Lazarus rises- Warning over new HOPLIGHT malware linked with North Korea.pdf | 290.57KB Malware Defense/Malware Analysis/2019/2019-04-11 - The official website of a popular video editing software was infected with a banking trojan.pdf | 151.33KB Malware Defense/Malware Analysis/2019/2019-04-11 - Two Romanian Cybercriminals Convicted of All 21 Counts Relating to Infecting Over 400,000 Victim Computers with Malware and Stealing Millions of Dollars.pdf | 72.62KB Malware Defense/Malware Analysis/2019/2019-04-12 - Analysis of an IRC based Botnet.pdf | 393.27KB Malware Defense/Malware Analysis/2019/2019-04-12 - Emotet Malware Revives Old Email Conversations Threads to Increase Infection Rates.pdf | 55.84KB Malware Defense/Malware Analysis/2019/2019-04-13 - Decoded Turla Powershell Implant.pdf | 49.80KB Malware Defense/Malware Analysis/2019/2019-04-15 - Account With Admin Privileges Abused to Install BitPaymer Ransomware via PsExec.pdf | 2.73MB Malware Defense/Malware Analysis/2019/2019-04-15 - A hacker has dumped nearly one billion user records over the past two months.pdf | 929.76KB Malware Defense/Malware Analysis/2019/2019-04-15 - Cobalt Strike. Walkthrough for Red Teamers.pdf | 5.78MB Malware Defense/Malware Analysis/2019/2019-04-15 - New HawkEye Reborn Variant Emerges Following Ownership Change.pdf | 3.66MB Malware Defense/Malware Analysis/2019/2019-04-16 - DNS Tunneling in the Wild- Overview of OilRig’s DNS Tunneling.pdf | 4.03MB Malware Defense/Malware Analysis/2019/2019-04-16 - Inside Scranos – A Cross Platform, Rootkit-Enabled Spyware Operation.pdf | 240.64KB Malware Defense/Malware Analysis/2019/2019-04-16 - Spear Phishing Campaign Targets Ukraine Government and Military; Infrastructure Reveals Potential Link to So-Called Luhansk People's Republic.pdf | 823.72KB Malware Defense/Malware Analysis/2019/2019-04-17 - Aggah Campaign- Bit.ly, BlogSpot, and Pastebin Used for C2 in Large Scale Campaign.pdf | 2.40MB Malware Defense/Malware Analysis/2019/2019-04-17 - DNS Hijacking Abuses Trust In Core Internet Service.pdf | 641.65KB Malware Defense/Malware Analysis/2019/2019-04-18 - APT28 and Upcoming Elections- Evidence of Possible Interference (Part II).pdf | 497.09KB Malware Defense/Malware Analysis/2019/2019-04-18 - Predator the Thief- New Routes of Delivery.pdf | 522.55KB Malware Defense/Malware Analysis/2019/2019-04-19 - Security researcher MalwareTech pleads guilty.pdf | 873.53KB Malware Defense/Malware Analysis/2019/2019-04-19 - TDL (Turla Driver Loader) Repository.pdf | 123.29KB Malware Defense/Malware Analysis/2019/2019-04-22 - Analyzing Emotet with Ghidra — Part 1.pdf | 779.33KB Malware Defense/Malware Analysis/2019/2019-04-22 - CARBANAK Week Part One- A Rare Occurrence.pdf | 101.83KB Malware Defense/Malware Analysis/2019/2019-04-22 - C-CPlusPlus Runtime Library Code Tampering in Supply Chain.pdf | 372.43KB Malware Defense/Malware Analysis/2019/2019-04-22 - Dissecting Emotet’s network communication protocol.pdf | 546.17KB Malware Defense/Malware Analysis/2019/2019-04-22 - FINTEAM- Trojanized TeamViewer Against Government Targets.pdf | 4.60MB Malware Defense/Malware Analysis/2019/2019-04-22 - Unpacking & Decrypting FlawedAmmyy.pdf | 75.02KB Malware Defense/Malware Analysis/2019/2019-04-22 - Who’s Behind the RevCode WebMonitor RAT-.pdf | 253.88KB Malware Defense/Malware Analysis/2019/2019-04-23 - APT34- webmask project.pdf | 452.94KB Malware Defense/Malware Analysis/2019/2019-04-23 - DNSpionage brings out the Karkoff.pdf | 1.25MB Malware Defense/Malware Analysis/2019/2019-04-23 - FakeDefend.pdf | 158.84KB Malware Defense/Malware Analysis/2019/2019-04-23 - Operation ShadowHammer- a high-profile supply chain attack.pdf | 2.55MB Malware Defense/Malware Analysis/2019/2019-04-24 - Beapy- Cryptojacking Worm Hits Enterprises in China.pdf | 1.49MB Malware Defense/Malware Analysis/2019/2019-04-24 - Deobfuscating APT32 Flow Graphs with Cutter and Radare2.pdf | 957.66KB Malware Defense/Malware Analysis/2019/2019-04-25 - Chinese-based hackers attack domestic energy institutions.pdf | 249.32KB Malware Defense/Malware Analysis/2019/2019-04-25 - Emotet Adds New Evasion Technique.pdf | 263.47KB Malware Defense/Malware Analysis/2019/2019-04-25 - JasperLoader Emerges, Targets Italy with Gootkit Banking Trojan.pdf | 5.02MB Malware Defense/Malware Analysis/2019/2019-04-25 - Threat Actor TA505 Targets Financial Enterprises Using LOLBins and a New Backdoor Malware.pdf | 579.66KB Malware Defense/Malware Analysis/2019/2019-04-26 - A Closer Look at the RobbinHood Ransomware.pdf | 1.78MB Malware Defense/Malware Analysis/2019/2019-04-26 - GitHub hosted Magecart skimmer used against hundreds of e-commerce sites.pdf | 606.99KB Malware Defense/Malware Analysis/2019/2019-04-27 - Analyzing Amadey.pdf | 608.13KB Malware Defense/Malware Analysis/2019/2019-04-29 - Where is Emotet- Latest geolocation data.pdf | 65.83KB Malware Defense/Malware Analysis/2019/2019-04-30 - APT 40.pdf | 45.57KB Malware Defense/Malware Analysis/2019/2019-04-30 - Behind the Scenes with OilRig.pdf | 4.73MB Malware Defense/Malware Analysis/2019/2019-04-30 - Buhtrap backdoor and Buran ransomware distributed via major advertising platform.pdf | 1.04MB Malware Defense/Malware Analysis/2019/2019-04-30 - Raw Threat Intelligence 2019-04-30- Oilrig data dump link analysis.pdf | 331.27KB Malware Defense/Malware Analysis/2019/2019-04-30 - Sodinokibi ransomware exploits WebLogic Server vulnerability.pdf | 852.29KB Malware Defense/Malware Analysis/2019/2019-05-01 - FrameworkPOS and the adequate persistent threat.pdf | 393.69KB Malware Defense/Malware Analysis/2019/2019-05-02 - 2019- The Return of Retefe.pdf | 3.37MB Malware Defense/Malware Analysis/2019/2019-05-02 - APT34- Glimpse project.pdf | 668.40KB Malware Defense/Malware Analysis/2019/2019-05-02 - Detricking TrickBot Loader.pdf | 1.59MB Malware Defense/Malware Analysis/2019/2019-05-02 - FormBook - Hiding in plain sight.pdf | 103.85KB Malware Defense/Malware Analysis/2019/2019-05-02 - Goblin Panda continues to target Vietnam.pdf | 584.96KB Malware Defense/Malware Analysis/2019/2019-05-02 - Qakbot levels up with new obfuscation techniques.pdf | 460.74KB Malware Defense/Malware Analysis/2019/2019-05-03 - Let’s nuke Megumin Trojan.pdf | 3.68MB Malware Defense/Malware Analysis/2019/2019-05-03 - “MegaCortex” ransomware wants to be The One.pdf | 1.24MB Malware Defense/Malware Analysis/2019/2019-05-03 - Mirrorthief Group Uses Magecart Skimming Attack to Hit Hundreds of Campus Online Stores in US and Canada.pdf | 155.34KB Malware Defense/Malware Analysis/2019/2019-05-05 - Unpacking NanoCore Sample Using AutoIT.pdf | 2.67MB Malware Defense/Malware Analysis/2019/2019-05-07 - Buckeye- Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak.pdf | 1.19MB Malware Defense/Malware Analysis/2019/2019-05-07 - CVE-2019-3396 Redux- Confluence Vulnerability Exploited to Deliver Cryptocurrency Miner With Rootkit.pdf | 217.13KB Malware Defense/Malware Analysis/2019/2019-05-07 - “Filesnfer” Tool (CSharp, Python).pdf | 731.79KB Malware Defense/Malware Analysis/2019/2019-05-07 - MegaCortex Ransomware Spotted Attacking Enterprise Networks.pdf | 490.87KB Malware Defense/Malware Analysis/2019/2019-05-07 - SystemdMiner,when a botnet borrows another botnet’s infrastructure.pdf | 889.18KB Malware Defense/Malware Analysis/2019/2019-05-07 - Turla LightNeuron- An email too far.pdf | 920.58KB Malware Defense/Malware Analysis/2019/2019-05-07 - Vulnerable Apache Jenkins exploited in the wild.pdf | 1.21MB Malware Defense/Malware Analysis/2019/2019-05-08 - A new threat for macOS spreads as WhatsApp.pdf | 161.34KB Malware Defense/Malware Analysis/2019/2019-05-08 - Dharma Ransomware Uses AV Tool to Distract from Malicious Activities.pdf | 132.20KB Malware Defense/Malware Analysis/2019/2019-05-08 - FIN7.5- the infamous cybercrime rig “FIN7” continues its activities.pdf | 632.46KB Malware Defense/Malware Analysis/2019/2019-05-08 - Fin7 hacking group targets more than 130 companies after leaders’ arrest.pdf | 99.05KB Malware Defense/Malware Analysis/2019/2019-05-08 - Get Smart with Enhanced Memory Dumping in VMRay Analyzer 3.0.pdf | 572.31KB Malware Defense/Malware Analysis/2019/2019-05-08 - “RobbinHood” ransomware takes down Baltimore City government networks.pdf | 123.42KB Malware Defense/Malware Analysis/2019/2019-05-09 - Chinese national indicted for 2015 Anthem breach.pdf | 452.28KB Malware Defense/Malware Analysis/2019/2019-05-09 - Deflect Labs Report 6- Phishing and Web Attacks Targeting Uzbek Human Right Activists and Independent Media.pdf | 1.17MB Malware Defense/Malware Analysis/2019/2019-05-09 - Donut - Injecting .NET Assemblies as Shellcode.pdf | 1.57MB Malware Defense/Malware Analysis/2019/2019-05-09 - Github Repository of AbSent-Loader.pdf | 121.29KB Malware Defense/Malware Analysis/2019/2019-05-09 - Malware Analysis Report (AR19-129A).pdf | 771.70KB Malware Defense/Malware Analysis/2019/2019-05-09 - New KPOT v2.0 stealer brings zero persistence and in-memory features to silently steal credentials.pdf | 1.27MB Malware Defense/Malware Analysis/2019/2019-05-09 - New leaks of Iranian cyber-espionage operations hit Telegram and the Dark Web.pdf | 890.27KB Malware Defense/Malware Analysis/2019/2019-05-09 - RobinHood Ransomware “CoolMaker” Functions Not So Cool.pdf | 1.11MB Malware Defense/Malware Analysis/2019/2019-05-09 - Strange Bits- HTML Smuggling and GitHub Hosted Malware.pdf | 906.49KB Malware Defense/Malware Analysis/2019/2019-05-09 - Technical Analysis- Pacha Group Competing against Rocke Group for Cryptocurrency Mining Foothold on the Cloud.pdf | 1.78MB Malware Defense/Malware Analysis/2019/2019-05-09 - Top-Tier Russian Hacking Collective Claims Breaches of Three Major Anti-Virus Companies.pdf | 1.08MB Malware Defense/Malware Analysis/2019/2019-05-09 - Tracking One Year of Malicious Tor Exit Relay Activities (Part II).pdf | 4.65MB Malware Defense/Malware Analysis/2019/2019-05-10 - Exploring Mimikatz - Part 1 - WDigest.pdf | 1.19MB Malware Defense/Malware Analysis/2019/2019-05-10 - MegaCortex, deconstructed- mysteries mount as analysis continues.pdf | 2.46MB Malware Defense/Malware Analysis/2019/2019-05-12 - Lime Downloader v4.2.pdf | 99.65KB Malware Defense/Malware Analysis/2019/2019-05-13 - A Look At Hworm - Houdini aka Njrat.pdf | 1.39MB Malware Defense/Malware Analysis/2019/2019-05-13 - ScarCruft continues to evolve, introduces Bluetooth harvester.pdf | 354.14KB Malware Defense/Malware Analysis/2019/2019-05-14 - Plead malware distributed via MitM attacks at router level, misusing ASUS WebStorage.pdf | 1.89MB Malware Defense/Malware Analysis/2019/2019-05-14 - Reaver- Mapping Connections Between Disparate Chinese APT Groups.pdf | 172.39KB Malware Defense/Malware Analysis/2019/2019-05-14 - Return of Watchbog- Exploiting Jenkins CVE-2018-1000861.pdf | 1.98MB Malware Defense/Malware Analysis/2019/2019-05-14 - The Rise of Dridex and the Role of ESPs.pdf | 1.55MB Malware Defense/Malware Analysis/2019/2019-05-15 - Threat Actor Profile- TA542, From Banker to Malware Distribution Service.pdf | 2.88MB Malware Defense/Malware Analysis/2019/2019-05-16 - GozNym Closure Comes in the Shape of a Europol and DOJ Arrest Operation.pdf | 1.41MB Malware Defense/Malware Analysis/2019/2019-05-16 - GozNym Cyber-Criminal Network Operating out of Europe Targeting American Entities Dismantled in International Operation.pdf | 85.50KB Malware Defense/Malware Analysis/2019/2019-05-16 - Goznym Indictments – action following on from successful Avalanche Operations.pdf | 659.46KB Malware Defense/Malware Analysis/2019/2019-05-16 - The Stealthy Email Stealer in the TA505 Arsenal.pdf | 314.50KB Malware Defense/Malware Analysis/2019/2019-05-17 - TeamViewer Confirms Undisclosed Breach From 2016.pdf | 126.94KB Malware Defense/Malware Analysis/2019/2019-05-19 - Skreddersydd dobbeltangrep mot Hydro.pdf | 489.56KB Malware Defense/Malware Analysis/2019/2019-05-20 - GozNym Banking Malware- Gang Busted, But Is That The End-.pdf | 3.08MB Malware Defense/Malware Analysis/2019/2019-05-20 - Malware Against the C Monoculture.pdf | 1.54MB Malware Defense/Malware Analysis/2019/2019-05-20 - Recent MuddyWater-associated BlackWater campaign shows signs of new anti-detection techniques.pdf | 1.15MB Malware Defense/Malware Analysis/2019/2019-05-22 - A journey to Zebrocy land.pdf | 562.13KB Malware Defense/Malware Analysis/2019/2019-05-22 - Shade Ransomware Hits High-Tech, Wholesale, Education Sectors in U.S, Japan, India, Thailand, Canada.pdf | 963.43KB Malware Defense/Malware Analysis/2019/2019-05-22 - TRICKBOT - Analysis.pdf | 2.94MB Malware Defense/Malware Analysis/2019/2019-05-23 - Analysing -Retefe- with Sysmon and Splunk.pdf | 100.03KB Malware Defense/Malware Analysis/2019/2019-05-23 - One year later- The VPNFilter catastrophe that wasn't.pdf | 129.20KB Malware Defense/Malware Analysis/2019/2019-05-23 - Sorpresa! JasperLoader targets Italy with a new bag of tricks.pdf | 2.11MB Malware Defense/Malware Analysis/2019/2019-05-24 - Directed attacks against MySQL servers deliver ransomware.pdf | 603.95KB Malware Defense/Malware Analysis/2019/2019-05-24 - Overview of Proton Bot, another loader in the wild!.pdf | 959.30KB Malware Defense/Malware Analysis/2019/2019-05-24 - Uncovering new Activity by APT10.pdf | 423.00KB Malware Defense/Malware Analysis/2019/2019-05-25 - Analyzing ISFB - The Second Loader.pdf | 1.85MB Malware Defense/Malware Analysis/2019/2019-05-25 - Fas-Disassembler for Visuallisp 0.8.pdf | 154.04KB Malware Defense/Malware Analysis/2019/2019-05-28 - Emissary Panda Attacks Middle East Government Sharepoint Servers.pdf | 2.98MB Malware Defense/Malware Analysis/2019/2019-05-28 - FlawedAmmyy.pdf | 87.16KB Malware Defense/Malware Analysis/2019/2019-05-28 - Threat Research- New Rocke Variant Ready to Box Any Mining Challengers.pdf | 1.41MB Malware Defense/Malware Analysis/2019/2019-05-29 - A dive into Turla PowerShell usage.pdf | 722.82KB Malware Defense/Malware Analysis/2019/2019-05-29 - HiddenWasp Malware Stings Targeted Linux Systems.pdf | 3.26MB Malware Defense/Malware Analysis/2019/2019-05-29 - TA505 is Expanding its Operations.pdf | 614.42KB Malware Defense/Malware Analysis/2019/2019-05-30 - 10 years of virtual dynamite- A high-level retrospective of ATM malware.pdf | 1.09MB Malware Defense/Malware Analysis/2019/2019-05-30 - Bug in Malware “TSCookie” - Fails to Read Configuration - (Update).pdf | 245.31KB Malware Defense/Malware Analysis/2019/2019-05-31 - Hidden Bee- Let’s go down the rabbit hole.pdf | 1.74MB Malware Defense/Malware Analysis/2019/2019-05-31 - Thưởng tết…..pdf | 1.11MB Malware Defense/Malware Analysis/2019/2019-05 - Hancitor's Packer Damystified.pdf | 1.32MB Malware Defense/Malware Analysis/2019/2019-06-01 - GandCrab Ransomware Shutting Down After Claiming to Earn $2 Billion.pdf | 658.30KB Malware Defense/Malware Analysis/2019/2019-06-03 - GandCrab ransomware operators put in retirement papers.pdf | 220.51KB Malware Defense/Malware Analysis/2019/2019-06-03 - Into the Fog - The Return of ICEFOG APT.pdf | 368.51KB Malware Defense/Malware Analysis/2019/2019-06-03 - Report- No ‘Eternal Blue’ Exploit Found in Baltimore City Ransomware.pdf | 253.33KB Malware Defense/Malware Analysis/2019/2019-06-03 - Varonis Exposes Global Cyber Campaign- C2 Server Actively Compromising Thousands of Victims.pdf | 1.61MB Malware Defense/Malware Analysis/2019/2019-06-03 - Zebrocy’s Multilanguage Malware Salad.pdf | 1.65MB Malware Defense/Malware Analysis/2019/2019-06-04 - 2019-06-04 Advisory- Windigo attacks.pdf | 87.57KB Malware Defense/Malware Analysis/2019/2019-06-04 - Advisory- Windigo attacks.pdf | 197.93KB Malware Defense/Malware Analysis/2019/2019-06-04 - Inside Cybercrime Groups Harvesting Active Directory for Fun and Profit - Vitali Kremez.pdf | 1.60MB Malware Defense/Malware Analysis/2019/2019-06-04 - Magecart skimmers found on Amazon CloudFront CDN.pdf | 834.63KB Malware Defense/Malware Analysis/2019/2019-06-04 - Taking a look at Baldr stealer.pdf | 629.85KB Malware Defense/Malware Analysis/2019/2019-06-04 - Threat Spotlight- Analyzing AZORult Infostealer Malware.pdf | 161.74KB Malware Defense/Malware Analysis/2019/2019-06-05 - Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities.pdf | 999.44KB Malware Defense/Malware Analysis/2019/2019-06-05 - Possible Turla HTTP Listener.pdf | 274.16KB Malware Defense/Malware Analysis/2019/2019-06-05 - Upgraded JasperLoader Infecting Machines with New Targets & Functional Improvements- What You Need to Know.pdf | 96.92KB Malware Defense/Malware Analysis/2019/2019-06-06 - A Deep Dive into the Emotet Malware.pdf | 361.77KB Malware Defense/Malware Analysis/2019/2019-06-06 - APT34- Jason project.pdf | 1.36MB Malware Defense/Malware Analysis/2019/2019-06-06 - Google confirms that advanced backdoor came preinstalled on Android devices.pdf | 170.90KB Malware Defense/Malware Analysis/2019/2019-06-06 - New Mirai Variant Adds 8 New Exploits, Targets Additional IoT Devices.pdf | 436.80KB Malware Defense/Malware Analysis/2019/2019-06-06 - PHA Family Highlights- Triada.pdf | 45.00KB Malware Defense/Malware Analysis/2019/2019-06-08 - The Evolution of Aggah- From Roma225 to the RG Campaign.pdf | 788.44KB Malware Defense/Malware Analysis/2019/2019-06-08 - Vanilla RAT.pdf | 177.91KB Malware Defense/Malware Analysis/2019/2019-06-10 - MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools.pdf | 2.73MB Malware Defense/Malware Analysis/2019/2019-06-10 - Threat Spotlight- MenuPass-QuasarRAT Backdoor.pdf | 170.56KB Malware Defense/Malware Analysis/2019/2019-06-11 - CPU miner for Litecoin and Bitcoin.pdf | 205.14KB Malware Defense/Malware Analysis/2019/2019-06-11 - The InterPlanetary Storm- New Malware in Wild Using InterPlanetary File System’s (IPFS) p2p network.pdf | 713.08KB Malware Defense/Malware Analysis/2019/2019-06-12 - Hide ‘N Seek Botnet Updates Arsenal with Exploits Against Nexus Repository Manager & ThinkPHP.pdf | 285.35KB Malware Defense/Malware Analysis/2019/2019-06-13 - Advanced Notification of Cyber Threats against Family of Malware Giving Remote Access to Computers.pdf | 48.90KB Malware Defense/Malware Analysis/2019/2019-06-13 - Hunting and detecting Cobalt Strike.pdf | 3.06MB Malware Defense/Malware Analysis/2019/2019-06-13 - New Pervasive Worm Exploiting Linux Exim Server Vulnerability.pdf | 3.07MB Malware Defense/Malware Analysis/2019/2019-06-13 - pyLocky Decryptor Released by French Authorities.pdf | 1.26MB Malware Defense/Malware Analysis/2019/2019-06-14 - Houdini Worm Transformed in New Phishing Attack.pdf | 360.85KB Malware Defense/Malware Analysis/2019/2019-06-14 - Malware Tales- Sodinokibi.pdf | 2.91MB Malware Defense/Malware Analysis/2019/2019-06-16 - A Deep Dive Into IcedID Malware- Part II - Analysis of the Core IcedID Payload (Parent Process).pdf | 375.98KB Malware Defense/Malware Analysis/2019/2019-06-16 - APT34 Tools Leak.pdf | 1.32MB Malware Defense/Malware Analysis/2019/2019-06-17 - Good riddance, GandCrab! We’re still fixing the mess you left behind.pdf | 1.03MB Malware Defense/Malware Analysis/2019/2019-06-18 - Analysis of a New HawkEye Variant.pdf | 282.74KB Malware Defense/Malware Analysis/2019/2019-06-18 - Mobile Campaign ‘Bouncing Golf’ Affects Middle East.pdf | 1.24MB Malware Defense/Malware Analysis/2019/2019-06-18 - Plurox- Modular backdoor.pdf | 461.53KB Malware Defense/Malware Analysis/2019/2019-06-19 - Check Point’s Threat Emulation Stops Large-Scale Phishing Campaign in Germany.pdf | 657.71KB Malware Defense/Malware Analysis/2019/2019-06-19 - URLZone top malware in Japan, while Emotet and LINE Phishing round out the landscape.pdf | 3.84MB Malware Defense/Malware Analysis/2019/2019-06-20 - DanaBot Demands a Ransom Payment.pdf | 653.29KB Malware Defense/Malware Analysis/2019/2019-06-20 - New Approaches Utilized by OceanLotus to Target An Environmental Group in Vietnam.pdf | 1.28MB Malware Defense/Malware Analysis/2019/2019-06-20 - Waterbug- Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments.pdf | 956.07KB Malware Defense/Malware Analysis/2019/2019-06-21 - An Analysis of Linux.Ngioweb Botnet.pdf | 1.03MB Malware Defense/Malware Analysis/2019/2019-06-24 - GandCrab Threat Actors Retire...Maybe.pdf | 225.65KB Malware Defense/Malware Analysis/2019/2019-06-24 - LimeRAT - Simple, yet powerful remote administration tool for Windows (RAT).pdf | 388.06KB Malware Defense/Malware Analysis/2019/2019-06-24 - Ransomware REvil - Sodinokibi- Technical analysis and Threat Intelligence Report.pdf | 3.06MB Malware Defense/Malware Analysis/2019/2019-06-25 - Analyzing Ursnif’s Behavior Using a Malware Sandbox.pdf | 1.20MB Malware Defense/Malware Analysis/2019/2019-06-25 - More AgentTesla keylogger and Nanocore RAT in one bundle.pdf | 274.85KB Malware Defense/Malware Analysis/2019/2019-06-25 - OPERATION SOFT CELL- A WORLDWIDE CAMPAIGN AGAINST TELECOMMUNICATIONS PROVIDERS.pdf | 4.47MB Malware Defense/Malware Analysis/2019/2019-06-25 - Ransomware strain Troldesh spikes again – Avast tracks new attacks.pdf | 1.32MB Malware Defense/Malware Analysis/2019/2019-06-25 - Rig Exploit Kit sends Pitou.B Trojan.pdf | 6.10MB Malware Defense/Malware Analysis/2019/2019-06-25 - Riltok mobile Trojan- A banker with global reach.pdf | 1.25MB Malware Defense/Malware Analysis/2019/2019-06-26 - New Silex Malware Trashes IoT Devices Using Default Passwords.pdf | 497.94KB Malware Defense/Malware Analysis/2019/2019-06-26 - ViceLeaker Operation- mobile espionage targeting Middle East.pdf | 629.21KB Malware Defense/Malware Analysis/2019/2019-06-27 - Criminals, ATMs and a cup of coffee.pdf | 167.67KB Malware Defense/Malware Analysis/2019/2019-06-27 - Inter- Skimmer For All.pdf | 1.27MB Malware Defense/Malware Analysis/2019/2019-06-27 - Tracking driver inventory to unearth rootkits.pdf | 786.05KB Malware Defense/Malware Analysis/2019/2019-07-01 - An Analysis of Godlua Backdoor.pdf | 683.61KB Malware Defense/Malware Analysis/2019/2019-07-01 - Remote_Shell- A linux remote shell program..pdf | 121.85KB Malware Defense/Malware Analysis/2019/2019-07-01 - Robbinhood Malware Analysis with Radare2.pdf | 502.37KB Malware Defense/Malware Analysis/2019/2019-07-01 - Threat Spotlight- Ratsnif - New Network Vermin from OceanLotus.pdf | 178.68KB Malware Defense/Malware Analysis/2019/2019-07-02 - LooCipher- The New Infernal Ransomware.pdf | 186.24KB Malware Defense/Malware Analysis/2019/2019-07-02 - TA505 begins summer campaigns with a new pet malware downloader, AndroMut, in the UAE, South Korea, Singapore, and the United States.pdf | 1.84MB Malware Defense/Malware Analysis/2019/2019-07-03 - BianLian- A New Wave Emerges.pdf | 220.41KB Malware Defense/Malware Analysis/2019/2019-07-03 - Lilocked Ransomware.pdf | 419.36KB Malware Defense/Malware Analysis/2019/2019-07-03 - Sodin ransomware exploits Windows vulnerability and processor architecture.pdf | 1.24MB Malware Defense/Malware Analysis/2019/2019-07-08 - Analyzing KSL0T Turlas Keylogger Part 1.pdf | 597.17KB Malware Defense/Malware Analysis/2019/2019-07-08 - Analyzing KSL0T Turlas Keylogger Part 2.pdf | 1.58MB Malware Defense/Malware Analysis/2019/2019-07-08 - Dismantling a fileless campaign- Microsoft Defender ATP’s Antivirus exposes Astaroth attack.pdf | 765.17KB Malware Defense/Malware Analysis/2019/2019-07-08 - Malicious campaign targets South Korean users with backdoor‑laced torrents.pdf | 331.20KB Malware Defense/Malware Analysis/2019/2019-07-08 - Who’s Behind the GandCrab Ransomware-.pdf | 110.71KB Malware Defense/Malware Analysis/2019/2019-07-09 - A Deep Dive Into IcedID Malware- Part I - Unpacking, Hooking and Process Injection.pdf | 189.90KB Malware Defense/Malware Analysis/2019/2019-07-09 - Operation Newscaster.pdf | 203.42KB Malware Defense/Malware Analysis/2019/2019-07-09 - Sea Turtle keeps on swimming, finds new victims, DNS hijacking techniques.pdf | 317.73KB Malware Defense/Malware Analysis/2019/2019-07-09 - Spear Phishing against Cryptocurrency Businesses.pdf | 893.67KB Malware Defense/Malware Analysis/2019/2019-07-09 - The 2019 Resurgence of Smokeloader.pdf | 793.87KB Malware Defense/Malware Analysis/2019/2019-07-10 - Agent Smith- A New Species of Mobile Malware.pdf | 2.93MB Malware Defense/Malware Analysis/2019/2019-07-10 - Flirting With IDA and APT28.pdf | 137.90KB Malware Defense/Malware Analysis/2019/2019-07-10 - How We Seized 15 Active Ransomware Campaigns Targeting Linux File Storage Servers.pdf | 3.49MB Malware Defense/Malware Analysis/2019/2019-07-10 - LooCipher- Can Encrypted Files Be Recovered From Hell-.pdf | 247.04KB Malware Defense/Malware Analysis/2019/2019-07-10 - New FinSpy iOS and Android implants revealed ITW.pdf | 955.00KB Malware Defense/Malware Analysis/2019/2019-07-10 - The eCh0raix Ransomware.pdf | 1.35MB Malware Defense/Malware Analysis/2019/2019-07-11 - Buhtrap group uses zero‑day in latest espionage campaigns.pdf | 791.06KB Malware Defense/Malware Analysis/2019/2019-07-11 - Recent AZORult activity.pdf | 4.36MB Malware Defense/Malware Analysis/2019/2019-07-11 - Threat Actor Profile- TA544 targets geographies from Italy to Japan with a range of malware.pdf | 4.92MB Malware Defense/Malware Analysis/2019/2019-07-12 - BitPaymer Source Code Fork- Meet DoppelPaymer Ransomware and Dridex 2.0.pdf | 1.31MB Malware Defense/Malware Analysis/2019/2019-07-12 - TrickBooster – TrickBot’s Email-Based Infection Module.pdf | 161.66KB Malware Defense/Malware Analysis/2019/2019-07-13 - Free Tool- LooCipher Decryptor.pdf | 244.89KB Malware Defense/Malware Analysis/2019/2019-07-15 - Is ‘REvil’ the New GandCrab Ransomware-.pdf | 221.63KB Malware Defense/Malware Analysis/2019/2019-07-15 - Is there a pattern-.pdf | 383.96KB Malware Defense/Malware Analysis/2019/2019-07-15 - SWEED- Exposing years of Agent Tesla campaigns.pdf | 3.02MB Malware Defense/Malware Analysis/2019/2019-07-15 - Threat Spotlight- Virlock Polymorphic Ransomware.pdf | 2.39MB Malware Defense/Malware Analysis/2019/2019-07-16 - Analysis- Server-side polymorphism & PowerShell backdoors.pdf | 1.03MB Malware Defense/Malware Analysis/2019/2019-07-16 - The Avast Abuser- Metamorfo Banking Malware Hides By Abusing Avast Executable.pdf | 127.60KB Malware Defense/Malware Analysis/2019/2019-07-17 - EvilGnome- Rare Malware Spying on Linux Desktop Users.pdf | 1.66MB Malware Defense/Malware Analysis/2019/2019-07-17 - Who is Mr Guo-.pdf | 2.10MB Malware Defense/Malware Analysis/2019/2019-07-18 - Android Malware Analysis - Dissecting Hydra Dropper.pdf | 1.91MB Malware Defense/Malware Analysis/2019/2019-07-18 - Hard Pass- Declining APT34’s Invite to Join Their Professional Network.pdf | 105.98KB Malware Defense/Malware Analysis/2019/2019-07-18 - Okrum- Ke3chang group targets diplomatic missions.pdf | 978.12KB Malware Defense/Malware Analysis/2019/2019-07-18 - ZLab - LooCipher Decryption Tool.pdf | 115.90KB Malware Defense/Malware Analysis/2019/2019-07-19 - An Analysis of L0rdix RAT, Panel and Builder.pdf | 2.40MB Malware Defense/Malware Analysis/2019/2019-07-19 - Elusive MegaCortex Ransomware Found - Here is What We Know.pdf | 2.20MB Malware Defense/Malware Analysis/2019/2019-07-19 - Who is Mr Wang-.pdf | 615.44KB Malware Defense/Malware Analysis/2019/2019-07-21 - Emissary Panda DLL Backdoor.pdf | 1.34MB Malware Defense/Malware Analysis/2019/2019-07-22 - A Deep Dive Into IcedID Malware- Part III - Analysis of Child Processes.pdf | 259.90KB Malware Defense/Malware Analysis/2019/2019-07-22 - APT33 PowerShell Malware.pdf | 375.43KB Malware Defense/Malware Analysis/2019/2019-07-22 - BrushaLoader still sweeping up victims one year later.pdf | 2.06MB Malware Defense/Malware Analysis/2019/2019-07-22 - The Lazarus Injector.pdf | 445.05KB Malware Defense/Malware Analysis/2019/2019-07-22 - Who is Mr Zeng-.pdf | 1.61MB Malware Defense/Malware Analysis/2019/2019-07-23 - ABADBABE 8BADF00D- Discovering BADHATCH and a Detailed Look at FIN8’s Tooling.pdf | 796.50KB Malware Defense/Malware Analysis/2019/2019-07-23 - Chinese APT “Operation LagTime IT” Targets Government Information Technology Agencies in Eastern Asia.pdf | 432.03KB Malware Defense/Malware Analysis/2019/2019-07-24 - A deep dive into Phobos ransomware.pdf | 1.60MB Malware Defense/Malware Analysis/2019/2019-07-24 - APT17 is run by the Jinan bureau of the Chinese Ministry of State Security.pdf | 1.62MB Malware Defense/Malware Analysis/2019/2019-07-24 - Attacking the Heart of the German Industry.pdf | 265.38KB Malware Defense/Malware Analysis/2019/2019-07-24 - GuessWho Ransomware – A Variant of Rapid Ransomware.pdf | 42.56KB Malware Defense/Malware Analysis/2019/2019-07-24 - Resurgent Iron Liberty Targeting Energy Sector.pdf | 269.16KB Malware Defense/Malware Analysis/2019/2019-07-24 - Updated Karagany Malware Targets Energy Sector.pdf | 1.49MB Malware Defense/Malware Analysis/2019/2019-07-24 - Watching the WatchBog- New BlueKeep Scanner and Linux Exploits.pdf | 1.79MB Malware Defense/Malware Analysis/2019/2019-07-24 - Winnti analysis.pdf | 120.39KB Malware Defense/Malware Analysis/2019/2019-07-25 - Encore! APT17 hacked Chinese targets and offered the data for sale.pdf | 85.59KB Malware Defense/Malware Analysis/2019/2019-07-25 - Unmasking AVE_MARIA.pdf | 36.99KB Malware Defense/Malware Analysis/2019/2019-07-26 - Turla Indicators of Compromise.pdf | 117.34KB Malware Defense/Malware Analysis/2019/2019-07-28 - Third time's the charm- Analysing WannaCry samples.pdf | 1.34MB Malware Defense/Malware Analysis/2019/2019-07-29 - An analysis of a spam distribution botnet- the inner workings of Onliner Spambot.pdf | 1.65MB Malware Defense/Malware Analysis/2019/2019-07-29 - Android ransomware is back.pdf | 1.80MB Malware Defense/Malware Analysis/2019/2019-07-30 - Picking Locky.pdf | 687.25KB Malware Defense/Malware Analysis/2019/2019-07-30 - Practical Threat Hunting and Incidence Response - A Case of A Pony Malware Infection.pdf | 652.02KB Malware Defense/Malware Analysis/2019/2019-07-31 - SystemBC is like Christmas in July for SOCKS5 Malware and Exploit Kits.pdf | 3.00MB Malware Defense/Malware Analysis/2019/2019-07-31 - TFW Ransomware is only your side hustle....pdf | 602.53KB Malware Defense/Malware Analysis/2019/2019-08-01 - APT trends report Q2 2019.pdf | 287.52KB Malware Defense/Malware Analysis/2019/2019-08-01 - Cerberus - A New Banking Trojan from the Underworld.pdf | 2.07MB Malware Defense/Malware Analysis/2019/2019-08-01 - Clop Ransomware.pdf | 1.60MB Malware Defense/Malware Analysis/2019/2019-08-01 - Decrypting L0rdix RAT’s C2.pdf | 2.40MB Malware Defense/Malware Analysis/2019/2019-08-01 - LookBack Malware Targets the United States Utilities Sector with Phishing Attacks Impersonating Engineering Licensing Boards.pdf | 1.64MB Malware Defense/Malware Analysis/2019/2019-08-02 - SectorE02 Updates YTY Framework in New Targeted Campaign Against Pakistan Government.pdf | 1.56MB Malware Defense/Malware Analysis/2019/2019-08-05 - Catching lateral movement in internal emails.pdf | 1.55MB Malware Defense/Malware Analysis/2019/2019-08-05 - Corporate IoT – a path to intrusion (APT28-STRONTIUM).pdf | 123.96KB Malware Defense/Malware Analysis/2019/2019-08-05 - Latest Trickbot Campaign Delivered via Highly Obfuscated JS File.pdf | 192.19KB Malware Defense/Malware Analysis/2019/2019-08-05 - MegaCortex Ransomware Revamps for Mass Distribution.pdf | 233.12KB Malware Defense/Malware Analysis/2019/2019-08-05 - Sharpening the Machete.pdf | 1.20MB Malware Defense/Malware Analysis/2019/2019-08-06 - Clipsa – Multipurpose password stealer.pdf | 777.45KB Malware Defense/Malware Analysis/2019/2019-08-06 - New Echobot Botnet Variant Uses Over 50 Exploits to Propagate.pdf | 266.70KB Malware Defense/Malware Analysis/2019/2019-08-07 - APT41- A Dual Espionage and Cyber Crime Operation.pdf | 76.34KB Malware Defense/Malware Analysis/2019/2019-08-07 - MoqHao Related Android Spyware Targeting Japan and Korea Found on Google Play.pdf | 2.56MB Malware Defense/Malware Analysis/2019/2019-08-07 - New Ursnif Variant Spreading by Word Document.pdf | 264.45KB Malware Defense/Malware Analysis/2019/2019-08-08 - Saefko- A new multi-layered RAT.pdf | 2.20MB Malware Defense/Malware Analysis/2019/2019-08-08 - Varenyky- Spambot à la Française.pdf | 2.62MB Malware Defense/Malware Analysis/2019/2019-08-10 - GermanWiper's big Brother- GandGrab's kid - Sodinokibi!.pdf | 1.56MB Malware Defense/Malware Analysis/2019/2019-08-10 - SELECT code_execution FROM USING SQLite;.pdf | 5.70MB Malware Defense/Malware Analysis/2019/2019-08-12 - An Overview of Public Platform C2’s.pdf | 89.36KB Malware Defense/Malware Analysis/2019/2019-08-12 - PsiXBot Continues to Evolve with Updated DNS Infrastructure.pdf | 893.13KB Malware Defense/Malware Analysis/2019/2019-08-12 - Recent Cloud Atlas activity.pdf | 554.20KB Malware Defense/Malware Analysis/2019/2019-08-12 - Trojaner Emotet greift Unternehmensnetzwerke an.pdf | 67.79KB Malware Defense/Malware Analysis/2019/2019-08-13 - The state of advanced code injections.pdf | 510.10KB Malware Defense/Malware Analysis/2019/2019-08-14 - In the Balkans, businesses are under fire from a double‑barreled weapon.pdf | 1.18MB Malware Defense/Malware Analysis/2019/2019-08-15 - Analysis- New Remcos RAT Arrives Via Phishing Email.pdf | 2.33MB Malware Defense/Malware Analysis/2019/2019-08-15 - Gootkit Banking Trojan - Deep Dive into Anti-Analysis Features.pdf | 843.57KB Malware Defense/Malware Analysis/2019/2019-08-15 - MICROPSIA (APT-C-23).pdf | 166.34KB Malware Defense/Malware Analysis/2019/2019-08-15 - The Hidden Bee infection chain, part 1- the stegano pack.pdf | 1.51MB Malware Defense/Malware Analysis/2019/2019-08-16 - Warning As Devious New Android Malware Hides In Fake Adobe Flash Player Installations (Updated).pdf | 198.38KB Malware Defense/Malware Analysis/2019/2019-08-19 - Banking trojan Bolik spreads disguised as the NordVPN app.pdf | 516.52KB Malware Defense/Malware Analysis/2019/2019-08-19 - GAME OVER- Detecting and Stopping an APT41 Operation.pdf | 85.77KB Malware Defense/Malware Analysis/2019/2019-08-19 - Konni APT organization emerges as an attack disguised as Russian document.pdf | 1.22MB Malware Defense/Malware Analysis/2019/2019-08-20 - Lazarus Continues 'Movie Coin' Campaign Disguised as Calling Document Request.pdf | 1.24MB Malware Defense/Malware Analysis/2019/2019-08-20 - Merlin (BETA).pdf | 562.46KB Malware Defense/Malware Analysis/2019/2019-08-20 - Source code- TinyMet.pdf | 110.60KB Malware Defense/Malware Analysis/2019/2019-08-21 - Finding Neutrino.pdf | 677.31KB Malware Defense/Malware Analysis/2019/2019-08-21 - Kelihos botnet.pdf | 162.18KB Malware Defense/Malware Analysis/2019/2019-08-22 - APT34- The Helix Kitten Cybercriminal Group Loves to Meow Middle Eastern and International Organizations.pdf | 2.64MB Malware Defense/Malware Analysis/2019/2019-08-22 - Asruex Backdoor Variant Infects Word Documents and PDFs Through Old MS Office and Adobe Vulnerabilities.pdf | 193.97KB Malware Defense/Malware Analysis/2019/2019-08-22 - First‑of‑its‑kind spyware sneaks into Google Play.pdf | 1.97MB Malware Defense/Malware Analysis/2019/2019-08-22 - Pupy RAT.pdf | 216.20KB Malware Defense/Malware Analysis/2019/2019-08-23 - Ransomware Attacks Are Testing Resolve of Cities Across America.pdf | 174.13KB Malware Defense/Malware Analysis/2019/2019-08-24 - Notes on Nemty Ransomware.pdf | 50.47KB Malware Defense/Malware Analysis/2019/2019-08-24 - Windows worms. Forbix worm analysis.pdf | 534.78KB Malware Defense/Malware Analysis/2019/2019-08-25 - Nanocor Sample.pdf | 47.51KB Malware Defense/Malware Analysis/2019/2019-08-26 - APT-C-09 Reappeared as Conflict Intensified Between India and Pakistan.pdf | 1.55MB Malware Defense/Malware Analysis/2019/2019-08-26 - Memory Analysis of TrickBot.pdf | 2.76MB Malware Defense/Malware Analysis/2019/2019-08-26 - New Nemty Ransomware May Spread via Compromised RDP Connections.pdf | 859.93KB Malware Defense/Malware Analysis/2019/2019-08-26 - The DAA File Format.pdf | 110.04KB Malware Defense/Malware Analysis/2019/2019-08-27 - China Chopper still active 9 years later.pdf | 1.27MB Malware Defense/Malware Analysis/2019/2019-08-27 - LYCEUM Takes Center Stage in Middle East Campaign.pdf | 221.44KB Malware Defense/Malware Analysis/2019/2019-08-27 - TA505 At It Again- Variety is the Spice of ServHelper and FlawedAmmyy.pdf | 208.81KB Malware Defense/Malware Analysis/2019/2019-08-27 - TrickBot Modifications Target U.S. Mobile Users.pdf | 231.92KB Malware Defense/Malware Analysis/2019/2019-08-28 - Inside the APT28 DLL Backdoor Blitz.pdf | 142.52KB Malware Defense/Malware Analysis/2019/2019-08-28 - Other day other malware in the way (died.exe).pdf | 1.33MB Malware Defense/Malware Analysis/2019/2019-08-28 - Putting an end to Retadup- A malicious worm that infected hundreds of thousands.pdf | 1002.91KB Malware Defense/Malware Analysis/2019/2019-08-28 - RAT Ratatouille- Backdooring PCs with leaked RATs.pdf | 4.23MB Malware Defense/Malware Analysis/2019/2019-08-29 - Fully equipped Spying Android RAT from Brazil- BRATA.pdf | 1.42MB Malware Defense/Malware Analysis/2019/2019-08-29 - Gootkit Banking Trojan - Part 2- Persistence & Other Capabilities.pdf | 1.08MB Malware Defense/Malware Analysis/2019/2019-08-29 - Implant Teardown.pdf | 1.91MB Malware Defense/Malware Analysis/2019/2019-08-29 - More_eggs, Anyone- Threat Actor ITG08 Strikes Again.pdf | 3.24MB Malware Defense/Malware Analysis/2019/2019-08-29 - SectorJ04 Group’s Increased Activity in 2019.pdf | 2.13MB Malware Defense/Malware Analysis/2019/2019-08-30 - A Look Inside the Highly Profitable Sodinokibi Ransomware Business.pdf | 1.12MB Malware Defense/Malware Analysis/2019/2019-08-30 - DarkComet v5.3.1.pdf | 48.42KB Malware Defense/Malware Analysis/2019/2019-08-30 - Github Repository of Octopus.pdf | 238.23KB Malware Defense/Malware Analysis/2019/2019-08-30 - njRAT builders.pdf | 47.82KB Malware Defense/Malware Analysis/2019/2019-08-30 - RAT.Android.OmniRAT.pdf | 46.68KB Malware Defense/Malware Analysis/2019/2019-09-02 - Digital Crackdown- Large-Scale Surveillance and Exploitation of Uyghurs.pdf | 427.05KB Malware Defense/Malware Analysis/2019/2019-09-02 - Manually unpacking of packed executable.pdf | 329.86KB Malware Defense/Malware Analysis/2019/2019-09-02 - Revealed- How a secret Dutch mole aided the U.S.-Israeli Stuxnet cyberattack on Iran.pdf | 703.27KB Malware Defense/Malware Analysis/2019/2019-09-03 - Deobfuscating Ostap- TrickBot’s 34,000 Line JavaScript Downloader.pdf | 4.00MB Malware Defense/Malware Analysis/2019/2019-09-03 - Nemty Ransomware Gets Distribution from RIG Exploit Kit.pdf | 444.89KB Malware Defense/Malware Analysis/2019/2019-09-04 - FunkyBot- A New Android Malware Family Targeting Japan.pdf | 167.22KB Malware Defense/Malware Analysis/2019/2019-09-04 - Glupteba Campaign Hits Network Routers and Updates C&C Servers with Data from Bitcoin Transactions.pdf | 129.86KB Malware Defense/Malware Analysis/2019/2019-09-04 - HILDACRYPT ransomware actively spreading in the wild.pdf | 734.45KB Malware Defense/Malware Analysis/2019/2019-09-05 - l0rdix C2 traffic decryptor.pdf | 136.30KB Malware Defense/Malware Analysis/2019/2019-09-05 - Netwalker Ransomware.pdf | 979.07KB Malware Defense/Malware Analysis/2019/2019-09-05 - Seems Phishy- Back to School Lures Target University Students and Staff.pdf | 3.52MB Malware Defense/Malware Analysis/2019/2019-09-06 - Lilocked Ransomware Actively Targeting Servers and Web Sites.pdf | 1.44MB Malware Defense/Malware Analysis/2019/2019-09-06 - PsiXBot Now Using Google DNS over HTTPS and Possible New Sexploitation Module.pdf | 1.60MB Malware Defense/Malware Analysis/2019/2019-09-07 - Malicious RATatouille.pdf | 2.55MB Malware Defense/Malware Analysis/2019/2019-09-07 - Thousands Of Linux Servers Infected By Lilu (Lilocked) Ransomware.pdf | 211.25KB Malware Defense/Malware Analysis/2019/2019-09-08 - Fake PayPal Site Spreads Nemty Ransomware.pdf | 2.41MB Malware Defense/Malware Analysis/2019/2019-09-09 - Evolution of Malware Sandbox Evasion Tactics – A Retrospective Study.pdf | 976.62KB Malware Defense/Malware Analysis/2019/2019-09-09 - Malware Analysis Report (AR19-252A).pdf | 2.39MB Malware Defense/Malware Analysis/2019/2019-09-09 - ‘Purple Fox’ Fileless Malware with Rookit Component Delivered by Rig Exploit Kit Now Abuses PowerShell.pdf | 146.32KB Malware Defense/Malware Analysis/2019/2019-09-10 - Gamaredon Analysis.pdf | 46.26KB Malware Defense/Malware Analysis/2019/2019-09-10 - Mirai Botnet Continues to Plague IoT Space.pdf | 1.11MB Malware Defense/Malware Analysis/2019/2019-09-11 - COBALT DICKENS Goes Back to School…Again.pdf | 218.33KB Malware Defense/Malware Analysis/2019/2019-09-11 - Ryuk Related Malware Steals Confidential Military, Financial Files.pdf | 1.34MB Malware Defense/Malware Analysis/2019/2019-09-11 - Vulnerable Private Networks- Corporate VPNs Exploited in the Wild.pdf | 204.15KB Malware Defense/Malware Analysis/2019/2019-09-11 - Watchbog and the Importance of Patching.pdf | 2.64MB Malware Defense/Malware Analysis/2019/2019-09-12 - InnfiRAT- A new RAT aiming for your cryptocurrency and more.pdf | 6.23MB Malware Defense/Malware Analysis/2019/2019-09-12 - Ostap Deobfuscation script.pdf | 145.39KB Malware Defense/Malware Analysis/2019/2019-09-12 - The tangle of WiryJMPer’s obfuscation.pdf | 462.33KB Malware Defense/Malware Analysis/2019/2019-09-13 - Machete.pdf | 211.90KB Malware Defense/Malware Analysis/2019/2019-09-14 - WSH RAT (A variant of H-Worm-Houdini).pdf | 171.76KB Malware Defense/Malware Analysis/2019/2019-09-16 - Emotet is back- botnet springs back to life with new spam campaign.pdf | 449.10KB Malware Defense/Malware Analysis/2019/2019-09-17 - Cryptocurrency miners aren’t dead yet- Documenting the voracious but simple “Panda”.pdf | 569.13KB Malware Defense/Malware Analysis/2019/2019-09-17 - Nemty Ransomware 1.0- A Threat in its Early Stage.pdf | 186.47KB Malware Defense/Malware Analysis/2019/2019-09-17 - TFlower Ransomware - The Latest Attack Targeting Businesses.pdf | 735.78KB Malware Defense/Malware Analysis/2019/2019-09-18 - Chirp of the PoisonFrog.pdf | 1.06MB Malware Defense/Malware Analysis/2019/2019-09-18 - Malware Used by BlackTech after Network Intrusion.pdf | 309.12KB Malware Defense/Malware Analysis/2019/2019-09-18 - The WannaCry hangover.pdf | 1.15MB Malware Defense/Malware Analysis/2019/2019-09-18 - Tortoiseshell Group Targets IT Providers in Saudi Arabia in Probable Supply Chain Attacks.pdf | 794.76KB Malware Defense/Malware Analysis/2019/2019-09-19 - Emissary Panda APT- Recent infrastructure and RAT analysis.pdf | 556.87KB Malware Defense/Malware Analysis/2019/2019-09-19 - Fileless Cryptocurrency-Miner GhostMiner Weaponizes WMI Objects, Kills Other Cryptocurrency-Mining Payloads.pdf | 169.97KB Malware Defense/Malware Analysis/2019/2019-09-19 - Hagga of SectorH01 continues abusing Bitly, Blogger and Pastebin to deliver RevengeRAT and NanoCore.pdf | 2.08MB Malware Defense/Malware Analysis/2019/2019-09-19 - Lilith.pdf | 195.60KB Malware Defense/Malware Analysis/2019/2019-09-20 - Mac Malware that Spoofs Trading App Steals User Information, Uploads it to Website.pdf | 119.12KB Malware Defense/Malware Analysis/2019/2019-09-20 - Multiple signatures 032.pdf | 92.88KB Malware Defense/Malware Analysis/2019/2019-09-20 - Russian Cybercrime Group FullofDeep Behind QNAPCrypt Ransomware Campaigns.pdf | 405.32KB Malware Defense/Malware Analysis/2019/2019-09-20 - TFlower Ransomware Campaign.pdf | 332.56KB Malware Defense/Malware Analysis/2019/2019-09-22 - LookBack Forges Ahead- Continued Targeting of the United States’ Utilities Sector Reveals Additional Adversary TTPs.pdf | 1.38MB Malware Defense/Malware Analysis/2019/2019-09-22 - Rancor- The Year of The Phish.pdf | 3.73MB Malware Defense/Malware Analysis/2019/2019-09-23 - Diving into Pluroxs DNS based protection layer.pdf | 178.00KB Malware Defense/Malware Analysis/2019/2019-09-23 - Hello! My name is Dtrack.pdf | 326.54KB Malware Defense/Malware Analysis/2019/2019-09-23 - xHunt Campaign- Attacks on Kuwait Shipping and Transportation Organizations.pdf | 1.62MB Malware Defense/Malware Analysis/2019/2019-09-24 - APT or not APT- What's Behind the Aggah Campaign.pdf | 693.79KB Malware Defense/Malware Analysis/2019/2019-09-24 - How Tortoiseshell created a fake veteran hiring website to host malware.pdf | 2.07MB Malware Defense/Malware Analysis/2019/2019-09-24 - Iranian Government Hackers Target US Veterans.pdf | 111.30KB Malware Defense/Malware Analysis/2019/2019-09-24 - Missing Link Tibetan Groups Targeted with 1-Click Mobile Exploits.pdf | 3.39MB Malware Defense/Malware Analysis/2019/2019-09-24 - No summer vacations for Zebrocy.pdf | 978.54KB Malware Defense/Malware Analysis/2019/2019-09-24 - Return of the Mummy - Welcome back, Emotet.pdf | 1.20MB Malware Defense/Malware Analysis/2019/2019-09-24 - REvil-Sodinokibi Ransomware.pdf | 1.27MB Malware Defense/Malware Analysis/2019/2019-09-24 - REvil- The GandCrab Connection.pdf | 401.82KB Malware Defense/Malware Analysis/2019/2019-09-25 - Ransomware- two pieces of good news.pdf | 348.79KB Malware Defense/Malware Analysis/2019/2019-09-26 - Bring your own LOLBin- Multi-stage, fileless Nodersok campaign delivers rare Node.js-based malware.pdf | 1.23MB Malware Defense/Malware Analysis/2019/2019-09-26 - Divergent- -Fileless- NodeJS Malware Burrows Deep Within the Host.pdf | 2.16MB Malware Defense/Malware Analysis/2019/2019-09-26 - Masad Stealer- Exfiltrating using Telegram.pdf | 1.01MB Malware Defense/Malware Analysis/2019/2019-09-26 - New WhiteShadow downloader uses Microsoft SQL to retrieve malware.pdf | 2.46MB Malware Defense/Malware Analysis/2019/2019-09-28 - MMD-0064-2019 - Linux-AirDropBot.pdf | 3.16MB Malware Defense/Malware Analysis/2019/2019-09-30 - HELO Winnti- Attack or Scan-.pdf | 605.34KB Malware Defense/Malware Analysis/2019/2019-10-01 - Lemon_Duck PowerShell malware cryptojacks enterprise networks.pdf | 3.40MB Malware Defense/Malware Analysis/2019/2019-10-01 - Mariposa Botnet Author, Darkcode Crime Forum Admin Arrested in Germany.pdf | 1.02MB Malware Defense/Malware Analysis/2019/2019-10-01 - New Fileless Botnet Novter Distributed by KovCoreG Malvertising Campaign.pdf | 131.51KB Malware Defense/Malware Analysis/2019/2019-10-02 - Another Lazarus Injector.pdf | 307.26KB Malware Defense/Malware Analysis/2019/2019-10-02 - Domestic Kitten- an Iranian surveillance program.pdf | 96.79KB Malware Defense/Malware Analysis/2019/2019-10-02 - Malware Tales- FTCODE.pdf | 2.01MB Malware Defense/Malware Analysis/2019/2019-10-02 - McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – What The Code Tells Us.pdf | 1.81MB Malware Defense/Malware Analysis/2019/2019-10-02 - Nicht so goot - Breaking down Gootkit and Jasper (and FTCODE).pdf | 1.98MB Malware Defense/Malware Analysis/2019/2019-10-02 - Servers botnet offline.pdf | 135.30KB Malware Defense/Malware Analysis/2019/2019-10-03 - AVIVORE – Hunting Global Aerospace through the Supply Chain.pdf | 127.78KB Malware Defense/Malware Analysis/2019/2019-10-03 - COMpfun successor Reductor infects files on the fly to compromise TLS traffic.pdf | 325.01KB Malware Defense/Malware Analysis/2019/2019-10-03 - Context Identifies new AVIVORE threat group.pdf | 55.39KB Malware Defense/Malware Analysis/2019/2019-10-03 - New threat group behind Airbus cyber attacks, claim researchers.pdf | 440.29KB Malware Defense/Malware Analysis/2019/2019-10-03 - PKPLUG- Chinese Cyber Espionage Group Attacking Asia.pdf | 601.93KB Malware Defense/Malware Analysis/2019/2019-10-03 - Researchers Say They Uncovered Uzbekistan Hacking Operations Due to Spectacularly Bad OPSEC.pdf | 631.64KB Malware Defense/Malware Analysis/2019/2019-10-04 - ScareCrow Ransomware.pdf | 229.30KB Malware Defense/Malware Analysis/2019/2019-10-05 - HildaCrypt Ransomware Developer Releases Decryption Keys.pdf | 463.02KB Malware Defense/Malware Analysis/2019/2019-10-06 - Go under the hood- Eris Ransomware.pdf | 184.61KB Malware Defense/Malware Analysis/2019/2019-10-08 - Một sample nhắm vào Bank ở VN.pdf | 140.05KB Malware Defense/Malware Analysis/2019/2019-10-09 - FIN6 Compromised E-commerce Platform via Magecart to Inject Credit Card Skimmers Into Thousands of Online Shops.pdf | 138.43KB Malware Defense/Malware Analysis/2019/2019-10-10 - Analysis of the new TA505 campaign.pdf | 694.63KB Malware Defense/Malware Analysis/2019/2019-10-10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting.pdf | 372.71KB Malware Defense/Malware Analysis/2019/2019-10-10 - Mahalo FIN7- Responding to the Criminal Operators’ New Tools and Techniques.pdf | 112.11KB Malware Defense/Malware Analysis/2019/2019-10-10 - Nemty Ransomware Decryptor Released, Recover Files for Free.pdf | 605.15KB Malware Defense/Malware Analysis/2019/2019-10-10 - Nemty update- decryptors for Nemty 1.5 and 1.6.pdf | 310.17KB Malware Defense/Malware Analysis/2019/2019-10-10 - New espionage malware found targeting Russian-speaking users in Eastern Europe.pdf | 1.24MB Malware Defense/Malware Analysis/2019/2019-10-10 - Sophisticated Spy Kit Targets Russians with Rare GSM Plugin.pdf | 139.28KB Malware Defense/Malware Analysis/2019/2019-10-10 - xHunt Campaign- New PowerShell Backdoor Blocked Through DNS Tunnel Detection.pdf | 952.80KB Malware Defense/Malware Analysis/2019/2019-10-11 - Mespinoza Ransomware.pdf | 394.90KB Malware Defense/Malware Analysis/2019/2019-10-11 - За российскими дипломатами 7 лет следят с помощью шпионского ПО.pdf | 163.80KB Malware Defense/Malware Analysis/2019/2019-10-12 - Pass the AppleJeus.pdf | 4.04MB Malware Defense/Malware Analysis/2019/2019-10-14 - Corona DDoS bot.pdf | 247.41KB Malware Defense/Malware Analysis/2019/2019-10-14 - Is Emotet gang targeting companies with external SOC-.pdf | 2.24MB Malware Defense/Malware Analysis/2019/2019-10-14 - Threat Actor Profile- TA407, the Silent Librarian.pdf | 2.65MB Malware Defense/Malware Analysis/2019/2019-10-15 - Blackremote- Money Money Money – A Swedish Actor Peddles an Expensive New RAT.pdf | 2.28MB Malware Defense/Malware Analysis/2019/2019-10-15 - MedusaLocker Ransomware.pdf | 1.61MB Malware Defense/Malware Analysis/2019/2019-10-16 - APT15.pdf | 54.04KB Malware Defense/Malware Analysis/2019/2019-10-16 - APT trends report Q3 2019.pdf | 245.86KB Malware Defense/Malware Analysis/2019/2019-10-16 - LNKR- More than Just a Browser Extension.pdf | 305.11KB Malware Defense/Malware Analysis/2019/2019-10-16 - TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader.pdf | 3.44MB Malware Defense/Malware Analysis/2019/2019-10-16 - TA505 Timeline.pdf | 153.00KB Malware Defense/Malware Analysis/2019/2019-10-17 - Let's Learn- Dissecting Lazarus Windows x86 Loader Involved in Crypto Trading App Distribution- -snowman- & ADVObfuscator.pdf | 736.38KB Malware Defense/Malware Analysis/2019/2019-10-17 - Operation Ghost- The Dukes aren’t back – they never left.pdf | 1.00MB Malware Defense/Malware Analysis/2019/2019-10-17 - The Untold Story of the 2018 Olympics Cyberattack, the Most Deceptive Hack in History.pdf | 991.41KB Malware Defense/Malware Analysis/2019/2019-10-18 - Maze Ransomware Now Delivered by Spelevo Exploit Kit.pdf | 415.78KB Malware Defense/Malware Analysis/2019/2019-10-18 - TrickBot variant “Anchor_DNS” communicating over DNS.pdf | 567.41KB Malware Defense/Malware Analysis/2019/2019-10-19 - ABCD Ransomware LockBit Ransomware.pdf | 1.40MB Malware Defense/Malware Analysis/2019/2019-10-19 - HILDACRYPT- A Ransomware Newcomer Hits Backup and Anti-virus Solutions.pdf | 1.04MB Malware Defense/Malware Analysis/2019/2019-10-19 - 商用RATのエコシステム- Unit 42、高機能商用RAT Blackremote RATの作者を公開後数日で特定.pdf | 2.48MB Malware Defense/Malware Analysis/2019/2019-10-20 - InfoDot Ransomware.pdf | 258.00KB Malware Defense/Malware Analysis/2019/2019-10-20 - McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – Crescendo.pdf | 698.46KB Malware Defense/Malware Analysis/2019/2019-10-21 - Advisory- Turla group exploits Iranian APT to expand coverage of victims.pdf | 31.60KB Malware Defense/Malware Analysis/2019/2019-10-21 - Gustuff return, new features for victims.pdf | 1.37MB Malware Defense/Malware Analysis/2019/2019-10-21 - New Variant of Remcos RAT Observed In the Wild.pdf | 180.64KB Malware Defense/Malware Analysis/2019/2019-10-21 - Shikata Ga Nai Encoder Still Going Strong.pdf | 86.52KB Malware Defense/Malware Analysis/2019/2019-10-21 - Winnti Group’s skip‑2.0- A Microsoft SQL Server backdoor.pdf | 611.97KB Malware Defense/Malware Analysis/2019/2019-10-22 - New PatchWork Spearphishing Attack.pdf | 1.50MB Malware Defense/Malware Analysis/2019/2019-10-23 - Mobile Malware and APT Espionage- Prolific, Pervasive, and Cross-Platform.pdf | 31.11KB Malware Defense/Malware Analysis/2019/2019-10-23 - PwndLocker Ransomware.pdf | 357.46KB Malware Defense/Malware Analysis/2019/2019-10-23 - Spoofing in the reeds with Rietspoof.pdf | 1021.99KB Malware Defense/Malware Analysis/2019/2019-10-24 - 10-24-2019 - APT28- Targeted attacks against mining corporations in Kazakhstan.pdf | 2.22MB Malware Defense/Malware Analysis/2019/2019-10-24 - FTdecryptor- a simple password-based FTCODE decryptor.pdf | 197.95KB Malware Defense/Malware Analysis/2019/2019-10-24 - How TrickBot Malware Hooking Engine Targets Windows 10 Browsers.pdf | 1.18MB Malware Defense/Malware Analysis/2019/2019-10-24 - Hunting Raccoon- The new Masked Bandit on the Block.pdf | 2.54MB Malware Defense/Malware Analysis/2019/2019-10-24 - Popular Backup Solutions Easily Disabled by Recent HILDACRYPT Ransomware.pdf | 934.71KB Malware Defense/Malware Analysis/2019/2019-10-24 - Tracking down the developer of Android adware affecting millions of users.pdf | 1.27MB Malware Defense/Malware Analysis/2019/2019-10-25 - HDMR, GO-SPORT.pdf | 289.52KB Malware Defense/Malware Analysis/2019/2019-10-25 - New FuxSocy Ransomware Impersonates the Notorious Cerber.pdf | 1.15MB Malware Defense/Malware Analysis/2019/2019-10-25 - The Deep Dive Malware Analysis Approach.pdf | 99.67KB Malware Defense/Malware Analysis/2019/2019-10-26 - Earn-quick-BTC-with-Hiddentear.mp4 - About Open Source Ransomware.pdf | 2.13MB Malware Defense/Malware Analysis/2019/2019-10-28 - SWEED Targeting Precision Engineering Companies in Italy.pdf | 865.19KB Malware Defense/Malware Analysis/2019/2019-10-29 - Osiris, the god of afterlife...and banking malware-!.pdf | 450.58KB Malware Defense/Malware Analysis/2019/2019-10-29 - ShadeDecryptor tool.pdf | 467.70KB Malware Defense/Malware Analysis/2019/2019-10-29 - Threat Spotlight- Neshta File Infector Endures.pdf | 147.03KB Malware Defense/Malware Analysis/2019/2019-10-29 - TRICKBOT - Analysis Part II.pdf | 1.97MB Malware Defense/Malware Analysis/2019/2019-10-30 - Emotet is back in action after a short break.pdf | 1.85MB Malware Defense/Malware Analysis/2019/2019-10-31 - Calypso APT- new group attacking state institutions.pdf | 2.60MB Malware Defense/Malware Analysis/2019/2019-10-31 - Dynamic Imports and Working Around Indirect Calls - Smokeloader Study Case.pdf | 1.59MB Malware Defense/Malware Analysis/2019/2019-10-31 - Malware Analysis Report (AR19-304A).pdf | 226.66KB Malware Defense/Malware Analysis/2019/2019-10-31 - MESSAGETAP- Who’s Reading Your Text Messages-.pdf | 93.05KB Malware Defense/Malware Analysis/2019/2019-10 - Geost botnet. The story of the discovery of a new Android banking trojan from an OpSec error.pdf | 711.84KB Malware Defense/Malware Analysis/2019/2019-11-01 - Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium.pdf | 487.18KB Malware Defense/Malware Analysis/2019/2019-11-01 - Ginp - A Malware Patchwork Borrowing From Anubis.pdf | 5.11MB Malware Defense/Malware Analysis/2019/2019-11-01 - WIZARD SPIDER Adds New Features to Ryuk for Targeting Hosts on LAN.pdf | 1.05MB Malware Defense/Malware Analysis/2019/2019-11-03 - DTrack.pdf | 167.63KB Malware Defense/Malware Analysis/2019/2019-11-04 - Hakbit Ransomware.pdf | 2.09MB Malware Defense/Malware Analysis/2019/2019-11-04 - Is Lazarus-APT38 Targeting Critical Infrastructures-.pdf | 911.19KB Malware Defense/Malware Analysis/2019/2019-11-04 - Nemty Ransomware Expands Its Reach, Also Delivered by Trik Botnet.pdf | 382.46KB Malware Defense/Malware Analysis/2019/2019-11-05 - Brief analysis of Redaman Banking Malware (v0.6.0.2) Sample.pdf | 457.52KB Malware Defense/Malware Analysis/2019/2019-11-05 - Buran Ransomware; the Evolution of VegaLocker.pdf | 1.30MB Malware Defense/Malware Analysis/2019/2019-11-05 - DADJOKE.pdf | 36.53KB Malware Defense/Malware Analysis/2019/2019-11-05 - DarkUniverse – the mysterious APT framework 27.pdf | 191.53KB Malware Defense/Malware Analysis/2019/2019-11-05 - Hospital cyberattack could have been avoided.pdf | 294.48KB Malware Defense/Malware Analysis/2019/2019-11-05 - New Megacortex Ransomware Changes Windows Passwords, Threatens to Publish Data.pdf | 1.09MB Malware Defense/Malware Analysis/2019/2019-11-05 - The Lazarus’ gaze to the world- What is behind the first stone-.pdf | 910.46KB Malware Defense/Malware Analysis/2019/2019-11-05 - Try not to stare - MedusaLocker at a glance.pdf | 1.68MB Malware Defense/Malware Analysis/2019/2019-11-06 - Emotet, Trickbot, Ryuk – ein explosiver Malware-Cocktail.pdf | 910.53KB Malware Defense/Malware Analysis/2019/2019-11-06 - Outil de déchiffrement du rançongiciel (ransomware) PyLocky versions 1 et 2.pdf | 1.35MB Malware Defense/Malware Analysis/2019/2019-11-06 - Spanish consultancy Everis suffers BitPaymer ransomware attack- a brief analysis.pdf | 552.34KB Malware Defense/Malware Analysis/2019/2019-11-07 - Swen (computer worm).pdf | 73.55KB Malware Defense/Malware Analysis/2019/2019-11-08 - Wikipedia Entry on Equation Group.pdf | 248.97KB Malware Defense/Malware Analysis/2019/2019-11-08 - Wireshark Tutorial- Examining Trickbot Infections.pdf | 10.52MB Malware Defense/Malware Analysis/2019/2019-11-09 - API-Hashing in the Sodinokibi-Revil Ransomware - Why and How-.pdf | 147.11KB Malware Defense/Malware Analysis/2019/2019-11-09 - APT34 Event Analysis Report.pdf | 1.56MB Malware Defense/Malware Analysis/2019/2019-11-11 - APT cases exploiting vulnerabilities in region‑specific software.pdf | 3.62MB Malware Defense/Malware Analysis/2019/2019-11-11 - If it sounds too good to be true, it most likely is- Nobody can decrypt the Dharma ransomware.pdf | 100.09KB Malware Defense/Malware Analysis/2019/2019-11-11 - Revenge Is A Dish Best Served… Obfuscated-.pdf | 1.28MB Malware Defense/Malware Analysis/2019/2019-11-12 - Meeting a Russian Ransomware Cell.pdf | 476.06KB Malware Defense/Malware Analysis/2019/2019-11-12 - PureLocker- New Ransomware-as-a-Service Being Used in Targeted Attacks Against Servers.pdf | 1.49MB Malware Defense/Malware Analysis/2019/2019-11-12 - Reversing Qakbot.pdf | 884.69KB Malware Defense/Malware Analysis/2019/2019-11-12 - The DGA of QSnatch.pdf | 1.31MB Malware Defense/Malware Analysis/2019/2019-11-12 - Weeding out WannaMine v4.0- Analyzing and Remediating This Mineware Nightmare.pdf | 2.62MB Malware Defense/Malware Analysis/2019/2019-11-13 - AnteFrigus Ransomware.pdf | 358.18KB Malware Defense/Malware Analysis/2019/2019-11-14 - MITRE ATT&CKcon 2.0- How a Threat Hunting Team Has Upgraded Its Use of ATT&CK.pdf | 49.65KB Malware Defense/Malware Analysis/2019/2019-11-14 - TA2101 plays government imposter to distribute malware to German, Italian, and US organizations.pdf | 2.86MB Malware Defense/Malware Analysis/2019/2019-11-15 - New NextCry Ransomware Encrypts Data on NextCloud Linux Servers.pdf | 1.42MB Malware Defense/Malware Analysis/2019/2019-11-16 - ddoor.pdf | 93.63KB Malware Defense/Malware Analysis/2019/2019-11-16 - Fresh PlugX October 2019.pdf | 272.04KB Malware Defense/Malware Analysis/2019/2019-11-18 - Brushaloader gaining new layers like a pro.pdf | 262.86KB Malware Defense/Malware Analysis/2019/2019-11-18 - Linux, Windows Users Targeted With New ACBackdoor Malware.pdf | 416.43KB Malware Defense/Malware Analysis/2019/2019-11-18 - New Ransomware Available for Targeted Attacks.pdf | 39.28KB Malware Defense/Malware Analysis/2019/2019-11-18 - Pipka Card Skimmer Removes Itself After Infecting eCommerce Sites.pdf | 134.27KB Malware Defense/Malware Analysis/2019/2019-11-18 - REWTERZ THREAT ALERT – IRANIAN APT USES JOB SCAMS TO LURE TARGETS.pdf | 53.54KB Malware Defense/Malware Analysis/2019/2019-11-18 - Surprised by Julius the Great! Disclosure of Cyrus attacks against Iran.pdf | 2.38MB Malware Defense/Malware Analysis/2019/2019-11-19 - Mispadu- Advertisement for a discounted Unhappy Meal.pdf | 700.05KB Malware Defense/Malware Analysis/2019/2019-11-19 - Phorpiex Breakdown.pdf | 1.42MB Malware Defense/Malware Analysis/2019/2019-11-19 - Quick and painless - Reversing DeathRansom - -Wacatac-.pdf | 672.78KB Malware Defense/Malware Analysis/2019/2019-11-19 - Wacatac Ransomware.pdf | 462.03KB Malware Defense/Malware Analysis/2019/2019-11-20 - MuddyWater Uses New Attack Methods in a Recent Attack Wave.pdf | 331.27KB Malware Defense/Malware Analysis/2019/2019-11-20 - New Roboto botnet emerges targeting Linux servers running Webmin.pdf | 979.63KB Malware Defense/Malware Analysis/2019/2019-11-20 - Phoenix- The Tale of the Resurrected Keylogger.pdf | 2.85MB Malware Defense/Malware Analysis/2019/2019-11-20 - The awaiting Roboto Botnet.pdf | 2.53MB Malware Defense/Malware Analysis/2019/2019-11-21 - Allied Universal Breached by Maze Ransomware, Stolen Data Leaked.pdf | 1.16MB Malware Defense/Malware Analysis/2019/2019-11-21 - GandCrab Finds DEATHRansom of the Same Appearance Following Nemty in Korea.pdf | 1.01MB Malware Defense/Malware Analysis/2019/2019-11-21 - Going Deep - A Guide to Reversing Smoke Loader Malware.pdf | 5.12MB Malware Defense/Malware Analysis/2019/2019-11-21 - IconDown – Downloader Used by BlackTech.pdf | 1.60MB Malware Defense/Malware Analysis/2019/2019-11-21 - New SectopRAT- Remote access malware utilizes second desktop to control browsers.pdf | 363.41KB Malware Defense/Malware Analysis/2019/2019-11-21 - Registers as “Default Print Monitor”, but is a malicious downloader. Meet DePriMon.pdf | 258.04KB Malware Defense/Malware Analysis/2019/2019-11-21 - STOP Ransomware- Finger weg von illegalen Software-Downloads.pdf | 313.65KB Malware Defense/Malware Analysis/2019/2019-11-22 - Trickbot Updates Password Grabber Module.pdf | 11.97MB Malware Defense/Malware Analysis/2019/2019-11-22 - TurkStatik Ransomware.pdf | 234.08KB Malware Defense/Malware Analysis/2019/2019-11-23 - Extensive hacking operation discovered in Kazakhstan.pdf | 1.08MB Malware Defense/Malware Analysis/2019/2019-11-24 - TA505 Get2 Analysis.pdf | 1.05MB Malware Defense/Malware Analysis/2019/2019-11-26 - Insights from one year of tracking a polymorphic threat.pdf | 917.82KB Malware Defense/Malware Analysis/2019/2019-11-26 - Stantinko botnet adds cryptomining to its pool of criminal activities.pdf | 255.26KB Malware Defense/Malware Analysis/2019/2019-11-27 - Threat Spotlight- Machete Info-Stealer.pdf | 622.21KB Malware Defense/Malware Analysis/2019/2019-11-27 - Кейлоггер с сюрпризом- анализ клавиатурного шпиона и деанон его разработчика.pdf | 3.67MB Malware Defense/Malware Analysis/2019/2019-11-28 - RevengeHotels- cybercrime targeting hotel front desks worldwide.pdf | 585.00KB Malware Defense/Malware Analysis/2019/2019-11-29 - Libertad y gloria - A Mexican cyber heist story - CyberCrimeCon19 Singapore.pdf | 151.46KB Malware Defense/Malware Analysis/2019/2019-11-29 - Operation ENDTRADE- Finding Multi-Stage Backdoors that TICK.pdf | 234.24KB Malware Defense/Malware Analysis/2019/2019-11-29 - The Fractured Block Campaign- CARROTBAT Used to Deliver Malware Targeting Southeast Asia.pdf | 1.61MB Malware Defense/Malware Analysis/2019/2019-12-02 - Facebook Ads Manager Targeted by New Info-Stealing Trojan.pdf | 1.30MB Malware Defense/Malware Analysis/2019/2019-12-02 - God save the Queen [...] 'cause Ransom is money - SaveTheQueen Encryptor.pdf | 747.68KB Malware Defense/Malware Analysis/2019/2019-12-02 - Imminent Monitor - a RAT Down Under.pdf | 3.49MB Malware Defense/Malware Analysis/2019/2019-12-02 - Meet PyXie- A Nefarious New Python RAT.pdf | 621.85KB Malware Defense/Malware Analysis/2019/2019-12-03 - In depth analysis of an infostealer- Raccoon.pdf | 1.71MB Malware Defense/Malware Analysis/2019/2019-12-03 - Lazarus Group Goes 'Fileless'.pdf | 2.51MB Malware Defense/Malware Analysis/2019/2019-12-03 - New version of IcedID Trojan uses steganographic payloads.pdf | 3.10MB Malware Defense/Malware Analysis/2019/2019-12-03 - Threat Actor Targeting Hong Kong Pro-Democracy Figures.pdf | 1.65MB Malware Defense/Malware Analysis/2019/2019-12-04 - APT review- what the world’s threat actors got up to in 2019.pdf | 254.36KB Malware Defense/Malware Analysis/2019/2019-12-04 - Buer, a new loader emerges in the underground marketplace.pdf | 3.69MB Malware Defense/Malware Analysis/2019/2019-12-04 - How to Respond to Emotet Infection (FAQ).pdf | 1.65MB Malware Defense/Malware Analysis/2019/2019-12-04 - Ransomware, interrupted- Sodinokibi and the supply chain.pdf | 608.28KB Malware Defense/Malware Analysis/2019/2019-12-04 - xHunt Campaign- xHunt Actor’s Cheat Sheet.pdf | 891.56KB Malware Defense/Malware Analysis/2019/2019-12-05 - APT28 Attacks Evolution.pdf | 397.29KB Malware Defense/Malware Analysis/2019/2019-12-05 - Buer Loader, new Russian loader on the market with interesting persistence.pdf | 1.46MB Malware Defense/Malware Analysis/2019/2019-12-05 - Cobalt Strike 4.0 – Bring Your Own Weaponization.pdf | 720.95KB Malware Defense/Malware Analysis/2019/2019-12-05 - PoshC2 (specifically as used by APT33).pdf | 165.10KB Malware Defense/Malware Analysis/2019/2019-12-05 - RedRum Ransomware.pdf | 688.85KB Malware Defense/Malware Analysis/2019/2019-12-05 - Treasury Sanctions Evil Corp, the Russia-Based Cybercriminal Group Behind Dridex Malware.pdf | 298.00KB Malware Defense/Malware Analysis/2019/2019-12-07 - NetWorm.pdf | 142.53KB Malware Defense/Malware Analysis/2019/2019-12-09 - Caution! Ryuk Ransomware decryptor damages larger files, even if you pay.pdf | 558.83KB Malware Defense/Malware Analysis/2019/2019-12-09 - Snatch ransomware reboots PCs into Safe Mode to bypass protection.pdf | 3.70MB Malware Defense/Malware Analysis/2019/2019-12-09 - Snatch Ransomware Reboots to Windows Safe Mode to Bypass AV Tools.pdf | 290.67KB Malware Defense/Malware Analysis/2019/2019-12-09 - TrickBot Campaign Uses Fake Payroll Emails to Conduct Phishing Attacks.pdf | 987.17KB Malware Defense/Malware Analysis/2019/2019-12-10 - Anchor Project - The Deadly Planeswalker- How The TrickBot Group United High-Tech Crimeware & APT.pdf | 460.46KB Malware Defense/Malware Analysis/2019/2019-12-10 - MORPHISEC DISCOVERS CCLEANER BACKDOOR SAVING MILLIONS OF AVAST USERS.pdf | 532.68KB Malware Defense/Malware Analysis/2019/2019-12-10 - [Updated] Alert Regarding Emotet Malware Infection.pdf | 1.26MB Malware Defense/Malware Analysis/2019/2019-12-10 - Windows 0-day exploit CVE-2019-1458 used in Operation WizardOpium.pdf | 1.68MB Malware Defense/Malware Analysis/2019/2019-12-11 - A -Project.exe- that should have stayed in a drawer - MZRevenge - MaMo434376.pdf | 644.76KB Malware Defense/Malware Analysis/2019/2019-12-11 - Dropping Anchor- From a TrickBot Infection to the Discovery of the Anchor Malware.pdf | 9.82MB Malware Defense/Malware Analysis/2019/2019-12-11 - Maze Ransomware Behind Pensacola Cyberattack, $1M Ransom Demand.pdf | 244.83KB Malware Defense/Malware Analysis/2019/2019-12-11 - Story of the year 2019- Cities under ransomware siege.pdf | 758.65KB Malware Defense/Malware Analysis/2019/2019-12-11 - Waterbear Returns, Uses API Hooking to Evade Security.pdf | 3.37MB Malware Defense/Malware Analysis/2019/2019-12-11 - Zeppelin- Russian Ransomware Targets High Profile Users in the U.S. and Europe.pdf | 147.80KB Malware Defense/Malware Analysis/2019/2019-12-12 - Another Ransomware Will Now Publish Victims' Data If Not Paid.pdf | 825.13KB Malware Defense/Malware Analysis/2019/2019-12-12 - Cybercrime Groups (FIN8) Targeting Fuel Dispenser Merchants.pdf | 242.95KB Malware Defense/Malware Analysis/2019/2019-12-12 - Cyber espionage in the Middle East- unravelling OSX.WindTail.pdf | 1.87MB Malware Defense/Malware Analysis/2019/2019-12-12 - Cyber Threat Landscape in Japan – Revealing Threat in the Shadow.pdf | 1.63MB Malware Defense/Malware Analysis/2019/2019-12-12 - GALLIUM- Targeting global telecom.pdf | 275.03KB Malware Defense/Malware Analysis/2019/2019-12-12 - More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting.pdf | 133.87KB Malware Defense/Malware Analysis/2019/2019-12-12 - Mr.Peter.pdf | 318.18KB Malware Defense/Malware Analysis/2019/2019-12-13 - Elegant sLoad Carries Out Spying, Payload Delivery in BITS.pdf | 227.79KB Malware Defense/Malware Analysis/2019/2019-12-13 - LALALA InfoStealer which comes with Batch and PowerShell scripting combo.pdf | 1.24MB Malware Defense/Malware Analysis/2019/2019-12-13 - Mirai Variant ECHOBOT Resurfaces with 13 Previously Unexploited Vulnerabilities.pdf | 853.34KB Malware Defense/Malware Analysis/2019/2019-12-14 - Another one for the collection - Mespinoza (Pysa) Ransomware.pdf | 521.23KB Malware Defense/Malware Analysis/2019/2019-12-15 - Ryuk Ransomware Likely Behind New Orleans Cyberattack.pdf | 450.54KB Malware Defense/Malware Analysis/2019/2019-12-16 - Momentum Botnet's Newest DDoS Attacks and IoT Exploits.pdf | 699.75KB Malware Defense/Malware Analysis/2019/2019-12-16 - Ransomware Gangs Now Outing Victim Businesses That Don’t Pay Up.pdf | 348.56KB Malware Defense/Malware Analysis/2019/2019-12-17 - Incident Response lessons from recent Maze ransomware attacks.pdf | 470.71KB Malware Defense/Malware Analysis/2019/2019-12-17 - Lazarus Group uses Dacls RAT to attack Linux platform.pdf | 2.72MB Malware Defense/Malware Analysis/2019/2019-12-17 - Nuclear Bot Author Arrested in Sextortion Case.pdf | 514.36KB Malware Defense/Malware Analysis/2019/2019-12-17 - Rancor- Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia.pdf | 437.76KB Malware Defense/Malware Analysis/2019/2019-12-17 - TA505 evolves ServHelper, uses Predator The Thief and Team Viewer Hijacking.pdf | 272.90KB Malware Defense/Malware Analysis/2019/2019-12-18 - Echobot Malware Now up to 71 Exploits, Targeting SCADA.pdf | 1.04MB Malware Defense/Malware Analysis/2019/2019-12-18 - IcedID PNG Extractor.pdf | 73.99KB Malware Defense/Malware Analysis/2019/2019-12-18 - Maze ransomware.pdf | 209.30KB Malware Defense/Malware Analysis/2019/2019-12-18 - Understanding Ransomware Series- Detecting Sodin.pdf | 3.30MB Malware Defense/Malware Analysis/2019/2019-12-19 - ChernoLocker Ransomware.pdf | 436.93KB Malware Defense/Malware Analysis/2019/2019-12-19 - Inside ‘Evil Corp,’ a $100M Cybercrime Menace.pdf | 2.06MB Malware Defense/Malware Analysis/2019/2019-12-19 - [RE009] Analysis of malicious code -PLAN, KEY TASKS IN 2020.doc- attached to phishing email.pdf | 1.32MB Malware Defense/Malware Analysis/2019/2019-12-19 - [RE009] Phân tích mã độc “KẾ HOẠCH, NHIỆM VỤ TRỌNG TÂM NĂM 2020.doc” đính kèm email phishing.pdf | 1.92MB Malware Defense/Malware Analysis/2019/2019-12-19 - Threat spotlight- the curious case of Ryuk ransomware.pdf | 1.18MB Malware Defense/Malware Analysis/2019/2019-12-20 - An Updated ServHelper Tunnel Variant.pdf | 2.04MB Malware Defense/Malware Analysis/2019/2019-12-20 - Undressing the REvil.pdf | 1.83MB Malware Defense/Malware Analysis/2019/2019-12-20 - Unveiling JsOutProx- A New Enterprise Grade Implant.pdf | 117.79KB Malware Defense/Malware Analysis/2019/2019-12-21 - How ransomware exploded in the age of Bitcoin.pdf | 943.69KB Malware Defense/Malware Analysis/2019/2019-12-21 - Shamoon 2012 Complete Analysis.pdf | 14.85MB Malware Defense/Malware Analysis/2019/2019-12-23 - DarkRat - Hacking a malware control panel.pdf | 1.23MB Malware Defense/Malware Analysis/2019/2019-12-23 - FBI Issues Alert For LockerGoga and MegaCortex Ransomware.pdf | 339.51KB Malware Defense/Malware Analysis/2019/2019-12-23 - I literally can't think of a fitting pun - MrDec Ransomware.pdf | 1.11MB Malware Defense/Malware Analysis/2019/2019-12-23 - Mozi, Another Botnet Using DHT.pdf | 2.24MB Malware Defense/Malware Analysis/2019/2019-12-23 - POS Malware Used at Fuel Pumps.pdf | 650.28KB Malware Defense/Malware Analysis/2019/2019-12-23 - Wireshark Tutorial- Examining Ursnif Infections.pdf | 47.96MB Malware Defense/Malware Analysis/2019/2019-12-24 - Gozi V3- tracked by their own stealth.pdf | 371.53KB Malware Defense/Malware Analysis/2019/2019-12-24 - Maze Ransomware Releases Files Stolen from City of Pensacola.pdf | 204.66KB Malware Defense/Malware Analysis/2019/2019-12-24 - Unpacking Payload used in Bottle EK.pdf | 657.23KB Malware Defense/Malware Analysis/2019/2019-12-24 - Warning over LockerGoga and MegaCortex ransomware attacks targeting private industry in western countries.pdf | 249.42KB Malware Defense/Malware Analysis/2019/2019-12-25 - BlackNet RAT - When you leave the Panel unprotected.pdf | 225.21KB Malware Defense/Malware Analysis/2019/2019-12-25 - Let’s play (again) with Predator the thief.pdf | 2.15MB Malware Defense/Malware Analysis/2019/2019-12-26 - FinSpy-Dokumentation.pdf | 71.06KB Malware Defense/Malware Analysis/2019/2019-12-26 - Introducing BIOLOAD- FIN7 BOOSTWRITE’s Lost Twin.pdf | 224.58KB Malware Defense/Malware Analysis/2019/2019-12-26 - Ryuk Ransomware Stops Encrypting Linux Folders.pdf | 294.11KB Malware Defense/Malware Analysis/2019/2019-12-26 - Targeting Portugal- A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax.pdf | 4.35MB Malware Defense/Malware Analysis/2019/2019-12-28 - The Tale of the Pija-Droid Firefinch.pdf | 173.85KB Malware Defense/Malware Analysis/2019/2019-12-29 - BRONZE PRESIDENT Targets NGOs.pdf | 1.19MB Malware Defense/Malware Analysis/2019/2019-12-29 - Unnamed 1.pdf | 40.63KB Malware Defense/Malware Analysis/2019/2019-12-31 - Cuba Ransomware.pdf | 727.78KB Malware Defense/Malware Analysis/2019/2019-12-31 - Fuel Pumps II – PoSlurp.B.pdf | 729.88KB Malware Defense/Malware Analysis/2020/2020-01-01 - New Destructive Wiper “ZeroCleare” Targets Energy Sector in the Middle East.pdf | 541.65KB Malware Defense/Malware Analysis/2020/2020-01-01 - Repository for Python Server for PoshC2.pdf | 266.24KB Malware Defense/Malware Analysis/2020/2020-01-01 - The Mac Malware of 2019.pdf | 9.66MB Malware Defense/Malware Analysis/2020/2020-01-02 - DeathRansom Part II- Attribution.pdf | 247.29KB Malware Defense/Malware Analysis/2020/2020-01-02 - Nice decorating. Let me guess, Satan-- - Dot - MZP Ransomware.pdf | 768.39KB Malware Defense/Malware Analysis/2020/2020-01-02 - The Curious Case of DeathRansom- Part I.pdf | 325.11KB Malware Defense/Malware Analysis/2020/2020-01-03 - Nice One, Dad- Dissecting A Rare Malware Used By Leviathan.pdf | 49.83KB Malware Defense/Malware Analysis/2020/2020-01-03 - Waterbear, a cyber espionage virus, has a new variant with its own anti-virus function.pdf | 157.36KB Malware Defense/Malware Analysis/2020/2020-01-06 - First Active Attack Exploiting CVE-2019-2215 Found on Google Play, Linked to SideWinder APT Group.pdf | 189.64KB Malware Defense/Malware Analysis/2020/2020-01-06 - Pyrogenic Infostealer static analysis – Part 0x1.pdf | 538.09KB Malware Defense/Malware Analysis/2020/2020-01-06 - Sodinokibi Ransomware Hits Travelex, Demands $3 Million.pdf | 379.69KB Malware Defense/Malware Analysis/2020/2020-01-07 - Clop ransomware Notes.pdf | 212.65KB Malware Defense/Malware Analysis/2020/2020-01-07 - DarkRat v2.2.0.pdf | 2.41MB Malware Defense/Malware Analysis/2020/2020-01-07 - Hold My Beer Mirai – Spinoff Named ‘LiquorBot’ Incorporates Cryptomining.pdf | 606.57KB Malware Defense/Malware Analysis/2020/2020-01-07 - Powershell Static Analysis & Emotet results.pdf | 179.90KB Malware Defense/Malware Analysis/2020/2020-01-08 - Leonardo S.p.A. Data Breach Analysis.pdf | 871.03KB Malware Defense/Malware Analysis/2020/2020-01-08 - Naive IoT botnet wastes its time mining cryptocurrency.pdf | 672.18KB Malware Defense/Malware Analysis/2020/2020-01-08 - Operation AppleJeus Sequel.pdf | 5.05MB Malware Defense/Malware Analysis/2020/2020-01-08 - SNAKE Ransomware Is the Next Threat Targeting Business Networks.pdf | 2.48MB Malware Defense/Malware Analysis/2020/2020-01-08 - Threat Spotlight- Amadey Bot Targets Non-Russian Users.pdf | 1.11MB Malware Defense/Malware Analysis/2020/2020-01-09 - Ako, MedusaReborn.pdf | 616.91KB Malware Defense/Malware Analysis/2020/2020-01-09 - Man jailed for using webcam RAT to spy on women in their bedrooms.pdf | 104.78KB Malware Defense/Malware Analysis/2020/2020-01-09 - Not so nice after all - Afrodita Ransomware.pdf | 1.44MB Malware Defense/Malware Analysis/2020/2020-01-09 - PARISITE.pdf | 180.53KB Malware Defense/Malware Analysis/2020/2020-01-09 - PHA Family Highlights- Bread (and Friends).pdf | 45.79KB Malware Defense/Malware Analysis/2020/2020-01-09 - SAIGON, the Mysterious Ursnif Fork.pdf | 136.73KB Malware Defense/Malware Analysis/2020/2020-01-09 - ServHelper 2.0- Enriched with bot capabilities and allow remote desktop access.pdf | 363.00KB Malware Defense/Malware Analysis/2020/2020-01-09 - Sodinokibi Ransomware Says Travelex Will Pay, One Way or Another.pdf | 1.07MB Malware Defense/Malware Analysis/2020/2020-01-09 - TA428 Group abusing recent conflict between Iran and USA.pdf | 99.17KB Malware Defense/Malware Analysis/2020/2020-01-09 - Top-Tier Russian Organized Cybercrime Group Unveils Fileless Stealthy “PowerTrick” Backdoor for High-Value Targets.pdf | 1.31MB Malware Defense/Malware Analysis/2020/2020-01-09 - What is the Hainan Xiandun Technology Development Company-.pdf | 2.04MB Malware Defense/Malware Analysis/2020/2020-01-10 - Sodinokibi Ransomware Hits New York Airport Systems.pdf | 404.03KB Malware Defense/Malware Analysis/2020/2020-01-10 - Threat spotlight- Phobos ransomware lives up to its name.pdf | 475.85KB Malware Defense/Malware Analysis/2020/2020-01-10 - Who is Mr Gu-.pdf | 1.66MB Malware Defense/Malware Analysis/2020/2020-01-11 - Sodinokibi Ransomware Publishes Stolen Data for the First Time.pdf | 1.46MB Malware Defense/Malware Analysis/2020/2020-01-12 - Zeus Museum Entry for Unnamed 2.pdf | 49.46KB Malware Defense/Malware Analysis/2020/2020-01-13 - APT27 ZxShell RootKit module updates.pdf | 1.32MB Malware Defense/Malware Analysis/2020/2020-01-13 - TAFOF Unpacker.pdf | 157.45KB Malware Defense/Malware Analysis/2020/2020-01-13 - Who else works for this cover company network-.pdf | 1.39MB Malware Defense/Malware Analysis/2020/2020-01-14 - Family Page for FastLoader.pdf | 46.62KB Malware Defense/Malware Analysis/2020/2020-01-14 - Inside of CL0P’s ransomware operation.pdf | 655.52KB Malware Defense/Malware Analysis/2020/2020-01-14 - Ryuk Ransomware Uses Wake-on-Lan To Encrypt Offline Devices.pdf | 467.39KB Malware Defense/Malware Analysis/2020/2020-01-14 - Satan ransomware rebrands as 5ss5c ransomware.pdf | 341.82KB Malware Defense/Malware Analysis/2020/2020-01-14 - United Nations Targeted With Emotet Malware Phishing Attack.pdf | 824.64KB Malware Defense/Malware Analysis/2020/2020-01-14 - Who is Mr Ding-.pdf | 1.66MB Malware Defense/Malware Analysis/2020/2020-01-15 - Alien Labs 2019 Analysis of Threat Groups Molerats and APT-C-37.pdf | 681.47KB Malware Defense/Malware Analysis/2020/2020-01-15 - Analyzing Magecart Malware – From Zero to Hero.pdf | 2.62MB Malware Defense/Malware Analysis/2020/2020-01-15 - APT-C-36 recent activity analysis.pdf | 337.91KB Malware Defense/Malware Analysis/2020/2020-01-15 - Deep Dive into the Lyceum Danbot Malware.pdf | 2.95MB Malware Defense/Malware Analysis/2020/2020-01-15 - Hainan Xiandun Technology Company is APT40.pdf | 540.08KB Malware Defense/Malware Analysis/2020/2020-01-15 - Iranian Threat Actors- Preliminary Analysis.pdf | 1.67MB Malware Defense/Malware Analysis/2020/2020-01-15 - MMD-0065-2020 - Linux-Mirai-Fbot's new encryption explained.pdf | 1.85MB Malware Defense/Malware Analysis/2020/2020-01-16 - A Curious Case of CVE-2019-19781 Palware- remove_bds.pdf | 164.90KB Malware Defense/Malware Analysis/2020/2020-01-16 - APT40 is run by the Hainan department of the Chinese Ministry of State Security.pdf | 2.42MB Malware Defense/Malware Analysis/2020/2020-01-16 - FTCODE Ransomware - New Version Includes Stealing Capabilities.pdf | 2.25MB Malware Defense/Malware Analysis/2020/2020-01-16 - JhoneRAT- Cloud based python RAT targeting Middle Eastern countries.pdf | 2.85MB Malware Defense/Malware Analysis/2020/2020-01-16 - New Outbreak of h2Miner Worms Exploiting Redis RCE Detected.pdf | 737.07KB Malware Defense/Malware Analysis/2020/2020-01-16 - Paradise Ransomware decryption tool.pdf | 766.00KB Malware Defense/Malware Analysis/2020/2020-01-16 - TrickBot Now Uses a Windows 10 UAC Bypass to Evade Detection.pdf | 552.92KB Malware Defense/Malware Analysis/2020/2020-01-17 - 404 Exploit Not Found- Vigilante Deploying Mitigation for Citrix NetScaler Vulnerability While Maintaining Backdoor.pdf | 99.52KB Malware Defense/Malware Analysis/2020/2020-01-17 - 'Friendly' hackers are seemingly fixing the Citrix server hole – and leaving a nasty present behind.pdf | 113.93KB Malware Defense/Malware Analysis/2020/2020-01-17 - Unpacking Pyrogenic-Qealler using Java agent -Part 0x2.pdf | 848.05KB Malware Defense/Malware Analysis/2020/2020-01-18 - New Jersey Synagogue Suffers Sodinokibi Ransomware Attack.pdf | 1.02MB Malware Defense/Malware Analysis/2020/2020-01-19 - Analyzing Modern Malware Techniques - Part 1.pdf | 38.83KB Malware Defense/Malware Analysis/2020/2020-01-19 - BayWorld event, Cyber Attack Against Foreign Trade Industry.pdf | 1.13MB Malware Defense/Malware Analysis/2020/2020-01-19 - VK post on PIRAT RAT.pdf | 139.52KB Malware Defense/Malware Analysis/2020/2020-01-20 - Behind the scenes of GandCrab’s operation.pdf | 2.36MB Malware Defense/Malware Analysis/2020/2020-01-20 - Dustman APT- Art of Copy-Paste.pdf | 377.64KB Malware Defense/Malware Analysis/2020/2020-01-20 - Linux Rekoobe Operating with New, Undetected Malware Samples.pdf | 1007.12KB Malware Defense/Malware Analysis/2020/2020-01-20 - Ticket resellers infected with a credit card skimmer.pdf | 105.54KB Malware Defense/Malware Analysis/2020/2020-01-21 - BitPyLock Ransomware Now Threatens to Publish Stolen Data.pdf | 1.32MB Malware Defense/Malware Analysis/2020/2020-01-21 - FTCODE- taking over (a portion of) the botnet.pdf | 1.68MB Malware Defense/Malware Analysis/2020/2020-01-21 - Herpaderping- Security Risk or Unintended Behavior-.pdf | 1.84MB Malware Defense/Malware Analysis/2020/2020-01-21 - Muhstik Botnet Attacks Tomato Routers to Harvest New IoT Devices.pdf | 2.06MB Malware Defense/Malware Analysis/2020/2020-01-21 - sLoad launches version 2.0, Starslord.pdf | 632.66KB Malware Defense/Malware Analysis/2020/2020-01-22 - The malware analyst’s guide to PE timestamps.pdf | 471.89KB Malware Defense/Malware Analysis/2020/2020-01-22 - WannaMine - Même les cybercriminels veulent avoir leur mot à dire sur le Brexit !.pdf | 304.92KB Malware Defense/Malware Analysis/2020/2020-01-23 - German language malspam pushes Ursnif.pdf | 2.82MB Malware Defense/Malware Analysis/2020/2020-01-23 - New Snake Ransomware Adds Itself to the Increasing Collection of Golang Crimeware.pdf | 481.82KB Malware Defense/Malware Analysis/2020/2020-01-23 - Shlayer, No. 1 Threat for Mac, Targets YouTube, Wikipedia.pdf | 184.90KB Malware Defense/Malware Analysis/2020/2020-01-23 - Sodinokibi Ransomware Threatens to Publish Data of Automotive Group.pdf | 313.58KB Malware Defense/Malware Analysis/2020/2020-01-23 - Someone is uninstalling the Phorpiex malware from infected PCs and telling users to install an antivirus.pdf | 475.05KB Malware Defense/Malware Analysis/2020/2020-01-23 - The DGA of a Monero Miner Downloader.pdf | 971.94KB Malware Defense/Malware Analysis/2020/2020-01-23 - The Fractured Statue Campaign- U.S. Government Targeted in Spear-Phishing Attacks.pdf | 3.10MB Malware Defense/Malware Analysis/2020/2020-01-23 - The Opposite of Fileless Malware - NodeJS Ransomware.pdf | 3.77MB Malware Defense/Malware Analysis/2020/2020-01-23 - TrickBot Now Steals Windows Active Directory Credentials.pdf | 531.08KB Malware Defense/Malware Analysis/2020/2020-01-24 - Hunting for Ransomware.pdf | 1.99MB Malware Defense/Malware Analysis/2020/2020-01-24 - New Ryuk Info Stealer Targets Government and Military Secrets.pdf | 288.40KB Malware Defense/Malware Analysis/2020/2020-01-24 - Project TajMahal IOCs and Registry Data Decrypter.pdf | 133.78KB Malware Defense/Malware Analysis/2020/2020-01-25 - cryptopatronum ransomware.pdf | 336.11KB Malware Defense/Malware Analysis/2020/2020-01-25 - Extracted Config for Ragnarok Ransomware.pdf | 135.87KB Malware Defense/Malware Analysis/2020/2020-01-25 - Indonesian Magecart hackers arrested.pdf | 262.66KB Malware Defense/Malware Analysis/2020/2020-01-25 - Olympic Ticket Reseller Magecart Infection.pdf | 466.34KB Malware Defense/Malware Analysis/2020/2020-01-27 - Aggah- How to run a botnet without renting a Server (for more than a year).pdf | 331.66KB Malware Defense/Malware Analysis/2020/2020-01-27 - Exclusive- Hackers acting in Turkey's interests believed to be behind recent cyberattacks - sources.pdf | 123.67KB Malware Defense/Malware Analysis/2020/2020-01-27 - Operation Night Fury- Group-IB helps take down a cybergang behind the infection of hundreds of websites all over the world.pdf | 1.31MB Malware Defense/Malware Analysis/2020/2020-01-27 - Phorpiex Arsenal- Part I.pdf | 1018.71KB Malware Defense/Malware Analysis/2020/2020-01-27 - xHunt Campaign- New Watering Hole Identified for Credential Harvesting.pdf | 804.37KB Malware Defense/Malware Analysis/2020/2020-01-28 - Ragnarok Ransomware Targets Citrix ADC, Disables Windows Defender.pdf | 326.08KB Malware Defense/Malware Analysis/2020/2020-01-28 - Stopping the Press- New York Times Journalist Targeted by Saudi-linked Pegasus Spyware Operator.pdf | 2.14MB Malware Defense/Malware Analysis/2020/2020-01-28 - Tick ​​Group Aiming at Japanese Manufacturing.pdf | 154.55KB Malware Defense/Malware Analysis/2020/2020-01-28 - Tracking REvil.pdf | 1.71MB Malware Defense/Malware Analysis/2020/2020-01-29 - An Overhead View of the Royal Road.pdf | 809.61KB Malware Defense/Malware Analysis/2020/2020-01-29 - DOD contractor suffers ransomware infection.pdf | 897.35KB Malware Defense/Malware Analysis/2020/2020-01-29 - Malware Tries to Trump Security Software With POTUS Impeachment.pdf | 396.29KB Malware Defense/Malware Analysis/2020/2020-01-30 - Competitions on Russian-language cybercriminal forums- Sharing expertise or threat actor showboating-.pdf | 707.02KB Malware Defense/Malware Analysis/2020/2020-01-30 - Coronavirus Goes Cyber With Emotet.pdf | 39.73KB Malware Defense/Malware Analysis/2020/2020-01-30 - Cyber attaque à l’encontre des serveurs de Bouygues Construction.pdf | 904.93KB Malware Defense/Malware Analysis/2020/2020-01-30 - Emotet Technical Analysis - Part 1 Reveal the Evil Code.pdf | 1.72MB Malware Defense/Malware Analysis/2020/2020-01-30 - Fake Interview- The New Activity of Charming Kitten.pdf | 100.94KB Malware Defense/Malware Analysis/2020/2020-01-30 - New Iranian Campaign Tailored to US Companies Utilizes an Updated Toolset.pdf | 1.38MB Malware Defense/Malware Analysis/2020/2020-01-30 - TheCursedMurderer Ransomware.pdf | 408.55KB Malware Defense/Malware Analysis/2020/2020-01-30 - Trickbot Trojan Leveraging a New Windows 10 UAC Bypass.pdf | 1.30MB Malware Defense/Malware Analysis/2020/2020-01-30 - TrickBot Uses a New Windows 10 UAC Bypass to Launch Quietly.pdf | 295.16KB Malware Defense/Malware Analysis/2020/2020-01-31 - Deutsches Chemieunternehmen gehackt.pdf | 605.43KB Malware Defense/Malware Analysis/2020/2020-01-31 - Emutet.pdf | 959.86KB Malware Defense/Malware Analysis/2020/2020-01-31 - New wave of PlugX targets Hong Kong.pdf | 921.17KB Malware Defense/Malware Analysis/2020/2020-01-31 - RATs in the Library- Remote Access Trojans Hide in Plain -Public- Site.pdf | 3.95MB Malware Defense/Malware Analysis/2020/2020-01-31 - Rich Headers- leveraging this mysterious artifact of the PE format.pdf | 728.10KB Malware Defense/Malware Analysis/2020/2020-01-31 - Winnti Group targeting universities in Hong Kong.pdf | 299.56KB Malware Defense/Malware Analysis/2020/2020-02-01 - 2020 - Year of the RAT.pdf | 1.29MB Malware Defense/Malware Analysis/2020/2020-02-01 - FCT Ransomware.pdf | 201.18KB Malware Defense/Malware Analysis/2020/2020-02-02 - Agent Tesla amps up information stealing attacks.pdf | 2.02MB Malware Defense/Malware Analysis/2020/2020-02-02 - Defeating Sodinokibi-REvil String-Obfuscation in Ghidra.pdf | 149.15KB Malware Defense/Malware Analysis/2020/2020-02-03 - Analysis of a triple-encrypted AZORult downloader.pdf | 560.49KB Malware Defense/Malware Analysis/2020/2020-02-03 - Dissecting Emotet – Part 1.pdf | 437.17KB Malware Defense/Malware Analysis/2020/2020-02-03 - EKANS Ransomware and ICS Operations.pdf | 1.08MB Malware Defense/Malware Analysis/2020/2020-02-03 - PassLock Ransomware.pdf | 856.96KB Malware Defense/Malware Analysis/2020/2020-02-03 - Warzone- Behind the enemy lines.pdf | 2.85MB Malware Defense/Malware Analysis/2020/2020-02-04 - Analyzing Modern Malware Techniques - Part 3- A case of Powershell, Excel 4 Macros and VB6.pdf | 38.27KB Malware Defense/Malware Analysis/2020/2020-02-04 - Borr Malware.pdf | 1.12MB Malware Defense/Malware Analysis/2020/2020-02-04 - RagnarLocker Ransomware.pdf | 744.86KB Malware Defense/Malware Analysis/2020/2020-02-04 - Similarity between Qealler-Pyrogenic variants -Part 0x3.pdf | 618.02KB Malware Defense/Malware Analysis/2020/2020-02-05 - Mailto (NetWalker) Ransomware Targets Enterprise Networks.pdf | 2.63MB Malware Defense/Malware Analysis/2020/2020-02-05 - Pro-Russian CyberSpy Gamaredon Intensifies Ukrainian Security Targeting.pdf | 1.85MB Malware Defense/Malware Analysis/2020/2020-02-05 - STOMP 2 DIS- Brilliance in the (Visual) Basics.pdf | 141.68KB Malware Defense/Malware Analysis/2020/2020-02-05 - The Hole in the Bucket- Attackers Abuse Bitbucket to Deliver an Arsenal of Malware.pdf | 1.57MB Malware Defense/Malware Analysis/2020/2020-02-06 - 40,000 CryptBot Downloads per Day- Bitbucket Abused as Malware Slinger.pdf | 410.01KB Malware Defense/Malware Analysis/2020/2020-02-06 - DNS Tunneling Series, Part 3- The Siren Song of RogueRobin.pdf | 4.09MB Malware Defense/Malware Analysis/2020/2020-02-06 - Finding Additional Indicators With a SeaTurtle Deep Dive in Passive DNS Within DomainTools Iris.pdf | 2.36MB Malware Defense/Malware Analysis/2020/2020-02-06 - Living off another land- Ransomware borrows vulnerable driver to remove security software.pdf | 901.31KB Malware Defense/Malware Analysis/2020/2020-02-06 - Ransomware Exploits GIGABYTE Driver to Kill AV Processes.pdf | 343.54KB Malware Defense/Malware Analysis/2020/2020-02-06 - Sfile Ransomware.pdf | 947.92KB Malware Defense/Malware Analysis/2020/2020-02-07 - APT 40 in Malaysia.pdf | 78.91KB Malware Defense/Malware Analysis/2020/2020-02-07 - Emotet Evolves With New Wi-Fi Spreader.pdf | 3.50MB Malware Defense/Malware Analysis/2020/2020-02-07 - Magecart Group 12’s Latest- Actors Behind Attacks on Olympics Ticket Re-sellers Deftly Swapped Domains to Continue Campaign.pdf | 1.55MB Malware Defense/Malware Analysis/2020/2020-02-07 - TA505 Hackers Behind Maastricht University Ransomware Attack.pdf | 226.92KB Malware Defense/Malware Analysis/2020/2020-02-08 - Emotet Technical Analysis - Part 2 PowerShell Unveiled.pdf | 251.12KB Malware Defense/Malware Analysis/2020/2020-02-08 - MA-774.022020- MyCERT Advisory - Espionage Campaign Based On Technical Indicators.pdf | 103.27KB Malware Defense/Malware Analysis/2020/2020-02-08 - Reversing the Gophe SPambot- Confronting COM Code and Surmounting STL Snags.pdf | 47.75KB Malware Defense/Malware Analysis/2020/2020-02-10 - FBI warns about ongoing attacks against software supply chain companies.pdf | 898.18KB Malware Defense/Malware Analysis/2020/2020-02-10 - Hypervisor Introspection Thwarts Web Memory Corruption Attack in the Wild.pdf | 537.86KB Malware Defense/Malware Analysis/2020/2020-02-10 - KBOT- sometimes they come back.pdf | 1.32MB Malware Defense/Malware Analysis/2020/2020-02-10 - Suspected Sapphire Mushroom (APT-C-12) malicious LNK files.pdf | 636.69KB Malware Defense/Malware Analysis/2020/2020-02-11 - Metamorfo (aka Casbaneiro).pdf | 163.44KB Malware Defense/Malware Analysis/2020/2020-02-12 - CSI- Evidence Indicators for Targeted Ransomware Attacks – Part I.pdf | 1.07MB Malware Defense/Malware Analysis/2020/2020-02-12 - Goblin Panda APT- Recent infrastructure and RAT analysis.pdf | 1.50MB Malware Defense/Malware Analysis/2020/2020-02-12 - Loda RAT Grows Up.pdf | 1.63MB Malware Defense/Malware Analysis/2020/2020-02-13 - A Deep Dive Into Wakeup On Lan (WoL) Implementation of Ryuk.pdf | 2.03MB Malware Defense/Malware Analysis/2020/2020-02-13 - New Cyber Espionage Campaigns Targeting Palestinians - Part 1- The Spark Campaign.pdf | 1.77MB Malware Defense/Malware Analysis/2020/2020-02-13 - New Cyber Espionage Campaigns Targeting Palestinians - Part 2- The Discovery of the New, Mysterious Pierogi Backdoor.pdf | 1.99MB Malware Defense/Malware Analysis/2020/2020-02-13 - Playing defense against Gamaredon Group.pdf | 621.76KB Malware Defense/Malware Analysis/2020/2020-02-13 - Threat actors attempt to capitalize on coronavirus outbreak.pdf | 965.88KB Malware Defense/Malware Analysis/2020/2020-02-13 - Wireshark Tutorial- Examining Qakbot Infections.pdf | 3.66MB Malware Defense/Malware Analysis/2020/2020-02-14 - LokiBot- dissecting the C&C panel deployments.pdf | 772.26KB Malware Defense/Malware Analysis/2020/2020-02-14 - Malware Analysis Report (AR20-045A)- MAR-10265965-1.v1 - North Korean Trojan- BISTROMATH.pdf | 350.03KB Malware Defense/Malware Analysis/2020/2020-02-14 - Malware Analysis Report (AR20–045B)- MAR-10265965-2.v1 - North Korean Trojan- SLICKSHOES.pdf | 135.42KB Malware Defense/Malware Analysis/2020/2020-02-14 - Malware Analysis Report (AR20-045C).pdf | 314.56KB Malware Defense/Malware Analysis/2020/2020-02-14 - Malware Analysis Report (AR20-045D)- MAR-10271944-1.v1 - North Korean Trojan- HOTCROISSANT.pdf | 312.46KB Malware Defense/Malware Analysis/2020/2020-02-14 - Malware Analysis Report (AR20-045E)- MAR-10271944-2.v1 - North Korean Trojan- ARTFULPIE.pdf | 76.57KB Malware Defense/Malware Analysis/2020/2020-02-14 - Malware Analysis Report (AR20-045F)- MAR-10271944-3.v1 - North Korean Trojan- BUFFETLINE.pdf | 391.09KB Malware Defense/Malware Analysis/2020/2020-02-14 - Malware Analysis Report (AR20-045G)- MAR-10135536-8.v4 - North Korean Trojan- HOPLIGHT.pdf | 265.30KB Malware Defense/Malware Analysis/2020/2020-02-15 - Python Remote Administration Tool (RAT).pdf | 631.20KB Malware Defense/Malware Analysis/2020/2020-02-16 - Hamas Android Malware On IDF Soldiers-This is How it Happened.pdf | 2.13MB Malware Defense/Malware Analysis/2020/2020-02-17 - CLAMBLING - A New Backdoor Base On Dropbox.pdf | 957.85KB Malware Defense/Malware Analysis/2020/2020-02-17 - Cyberwarfare- A deep dive into the latest Gamaredon Espionage Campaign.pdf | 131.79KB Malware Defense/Malware Analysis/2020/2020-02-17 - Following the tracks of MageCart 12.pdf | 73.28KB Malware Defense/Malware Analysis/2020/2020-02-17 - Gibberish Ransomware.pdf | 400.27KB Malware Defense/Malware Analysis/2020/2020-02-18 - Building a bypass with MSBuild.pdf | 1.84MB Malware Defense/Malware Analysis/2020/2020-02-18 - Hidden in PEB Sight- Hiding Windows API Imports With a Custom Loader.pdf | 147.74KB Malware Defense/Malware Analysis/2020/2020-02-18 - Nearly a quarter of malware now communicates using TLS.pdf | 2.14MB Malware Defense/Malware Analysis/2020/2020-02-18 - Nemty Ransomware Scaling UP- APAC Mailboxes Swarmed by Dual Downloaders.pdf | 386.13KB Malware Defense/Malware Analysis/2020/2020-02-18 - Tracking ‘Kimsuky’, the North Korea-based cyber espionage group- Part 1.pdf | 104.01KB Malware Defense/Malware Analysis/2020/2020-02-18 - Uncovering DRBControl- Inside the Cyberespionage Campaign Targeting Gambling Operations.pdf | 417.12KB Malware Defense/Malware Analysis/2020/2020-02-18 - What’s up Emotet-.pdf | 1.29MB Malware Defense/Malware Analysis/2020/2020-02-19 - Azorult – what we see using our own tools.pdf | 36.64KB Malware Defense/Malware Analysis/2020/2020-02-19 - Uncovering New Magecart Implant Attacking eCommerce.pdf | 1.28MB Malware Defense/Malware Analysis/2020/2020-02-19 - Uncovering the Anonymity Cloak.pdf | 3.40MB Malware Defense/Malware Analysis/2020/2020-02-20 - Analysis of an Unusual HawkEye Sample.pdf | 1.49MB Malware Defense/Malware Analysis/2020/2020-02-20 - Croatia's largest petrol station chain impacted by cyber-attack.pdf | 796.29KB Malware Defense/Malware Analysis/2020/2020-02-20 - CSI- Evidence Indicators for Targeted Ransomware Attacks – Part II.pdf | 1.64MB Malware Defense/Malware Analysis/2020/2020-02-20 - ObliqueRAT- New RAT hits victims' endpoints via malicious documents.pdf | 888.71KB Malware Defense/Malware Analysis/2020/2020-02-20 - UK condemns Russia's GRU over Georgia cyber-attacks.pdf | 156.82KB Malware Defense/Malware Analysis/2020/2020-02-20 - 日本国内の組織を狙ったマルウエアLODEINFO.pdf | 655.94KB Malware Defense/Malware Analysis/2020/2020-02-21 - Exploring the Genesis Supply Chain for Fun and Profit- Part 1 – Misadventures in GUIDology.pdf | 2.24MB Malware Defense/Malware Analysis/2020/2020-02-21 - Transparent Tribe- Four Years Later.pdf | 2.08MB Malware Defense/Malware Analysis/2020/2020-02-22 - Nexus - Just another stealer.pdf | 608.23KB Malware Defense/Malware Analysis/2020/2020-02-22 - Weaponizing a Lazarus Group Implant- repurposing a 1st-stage loader, to execute custom 'fileless' payloads.pdf | 4.29MB Malware Defense/Malware Analysis/2020/2020-02-24 - Closing in on MageCart 12.pdf | 99.95KB Malware Defense/Malware Analysis/2020/2020-02-24 - MMD-0066-2020 - Linux-Mirai-Fbot - A re-emerged IoT threat.pdf | 3.93MB Malware Defense/Malware Analysis/2020/2020-02-25 - BlackKingdom Ransomware.pdf | 490.79KB Malware Defense/Malware Analysis/2020/2020-02-25 - DoppelPaymer Ransomware Launches Site to Post Victim's Data.pdf | 664.41KB Malware Defense/Malware Analysis/2020/2020-02-25 - DPRK Hidden Cobra Update- North Korean Malicious Cyber Activity.pdf | 186.73KB Malware Defense/Malware Analysis/2020/2020-02-25 - Mobile malware evolution 2019.pdf | 1.86MB Malware Defense/Malware Analysis/2020/2020-02-25 - On Sea Turtle campaign targeting Greek governmental organisations.pdf | 387.27KB Malware Defense/Malware Analysis/2020/2020-02-26 - (Ab)using bash-fu to analyze recent Aggah sample.pdf | 238.94KB Malware Defense/Malware Analysis/2020/2020-02-26 - Business as Usual For Iranian Operations Despite Increased Tensions.pdf | 543.34KB Malware Defense/Malware Analysis/2020/2020-02-26 - Lazarus group's Brambul worm of the former Wannacry - 1.pdf | 828.34KB Malware Defense/Malware Analysis/2020/2020-02-26 - Lazarus group's Brambul worm of the former Wannacry - 2.pdf | 338.48KB Malware Defense/Malware Analysis/2020/2020-02-26 - Revealing the Trick - A Deep Dive into TrickLoader Obfuscation.pdf | 973.56KB Malware Defense/Malware Analysis/2020/2020-02-26 - Sodinokibi Ransomware May Tip NASDAQ on Attacks to Hurt Stock Prices.pdf | 1.80MB Malware Defense/Malware Analysis/2020/2020-02-26 - What’s Dead May Never Die- AZORult Infostealer Decommissioned Again.pdf | 434.40KB Malware Defense/Malware Analysis/2020/2020-02-27 - Let’s Learn- Inside Parallax RAT Malware- Process Hollowing Injection & Process Doppelgänging API Mix- Part I.pdf | 770.63KB Malware Defense/Malware Analysis/2020/2020-02-27 - Malware “LODEINFO” Targeting Japan.pdf | 570.71KB Malware Defense/Malware Analysis/2020/2020-02-27 - Roaming Mantis, part V- Distributed in 2019 using SMiShing and enhanced anti-researcher techniques.pdf | 1.75MB Malware Defense/Malware Analysis/2020/2020-02-28 - Golang wrapper on an old obscene malware.pdf | 298.06KB Malware Defense/Malware Analysis/2020/2020-02-28 - Mysterious spam campaign- A security analysis.pdf | 1.81MB Malware Defense/Malware Analysis/2020/2020-02-28 - Trickbot Delivery Method Gets a New Upgrade Focusing on Windows 10.pdf | 1.24MB Malware Defense/Malware Analysis/2020/2020-02-29 - Meet the white-hat group fighting Emotet, the world's most dangerous malware.pdf | 1.48MB Malware Defense/Malware Analysis/2020/2020-02-29 - Sodinokibi Ransomware gang threatens to disclose data from Kenneth Cole fashion firm.pdf | 327.75KB Malware Defense/Malware Analysis/2020/2020-03-01 - BackDoor.Spyder.1.pdf | 963.67KB Malware Defense/Malware Analysis/2020/2020-03-01 - CryptoDarkRubix Ransomware.pdf | 400.35KB Malware Defense/Malware Analysis/2020/2020-03-02 - Karkoff 2020- a new APT34 espionage operation involves Lebanon Government.pdf | 388.03KB Malware Defense/Malware Analysis/2020/2020-03-02 - New PwndLocker Ransomware Targeting U.S. Cities, Enterprises.pdf | 1.83MB Malware Defense/Malware Analysis/2020/2020-03-02 - Pažnja- Novi opasni ransomware pwndLocker i u Srbiji!.pdf | 1.40MB Malware Defense/Malware Analysis/2020/2020-03-02 - Pulling the PKPLUG- the adversary playbook for the long-standing espionage activity of a Chinese nation-state adversary.pdf | 2.15MB Malware Defense/Malware Analysis/2020/2020-03-02 - Visser, a parts manufacturer for Tesla and SpaceX, confirms data breach.pdf | 226.85KB Malware Defense/Malware Analysis/2020/2020-03-02 - Was Emotet anrichtet – und welche Lehren die Opfer daraus ziehen.pdf | 826.68KB Malware Defense/Malware Analysis/2020/2020-03-03 - GitHub Repository- winnti-sniff.pdf | 86.96KB Malware Defense/Malware Analysis/2020/2020-03-03 - Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations.pdf | 3.10MB Malware Defense/Malware Analysis/2020/2020-03-03 - Ransomware Attackers Use Your Cloud Backups Against You.pdf | 872.17KB Malware Defense/Malware Analysis/2020/2020-03-04 - Breaking TA505’s Crypter with an SMT Solver.pdf | 1.12MB Malware Defense/Malware Analysis/2020/2020-03-04 - Cobalt Strike joins Core Impact at HelpSystems, LLC.pdf | 69.26KB Malware Defense/Malware Analysis/2020/2020-03-04 - Ryuk Ransomware Attacked Epiq Global Via TrickBot Infection.pdf | 334.07KB Malware Defense/Malware Analysis/2020/2020-03-05 - Bisonal- 10 years of play.pdf | 3.53MB Malware Defense/Malware Analysis/2020/2020-03-05 - 신천지 비상연락처 위장한 Bisonal 악성코드 유포 중.pdf | 2.63MB Malware Defense/Malware Analysis/2020/2020-03-05 - Defense contractor CPI knocked offline by ransomware attack.pdf | 308.83KB Malware Defense/Malware Analysis/2020/2020-03-05 - ELF_TSCookie - Linux Malware Used by BlackTech.pdf | 638.60KB Malware Defense/Malware Analysis/2020/2020-03-05 - Guildma- The Devil drives electric.pdf | 647.26KB Malware Defense/Malware Analysis/2020/2020-03-05 - GuLoader- A Popular New VB6 Downloader that Abuses Cloud Services.pdf | 2.28MB Malware Defense/Malware Analysis/2020/2020-03-05 - Human-operated ransomware attacks- A preventable disaster.pdf | 1.83MB Malware Defense/Malware Analysis/2020/2020-03-05 - MARRACRYPT RANSOMWARE ACTIVELY SPREADING IN THE WILD.pdf | 985.26KB Malware Defense/Malware Analysis/2020/2020-03-05 - Mokes and Buerak distributed under the guise of security certificates.pdf | 1.38MB Malware Defense/Malware Analysis/2020/2020-03-05 - [RE011] Unpack crypter của malware Netwire bằng x64dbg.pdf | 3.26MB Malware Defense/Malware Analysis/2020/2020-03-06 - Dissecting Emotet - Part 2.pdf | 701.93KB Malware Defense/Malware Analysis/2020/2020-03-06 - Emotet Wi-Fi Spreader Upgraded.pdf | 1.15MB Malware Defense/Malware Analysis/2020/2020-03-07 - JavaLocker Ransomware.pdf | 303.52KB Malware Defense/Malware Analysis/2020/2020-03-07 - Ransomware Threatens to Reveal Company's 'Dirty' Secrets.pdf | 1.17MB Malware Defense/Malware Analysis/2020/2020-03-09 - New Variant of TrickBot Being Spread by Word Document.pdf | 278.82KB Malware Defense/Malware Analysis/2020/2020-03-09 - py.unidentified_002.pdf | 42.45KB Malware Defense/Malware Analysis/2020/2020-03-09 - py.unidentified_003.pdf | 42.41KB Malware Defense/Malware Analysis/2020/2020-03-09 - Tracking ‘Kimsuky’, the North Korea-based cyber espionage group- Part 1.pdf | 104.00KB Malware Defense/Malware Analysis/2020/2020-03-09 - Tracking ‘Kimsuky’, the North Korea-based cyber espionage group- Part 2.pdf | 110.81KB Malware Defense/Malware Analysis/2020/2020-03-10 - APT40 goes from Template Injections to OLE-Linkings for payload delivery.pdf | 334.24KB Malware Defense/Malware Analysis/2020/2020-03-10 - IQY files and Paradise Ransomware.pdf | 1.59MB Malware Defense/Malware Analysis/2020/2020-03-10 - Joint Effort with Microsoft to Disrupt Massive Criminal Botnet Necurs.pdf | 2.03MB Malware Defense/Malware Analysis/2020/2020-03-10 - Kimsuky group- tracking the king of the spear phishing.pdf | 4.05MB Malware Defense/Malware Analysis/2020/2020-03-10 - New action to disrupt world’s largest online criminal network.pdf | 115.74KB Malware Defense/Malware Analysis/2020/2020-03-10 - [RE012] Analysis of malware taking advantage of the Covid-19 epidemic to spread fake -Directive of Prime Minister Nguyen Xuan Phuc- - Part 1.pdf | 1.31MB Malware Defense/Malware Analysis/2020/2020-03-10 - [RE012] Phân tích mã độc lợi dụng dịch Covid-19 để phát tán giả mạo “Chỉ thị của thủ tướng Nguyễn Xuân Phúc” - Phần 1.pdf | 1.94MB Malware Defense/Malware Analysis/2020/2020-03-11 - Attribution is in the object- using RTF object dimensions to track APT phishing weaponizers.pdf | 779.49KB Malware Defense/Malware Analysis/2020/2020-03-11 - CoronaVirus Ransomware.pdf | 699.43KB Malware Defense/Malware Analysis/2020/2020-03-11 - RHOMBUS an ELF bot installer-dropper.pdf | 106.54KB Malware Defense/Malware Analysis/2020/2020-03-12 - Adamantium-Thief.pdf | 525.50KB Malware Defense/Malware Analysis/2020/2020-03-12 - How cybercriminals are taking advantage of COVID-19- Scams, fraud, and misinformation.pdf | 822.47KB Malware Defense/Malware Analysis/2020/2020-03-12 - Targeted Surveillance Attacks in Uzbekistan- An Old Threat with New Techniques.pdf | 2.25MB Malware Defense/Malware Analysis/2020/2020-03-12 - Teslarvng Ransomware Yakuza Ransomware.pdf | 461.96KB Malware Defense/Malware Analysis/2020/2020-03-12 - Tracking Turla- New backdoor delivered via Armenian watering holes.pdf | 359.08KB Malware Defense/Malware Analysis/2020/2020-03-12 - Vicious Panda- The COVID Campaign.pdf | 2.15MB Malware Defense/Malware Analysis/2020/2020-03-13 - Yet Another Active Email Campaign With Malicious Excel Files Identified.pdf | 110.87KB Malware Defense/Malware Analysis/2020/2020-03-14 - Nefilim Ransomware.pdf | 1.57MB Malware Defense/Malware Analysis/2020/2020-03-14 - RekenSom Ransomware.pdf | 383.55KB Malware Defense/Malware Analysis/2020/2020-03-15 - Dad! There’s A Rat In Here!.pdf | 1.98MB Malware Defense/Malware Analysis/2020/2020-03-15 - Has The Sun Set On The Necurs Botnet-.pdf | 6.87MB Malware Defense/Malware Analysis/2020/2020-03-16 - New RedLine Stealer Distributed Using Coronavirus-themed Email Campaign.pdf | 3.65MB Malware Defense/Malware Analysis/2020/2020-03-16 - Shadows in the Rain.pdf | 92.77KB Malware Defense/Malware Analysis/2020/2020-03-16 - TA505 and Others Launch New Coronavirus Campaigns; Now the Largest Collection of Attack Types in Years.pdf | 1.68MB Malware Defense/Malware Analysis/2020/2020-03-16 - They Come in the Night- Ransomware Deployment Trends.pdf | 931.36KB Malware Defense/Malware Analysis/2020/2020-03-17 - New Nefilim Ransomware Threatens to Release Victims' Data.pdf | 325.08KB Malware Defense/Malware Analysis/2020/2020-03-17 - ProLock Ransomware.pdf | 453.67KB Malware Defense/Malware Analysis/2020/2020-03-18 - Coronavirus Threat Landscape Update.pdf | 2.90MB Malware Defense/Malware Analysis/2020/2020-03-18 - Parallax- The new RAT on the block.pdf | 1.89MB Malware Defense/Malware Analysis/2020/2020-03-18 - Rapport Menaces et Incidents du CERT-FR- Attaques par le rançongiciel Mespinoza-Pysa.pdf | 103.33KB Malware Defense/Malware Analysis/2020/2020-03-18 - Sekhmet Ransomware.pdf | 823.50KB Malware Defense/Malware Analysis/2020/2020-03-18 - Why would you even bother-! - JavaLocker.pdf | 389.83KB Malware Defense/Malware Analysis/2020/2020-03-19 - Analysis of malware taking advantage of the Covid-19 epidemic to spread fake -Directive of Prime Minister Nguyen Xuan Phuc- - Part 2.pdf | 1.36MB Malware Defense/Malware Analysis/2020/2020-03-19 - France warns of new ransomware gang targeting local governments.pdf | 1.28MB Malware Defense/Malware Analysis/2020/2020-03-19 - Is APT 27 Abusing COVID-19 To Attack People -!.pdf | 2.14MB Malware Defense/Malware Analysis/2020/2020-03-19 - New Android App Offers Coronavirus Safety Mask But Delivers SMS Trojan.pdf | 1.03MB Malware Defense/Malware Analysis/2020/2020-03-19 - New Mirai Variant Targets Zyxel Network-Attached Storage Devices.pdf | 1.12MB Malware Defense/Malware Analysis/2020/2020-03-19 - Phân tích mã độc lợi dụng dịch Covid-19 để phát tán giả mạo “Chỉ thị của thủ tướng Nguyễn Xuân Phúc” - Phần 2.pdf | 1.39MB Malware Defense/Malware Analysis/2020/2020-03-19 - RedLine Info-Stealing Malware Spread by Folding@home Phishing.pdf | 590.61KB Malware Defense/Malware Analysis/2020/2020-03-19 - Stantinko’s new cryptominer features unique obfuscation techniques.pdf | 962.45KB Malware Defense/Malware Analysis/2020/2020-03-20 - 5 Times More Coronavirus-themed Malware Reports during March.pdf | 1.50MB Malware Defense/Malware Analysis/2020/2020-03-20 - Analysis Of Exploitation- CVE-2020-10189 ( exploited by APT41).pdf | 618.75KB Malware Defense/Malware Analysis/2020/2020-03-20 - Jamba Superdeal- Helo Sir, you want to buy mask- - Corona Safety Mask SMS Scam.pdf | 2.95MB Malware Defense/Malware Analysis/2020/2020-03-20 - New version of chinoxy backdoor using COVID19 alerts document lure.pdf | 91.63KB Malware Defense/Malware Analysis/2020/2020-03-20 - The Case for Limiting Your Browser Extensions.pdf | 1.21MB Malware Defense/Malware Analysis/2020/2020-03-21 - Netwalker Ransomware Infecting Users via Coronavirus Phishing.pdf | 437.09KB Malware Defense/Malware Analysis/2020/2020-03-21 - On the Royal Road.pdf | 182.70KB Malware Defense/Malware Analysis/2020/2020-03-22 - COVID-19 Themes Are Being Utilized by Threat Actors of Varying Sophistication.pdf | 645.26KB Malware Defense/Malware Analysis/2020/2020-03-22 - Mustang Panda joins the COVID-19 bandwagon.pdf | 688.38KB Malware Defense/Malware Analysis/2020/2020-03-23 - Exclusive- Elite hackers target WHO as coronavirus cyberattacks spike.pdf | 139.54KB Malware Defense/Malware Analysis/2020/2020-03-23 - Fake “Corona Antivirus” distributes BlackNET remote administration tool.pdf | 616.61KB Malware Defense/Malware Analysis/2020/2020-03-23 - Fin7 APT- how billion dollar crime ring remains active after leaders’ arrest.pdf | 289.78KB Malware Defense/Malware Analysis/2020/2020-03-23 - Icnanker, a Linux Trojan-Downloader Protected by SHC.pdf | 341.47KB Malware Defense/Malware Analysis/2020/2020-03-23 - KPOT Deployed via AutoIt Script.pdf | 230.44KB Malware Defense/Malware Analysis/2020/2020-03-23 - Latest Astaroth living-off-the-land attacks are even more invisible but not less observable.pdf | 1.15MB Malware Defense/Malware Analysis/2020/2020-03-23 - Nefilim Ransomware Threatens to Expose Stolen Data.pdf | 105.04KB Malware Defense/Malware Analysis/2020/2020-03-23 - Snake Ransomware Analysis Updates.pdf | 94.24KB Malware Defense/Malware Analysis/2020/2020-03-24 - A new technique to analyze FormBook malware infections.pdf | 2.11MB Malware Defense/Malware Analysis/2020/2020-03-24 - Exchange Exploit Case Study – CVE-2020-0688.pdf | 2.66MB Malware Defense/Malware Analysis/2020/2020-03-24 - KEKW Ransomware KEKW-Locker Ransomware.pdf | 335.04KB Malware Defense/Malware Analysis/2020/2020-03-24 - Operation Poisoned News- Hong Kong Users Targeted With Mobile Malware via Local News Links.pdf | 2.73MB Malware Defense/Malware Analysis/2020/2020-03-24 - People infected with coronavirus are all around you, says Ginp Trojan.pdf | 374.80KB Malware Defense/Malware Analysis/2020/2020-03-24 - Three More Ransomware Families Create Sites to Leak Stolen Data.pdf | 1.45MB Malware Defense/Malware Analysis/2020/2020-03-24 - WildPressure targets industrial-related entities in the Middle East.pdf | 755.96KB Malware Defense/Malware Analysis/2020/2020-03-25 - How the Iranian Cyber Security Agency Detects Emissary Panda Malware.pdf | 248.52KB Malware Defense/Malware Analysis/2020/2020-03-25 - New Router DNS Hijacking Attacks Abuse Bitbucket to Host Infostealer.pdf | 628.27KB Malware Defense/Malware Analysis/2020/2020-03-25 - This Is Not a Test- APT41 Initiates Global Intrusion Campaign Using Multiple Exploits.pdf | 107.40KB Malware Defense/Malware Analysis/2020/2020-03-25 - Unpacking the Kwampirs RAT.pdf | 2.05MB Malware Defense/Malware Analysis/2020/2020-03-26 - Android Apps and Malware Capitalize on Coronavirus.pdf | 186.88KB Malware Defense/Malware Analysis/2020/2020-03-26 - Azorult loader stages.pdf | 217.77KB Malware Defense/Malware Analysis/2020/2020-03-26 - Cyber insurer Chubb had data stolen in Maze ransomware attack.pdf | 496.38KB Malware Defense/Malware Analysis/2020/2020-03-26 - Discover Malware Android.pdf | 153.69KB Malware Defense/Malware Analysis/2020/2020-03-26 - iOS exploit chain deploys LightSpy feature-rich malware.pdf | 2.78MB Malware Defense/Malware Analysis/2020/2020-03-26 - Ransomware Maze.pdf | 3.04MB Malware Defense/Malware Analysis/2020/2020-03-26 - TA505's Box of Chocolate - On Hidden Gems packed with the TA505 Packer.pdf | 497.59KB Malware Defense/Malware Analysis/2020/2020-03-26 - Would You Exchange Your Security for a Gift Card-.pdf | 2.26MB Malware Defense/Malware Analysis/2020/2020-03-27 - Booz Allen analyzed over 200 Russian hacking operations to better understand their tactics.pdf | 294.38KB Malware Defense/Malware Analysis/2020/2020-03-27 - The First Stage of ShadowHammer.pdf | 617.49KB Malware Defense/Malware Analysis/2020/2020-03-28 - In-depth analysis of a Cerberus trojan variant.pdf | 2.05MB Malware Defense/Malware Analysis/2020/2020-03-30 - A New Look at Old Dragonfly Malware (Goodor).pdf | 1.59MB Malware Defense/Malware Analysis/2020/2020-03-30 - An old enemy – Diving into QBot part 1.pdf | 714.23KB Malware Defense/Malware Analysis/2020/2020-03-30 - Banking Malware Spreading via COVID-19 Relief Payment Phishing.pdf | 211.96KB Malware Defense/Malware Analysis/2020/2020-03-30 - Fantastic payloads and where we find them.pdf | 3.08MB Malware Defense/Malware Analysis/2020/2020-03-30 - The 'Spy Cloud' Operation Geumseong121 group carries out the APT attack disguising the evidence of North Korean defection.pdf | 1.16MB Malware Defense/Malware Analysis/2020/2020-03-30 - Zeus Sphinx Trojan Awakens Amidst Coronavirus Spam Frenzy.pdf | 2.80MB Malware Defense/Malware Analysis/2020/2020-03-31 - An In-depth Look at MailTo Ransomware, Part One of Three.pdf | 955.29KB Malware Defense/Malware Analysis/2020/2020-03-31 - FBI re-sends alert about supply chain attacks for the third time in three months.pdf | 879.72KB Malware Defense/Malware Analysis/2020/2020-03-31 - Holy water- ongoing targeted water-holing attack in Asia.pdf | 1.12MB Malware Defense/Malware Analysis/2020/2020-03-31 - Infected Zoom Apps for Android Target Work-From-Home Users.pdf | 1.16MB Malware Defense/Malware Analysis/2020/2020-03-31 - It’s Your Money and They Want It Now - The Cycle of Adversary Pursuit.pdf | 128.38KB Malware Defense/Malware Analysis/2020/2020-03-31 - LokiBot- Getting Equation Editor Shellcode.pdf | 198.20KB Malware Defense/Malware Analysis/2020/2020-03-31 - Storm Cloud Unleashed- Tibetan Focus of Highly Targeted Fake Flash Campaign.pdf | 1.41MB Malware Defense/Malware Analysis/2020/2020-03-31 - Trickbot- A primer.pdf | 352.38KB Malware Defense/Malware Analysis/2020/2020-03-31 - Viasat Hit with Russia’s Wiper Malware called ‘AcidRain,’ Affecting European Services.pdf | 601.85KB Malware Defense/Malware Analysis/2020/2020-03-31 - WannaRen Ransomware.pdf | 515.03KB Malware Defense/Malware Analysis/2020/2020-04-01 - Jeno Ransomware.pdf | 470.38KB Malware Defense/Malware Analysis/2020/2020-04-01 - Navigating Cybersecurity During a Pandemic- Latest Malware and Threat Actors.pdf | 642.66KB Malware Defense/Malware Analysis/2020/2020-04-01 - REvil Ransomware-as-a-Service An analysis of a ransomware affiliate operation.pdf | 506.14KB Malware Defense/Malware Analysis/2020/2020-04-01 - THE VOLLGAR CAMPAIGN- MS-SQL SERVERS UNDER ATTACK.pdf | 682.33KB Malware Defense/Malware Analysis/2020/2020-04-02 - AZORult brings friends to the party.pdf | 1.97MB Malware Defense/Malware Analysis/2020/2020-04-02 - Catching APT41 exploiting a zero-day vulnerability.pdf | 168.54KB Malware Defense/Malware Analysis/2020/2020-04-02 - CoViper locking down computers during lockdown.pdf | 1.08MB Malware Defense/Malware Analysis/2020/2020-04-02 - Dangerous Password.pdf | 568.46KB Malware Defense/Malware Analysis/2020/2020-04-02 - GuLoader- The RAT Downloader.pdf | 491.56KB Malware Defense/Malware Analysis/2020/2020-04-02 - Nemty Ransomware – Learning by Doing.pdf | 4.39MB Malware Defense/Malware Analysis/2020/2020-04-02 - Pekraut - German RAT starts gnawing.pdf | 753.41KB Malware Defense/Malware Analysis/2020/2020-04-03 - Grandstream and DrayTek Devices Exploited to Power New Hoaxcalls DDoS Botnet.pdf | 3.39MB Malware Defense/Malware Analysis/2020/2020-04-03 - GuLoader- Malspam Campaign Installing NetWire RAT.pdf | 1.72MB Malware Defense/Malware Analysis/2020/2020-04-03 - Kinsing Malware Attacks Targeting Container Environments.pdf | 1.17MB Malware Defense/Malware Analysis/2020/2020-04-03 - Microsoft- Emotet Took Down a Network by Overheating All Computers.pdf | 1.22MB Malware Defense/Malware Analysis/2020/2020-04-04 - Nanocore & CypherIT.pdf | 1.81MB Malware Defense/Malware Analysis/2020/2020-04-05 - Trojan Agent Tesla – Malware Analysis.pdf | 767.55KB Malware Defense/Malware Analysis/2020/2020-04-06 - McAfee Insights- Vicious Panda- The COVID Campaign.pdf | 69.67KB Malware Defense/Malware Analysis/2020/2020-04-06 - [RE015] “Heaven’s Gate” An old but effective technique.pdf | 2.29MB Malware Defense/Malware Analysis/2020/2020-04-07 - 2020-04-06 Qealler RAT Malspam.pdf | 818.38KB Malware Defense/Malware Analysis/2020/2020-04-07 - Decade of the RATS- Cross-Platform APT Espionage Attacks Targeting Linux, Windows and Android.pdf | 31.11KB Malware Defense/Malware Analysis/2020/2020-04-07 - ITG08 (aka FIN6) Partners With TrickBot Gang, Uses Anchor Framework.pdf | 1.28MB Malware Defense/Malware Analysis/2020/2020-04-07 - Thinking Outside the Bochs- Code Grafting to Unpack Malware in Emulation.pdf | 1.68MB Malware Defense/Malware Analysis/2020/2020-04-07 - Unkillable xHelper and a Trojan matryoshka.pdf | 827.83KB Malware Defense/Malware Analysis/2020/2020-04-08 - An In-depth Look at MailTo Ransomware, Part Two of Three.pdf | 328.56KB Malware Defense/Malware Analysis/2020/2020-04-08 - DDG botnet, round X, is there an ending-.pdf | 209.31KB Malware Defense/Malware Analysis/2020/2020-04-08 - Deep Dive Into TrickBot Executor Module “mexec”- Hidden “Anchor” Bot Nexus Operations.pdf | 673.20KB Malware Defense/Malware Analysis/2020/2020-04-08 - Donot team organization (APT-C-35) mobile terminal attack activity analysis.pdf | 1.33MB Malware Defense/Malware Analysis/2020/2020-04-08 - How Cyber Adversaries are Adapting to Exploit the Global Pandemic.pdf | 243.76KB Malware Defense/Malware Analysis/2020/2020-04-08 - Ransomware NetWalker- análisis y medidas preventivas.pdf | 1.13MB Malware Defense/Malware Analysis/2020/2020-04-09 - Malware analysis (Emergency inquiry for Coronavirus response in Jeollanam-do.hwp).pdf | 3.06MB Malware Defense/Malware Analysis/2020/2020-04-09 - SDBbot Unpacker.pdf | 168.23KB Malware Defense/Malware Analysis/2020/2020-04-09 - Travelex paid hackers $2.3 million worth of Bitcoin after ransomware attack.pdf | 89.57KB Malware Defense/Malware Analysis/2020/2020-04-09 - TrickBot Emerges with a Few New Tricks.pdf | 5.42MB Malware Defense/Malware Analysis/2020/2020-04-10 - An In-depth Look at MailTo Ransomware, Part Three of Three.pdf | 242.85KB Malware Defense/Malware Analysis/2020/2020-04-10 - Threat Actors Migrating to the Cloud.pdf | 2.22MB Malware Defense/Malware Analysis/2020/2020-04-10 - Void Ransomware.pdf | 2.70MB Malware Defense/Malware Analysis/2020/2020-04-11 - Sodinokibi Ransomware to stop taking Bitcoin to hide money trail.pdf | 1.17MB Malware Defense/Malware Analysis/2020/2020-04-12 - Dynamic analysis technique to get decrypted KPOT Malware.pdf | 341.64KB Malware Defense/Malware Analysis/2020/2020-04-13 - APT41 Using New Speculoos Backdoor to Target Organizations Globally.pdf | 372.29KB Malware Defense/Malware Analysis/2020/2020-04-13 - GuLoader delivers RATs and Spies in Disguise.pdf | 465.75KB Malware Defense/Malware Analysis/2020/2020-04-13 - How Analysing an AgentTesla Could Lead To Attackers Inbox - Part I.pdf | 1.23MB Malware Defense/Malware Analysis/2020/2020-04-13 - New Mozi Malware Family Quietly Amasses IoT Bots.pdf | 285.87KB Malware Defense/Malware Analysis/2020/2020-04-13 - The Blame Game - About False Flags and overwritten MBRs.pdf | 946.75KB Malware Defense/Malware Analysis/2020/2020-04-13 - Threat Spotlight- Gootkit Banking Trojan.pdf | 497.23KB Malware Defense/Malware Analysis/2020/2020-04-14 - Deobfuscating and hunting for OSTAP, Trickbot’s dropper and best friend.pdf | 590.76KB Malware Defense/Malware Analysis/2020/2020-04-14 - Emotet JavaScript downloader.pdf | 157.51KB Malware Defense/Malware Analysis/2020/2020-04-14 - Malicious Attackers Target Government and Medical Organizations With COVID-19 Themed Phishing Campaigns.pdf | 4.72MB Malware Defense/Malware Analysis/2020/2020-04-14 - RagnarLocker ransomware hits EDP energy giant, asks for €10M.pdf | 582.44KB Malware Defense/Malware Analysis/2020/2020-04-14 - TA505 Continues to Infect Networks With SDBbot RAT.pdf | 1.36MB Malware Defense/Malware Analysis/2020/2020-04-14 - Understanding the relationship between Emotet Ryuk and TrickBot.pdf | 83.70KB Malware Defense/Malware Analysis/2020/2020-04-15 - Hackers are again attacking Portuguese banking organizations via Android Trojan-Banker.pdf | 151.16KB Malware Defense/Malware Analysis/2020/2020-04-15 - How Analysing an AgentTesla Could Lead To Attackers Inbox - Part II.pdf | 1.11MB Malware Defense/Malware Analysis/2020/2020-04-15 - Multistage FreeDom loader used in Aggah Campaign to spread Nanocore and AZORult.pdf | 4.31MB Malware Defense/Malware Analysis/2020/2020-04-15 - Nation-state Mobile Malware Targets Syrians with COVID-19 Lures.pdf | 3.51MB Malware Defense/Malware Analysis/2020/2020-04-15 - 中國駭客 HUAPI 的惡意後門程式 BiFrost 分析.pdf | 708.20KB Malware Defense/Malware Analysis/2020/2020-04-16 - New AgentTesla variant steals WiFi credentials.pdf | 644.94KB Malware Defense/Malware Analysis/2020/2020-04-16 - PoetRAT- Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors.pdf | 1.36MB Malware Defense/Malware Analysis/2020/2020-04-16 - Taiwan High-Tech Ecosystem Targeted by Foreign APT Group- Digital Skeleton Key Bypasses Security Measures.pdf | 2.91MB Malware Defense/Malware Analysis/2020/2020-04-18 - IT services giant Cognizant suffers Maze Ransomware cyber attack.pdf | 347.43KB Malware Defense/Malware Analysis/2020/2020-04-19 - Reversing Ryuk- A Technical Analysis of Ryuk Ransomware.pdf | 767.75KB Malware Defense/Malware Analysis/2020/2020-04-19 - Sadogo Ransomware.pdf | 255.93KB Malware Defense/Malware Analysis/2020/2020-04-20 - WINNTI GROUP- Insights From the Past.pdf | 800.47KB Malware Defense/Malware Analysis/2020/2020-04-21 - Evil Eye Threat Actor Resurfaces with iOS Exploit and Updated Implant.pdf | 848.35KB Malware Defense/Malware Analysis/2020/2020-04-22 - Gomorrah stealer (.NET binary).pdf | 321.75KB Malware Defense/Malware Analysis/2020/2020-04-22 - Nazar- A Lost Amulet.pdf | 601.75KB Malware Defense/Malware Analysis/2020/2020-04-22 - Vietnamese Threat Actors APT32 Targeting Wuhan Government and Chinese Ministry of Emergency Management in Latest Example of COVID-19 Related Espionage.pdf | 91.77KB Malware Defense/Malware Analysis/2020/2020-04-23 - A look at the ATM-PoS malware landscape from 2017-2019.pdf | 488.10KB Malware Defense/Malware Analysis/2020/2020-04-23 - ESET researchers disrupt cryptomining botnet VictoryGate.pdf | 62.98KB Malware Defense/Malware Analysis/2020/2020-04-23 - Quick look at Nazar backdoor - Capabilities.pdf | 65.60KB Malware Defense/Malware Analysis/2020/2020-04-23 - Threat Actors Repurpose Hupigon in Adult Dating Attacks Targeting US Universities.pdf | 640.55KB Malware Defense/Malware Analysis/2020/2020-04-23 - Threat Spotlight- MedusaLocker.pdf | 1.27MB Malware Defense/Malware Analysis/2020/2020-04-24 - Inside -Phobos- Ransomware- -Dharma- Past & Underground.pdf | 766.80KB Malware Defense/Malware Analysis/2020/2020-04-24 - LockBit ransomware borrows tricks to keep up with REvil and Maze.pdf | 3.88MB Malware Defense/Malware Analysis/2020/2020-04-24 - LockBit ransomware IoCs.pdf | 231.32KB Malware Defense/Malware Analysis/2020/2020-04-24 - TrickBot -BazarBackdoor- Process Hollowing Injection Primer.pdf | 482.44KB Malware Defense/Malware Analysis/2020/2020-04-24 - Ursnif via LOLbins.pdf | 880.21KB Malware Defense/Malware Analysis/2020/2020-04-26 - 35 mil computadores foram infectados na América Latina por malware que minerava Monero.pdf | 367.53KB Malware Defense/Malware Analysis/2020/2020-04-26 - goCryptoLocker.pdf | 356.98KB Malware Defense/Malware Analysis/2020/2020-04-26 - The DGA of Zloader.pdf | 1.42MB Malware Defense/Malware Analysis/2020/2020-04-26 - use Ghidra to Decrypt Strings of KPOTstealer Malware.pdf | 197.78KB Malware Defense/Malware Analysis/2020/2020-04-27 - Group Behind TrickBot Spreads Fileless BazarBackdoor.pdf | 136.70KB Malware Defense/Malware Analysis/2020/2020-04-27 - Master of RATs - How to create your own Tracker.pdf | 37.48KB Malware Defense/Malware Analysis/2020/2020-04-27 - Quick look at Nazar's backdoor - Network Communication.pdf | 93.57KB Malware Defense/Malware Analysis/2020/2020-04-27 - Shade (Troldesh) ransomware shuts down and releases decryption keys.pdf | 669.50KB Malware Defense/Malware Analysis/2020/2020-04-27 - The LeetHozer botnet.pdf | 309.64KB Malware Defense/Malware Analysis/2020/2020-04-28 - Grandoreiro- How engorged can an EXE get-.pdf | 714.01KB Malware Defense/Malware Analysis/2020/2020-04-28 - Hiding in plain sight- PhantomLance walks into a market.pdf | 1.58MB Malware Defense/Malware Analysis/2020/2020-04-28 - IcedID PhotoLoader evolution.pdf | 329.94KB Malware Defense/Malware Analysis/2020/2020-04-28 - Loki Info Stealer Propagates through LZH Files.pdf | 345.52KB Malware Defense/Malware Analysis/2020/2020-04-28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations.pdf | 1.75MB Malware Defense/Malware Analysis/2020/2020-04-28 - Ransomware groups continue to target healthcare, critical services; here’s how to reduce risk.pdf | 145.63KB Malware Defense/Malware Analysis/2020/2020-04-29 - Compromised Wordpress sites used to distribute Adwind RAT.pdf | 4.35MB Malware Defense/Malware Analysis/2020/2020-04-29 - Gazorp - Thieving from thieves.pdf | 2.29MB Malware Defense/Malware Analysis/2020/2020-04-29 - More IOCs related to PhantomLance.pdf | 36.48KB Malware Defense/Malware Analysis/2020/2020-04-30 - Anomali Suspects that China-Backed APT Pirate Panda May Be Seeking Access to Vietnam Government Data Center.pdf | 1.23MB Malware Defense/Malware Analysis/2020/2020-04-30 - APT trends report Q1 2020.pdf | 251.91KB Malware Defense/Malware Analysis/2020/2020-04-30 - EVENTBOT- A NEW MOBILE BANKING TROJAN IS BORN.pdf | 6.15MB Malware Defense/Malware Analysis/2020/2020-04-30 - Lazarus APT organization uses information such as recruitment of a Western aviation giant to analyze targeted attack incidents in specific countries.pdf | 1.11MB Malware Defense/Malware Analysis/2020/2020-05-01 - The Many Paths Through Maze.pdf | 1.42MB Malware Defense/Malware Analysis/2020/2020-05-02 - Shade - Troldesh Ransomware decryption tool.pdf | 431.50KB Malware Defense/Malware Analysis/2020/2020-05-04 - Android SLocker Variant Uses Coronavirus Scare to Take Android Hostage.pdf | 606.02KB Malware Defense/Malware Analysis/2020/2020-05-04 - ATM malware targets Wincor and Diebold ATMs.pdf | 1.89MB Malware Defense/Malware Analysis/2020/2020-05-04 - Changes in REvil ransomware version 2.2.pdf | 409.30KB Malware Defense/Malware Analysis/2020/2020-05-04 - Escape from the Maze.pdf | 272.83KB Malware Defense/Malware Analysis/2020/2020-05-04 - Kaiji- New Chinese Linux malware turning to Golang.pdf | 674.68KB Malware Defense/Malware Analysis/2020/2020-05-04 - Meet NEMTY Successor, Nefilim-Nephilim Ransomware.pdf | 748.48KB Malware Defense/Malware Analysis/2020/2020-05-04 - Ragnarok Stopper- development of a vaccine.pdf | 576.43KB Malware Defense/Malware Analysis/2020/2020-05-05 - An old enemy – Diving into QBot part 3.pdf | 1.03MB Malware Defense/Malware Analysis/2020/2020-05-05 - APT-C-36.pdf | 159.12KB Malware Defense/Malware Analysis/2020/2020-05-05 - Awaiting the Inevitable Return of Emotet.pdf | 1.39MB Malware Defense/Malware Analysis/2020/2020-05-05 - Bärenjagd.pdf | 147.27KB Malware Defense/Malware Analysis/2020/2020-05-05 - Deep Analysis of Ryuk Ransomware.pdf | 794.05KB Malware Defense/Malware Analysis/2020/2020-05-05 - GuLoader AntiVM Techniques.pdf | 1.27MB Malware Defense/Malware Analysis/2020/2020-05-05 - Kaiji – a new strain of IoT malware seizing control and launching DDoS attacks.pdf | 174.24KB Malware Defense/Malware Analysis/2020/2020-05-05 - Kupidon Ransomware.pdf | 653.87KB Malware Defense/Malware Analysis/2020/2020-05-05 - Nazar- Spirits of the Past.pdf | 1.77MB Malware Defense/Malware Analysis/2020/2020-05-05 - Operation Flash Cobra.pdf | 8.09MB Malware Defense/Malware Analysis/2020/2020-05-05 - The Dacls RAT ...now on macOS! deconstructing the mac variant of a lazarus group implant.pdf | 4.47MB Malware Defense/Malware Analysis/2020/2020-05-05 - Tinker Telco Soldier Spy.pdf | 49.68KB Malware Defense/Malware Analysis/2020/2020-05-05 - Who Is Dmitry Badin, The GRU Hacker Indicted By Germany Over The Bundestag Hacks-.pdf | 1.78MB Malware Defense/Malware Analysis/2020/2020-05-06 - 039- Deconstructing the Dukes- A Researcher’s Retrospective of APT29.pdf | 1.15MB Malware Defense/Malware Analysis/2020/2020-05-06 - Brazilian trojan banker is targeting Portuguese users using browser overlay.pdf | 3.43MB Malware Defense/Malware Analysis/2020/2020-05-06 - Europe’s Largest Private Hospital Operator Fresenius Hit by Ransomware.pdf | 511.89KB Malware Defense/Malware Analysis/2020/2020-05-06 - New Cyber Operation Targets Italy- Digging Into the Netwire Attack Chain.pdf | 2.80MB Malware Defense/Malware Analysis/2020/2020-05-06 - New Mac variant of Lazarus Dacls RAT distributed via Trojanized 2FA app.pdf | 1.36MB Malware Defense/Malware Analysis/2020/2020-05-06 - Shadows with a chance of BlackNix.pdf | 135.89KB Malware Defense/Malware Analysis/2020/2020-05-07 - Detecting COR_PROFILER manipulation for persistence.pdf | 339.22KB Malware Defense/Malware Analysis/2020/2020-05-07 - GoGoogle Decryption Tool.pdf | 602.00KB Malware Defense/Malware Analysis/2020/2020-05-07 - How to stop MortiAgent Malware using the snort rule-.pdf | 115.66KB Malware Defense/Malware Analysis/2020/2020-05-07 - Introducing Blue Mockingbird.pdf | 189.01KB Malware Defense/Malware Analysis/2020/2020-05-07 - Naikon APT- Cyber Espionage Reloaded.pdf | 2.87MB Malware Defense/Malware Analysis/2020/2020-05-07 - Navigating the MAZE- Tactics, Techniques and Procedures Associated With MAZE Ransomware Incidents.pdf | 165.05KB Malware Defense/Malware Analysis/2020/2020-05-07 - Ruhr-Universität Bochum meldet Computerangriff.pdf | 333.88KB Malware Defense/Malware Analysis/2020/2020-05-07 - Sodinokibi - REvil ransomware.pdf | 57.51KB Malware Defense/Malware Analysis/2020/2020-05-07 - The North Korean AV Anthology- a unique look on DPRK’s Anti-Virus market.pdf | 36.91KB Malware Defense/Malware Analysis/2020/2020-05-07 - Ursnif beacon decryptor.pdf | 190.04KB Malware Defense/Malware Analysis/2020/2020-05-07 - We Chat, They Watch- How International Users Unwittingly Build up WeChat’s Chinese Censorship Apparatus.pdf | 2.21MB Malware Defense/Malware Analysis/2020/2020-05-08 - Inception.pdf | 278.45KB Malware Defense/Malware Analysis/2020/2020-05-08 - Naikon’s Aria.pdf | 266.75KB Malware Defense/Malware Analysis/2020/2020-05-09 - ClodCore- A malware family that delivers mining modules through cloud control.pdf | 998.59KB Malware Defense/Malware Analysis/2020/2020-05-09 - Turkey targeted by Cerberus and Anubis Android banking Trojan campaigns.pdf | 1.51MB Malware Defense/Malware Analysis/2020/2020-05-10 - The Duties Beyond Assisting the Public- Darknet Threats Against Canadian Health & Support Organizations.pdf | 1.50MB Malware Defense/Malware Analysis/2020/2020-05-11 - Astaroth - Maze of obfuscation and evasion reveals dark stealer.pdf | 6.57MB Malware Defense/Malware Analysis/2020/2020-05-11 - New MacOS Dacls RAT Backdoor Show Lazarus’ Multi-Platform Attack Capability.pdf | 126.74KB Malware Defense/Malware Analysis/2020/2020-05-11 - New MacOS Dacls RAT Backdoor Shows Lazarus’ Multi-Platform Attack Capability.pdf | 126.74KB Malware Defense/Malware Analysis/2020/2020-05-11 - ProLock malware analysis.pdf | 1.06MB Malware Defense/Malware Analysis/2020/2020-05-11 - Ransomware Hit ATM Giant Diebold Nixdorf.pdf | 97.37KB Malware Defense/Malware Analysis/2020/2020-05-11 - Targeted Attacks on Indian Government and Financial Institutions Using the JsOutProx RAT.pdf | 4.00MB Malware Defense/Malware Analysis/2020/2020-05-11 - The Anatomy of an APT Attack and CobaltStrike Beacon’s Encoded Configuration.pdf | 1.79MB Malware Defense/Malware Analysis/2020/2020-05-11 - Trojan Lampion is back after 3 months.pdf | 156.06KB Malware Defense/Malware Analysis/2020/2020-05-11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia.pdf | 1.65MB Malware Defense/Malware Analysis/2020/2020-05-11 - Zeus Sphinx Back in Business- Some Core Modifications Arise.pdf | 3.70MB Malware Defense/Malware Analysis/2020/2020-05-12 - Analyzing Dark Crystal RAT, a CSharp backdoor.pdf | 144.18KB Malware Defense/Malware Analysis/2020/2020-05-12 - Evading Detection with Excel 4.0 Macros and the BIFF8 XLS Format.pdf | 560.35KB Malware Defense/Malware Analysis/2020/2020-05-12 - Java RAT Campaign Targets Co-Operative Banks in India.pdf | 685.44KB Malware Defense/Malware Analysis/2020/2020-05-12 - MAR-10288834-1.v1 – North Korean Remote Access Tool- COPPERHEDGE.pdf | 469.37KB Malware Defense/Malware Analysis/2020/2020-05-12 - MAR-10288834-2.v1 – North Korean Trojan- TAINTEDSCRIBE.pdf | 253.54KB Malware Defense/Malware Analysis/2020/2020-05-12 - MAR-10288834-3.v1 – North Korean Trojan- PEBBLEDASH.pdf | 349.43KB Malware Defense/Malware Analysis/2020/2020-05-12 - Maze ransomware- extorting victims for 1 year and counting.pdf | 1.82MB Malware Defense/Malware Analysis/2020/2020-05-12 - Tropic Trooper’s Back- USBferry Attack Targets Air-gapped Environments.pdf | 125.58KB Malware Defense/Malware Analysis/2020/2020-05-13 - Access-as-a-Service – Remote Access Markets in the Cybercrime Underground.pdf | 2.33MB Malware Defense/Malware Analysis/2020/2020-05-13 - Global Ransomware and Cyberattacks on Healthcare Spike during Pandemic.pdf | 387.88KB Malware Defense/Malware Analysis/2020/2020-05-13 - Malware Analysis Spotlight- Rhino Ransomware.pdf | 887.63KB Malware Defense/Malware Analysis/2020/2020-05-13 - Ramsay- A cyber‑espionage toolkit tailored for air‑gapped networks.pdf | 922.68KB Malware Defense/Malware Analysis/2020/2020-05-14 - APT Group Planted Backdoors Targeting High Profile Networks in Central Asia.pdf | 1.13MB Malware Defense/Malware Analysis/2020/2020-05-14 - ATT&CKing ProLock Ransomware.pdf | 545.31KB Malware Defense/Malware Analysis/2020/2020-05-14 - COMpfun authors spoof visa application with HTTP status-based Trojan.pdf | 659.57KB Malware Defense/Malware Analysis/2020/2020-05-14 - Deep Dive Into TrickBot Executor Module “mexec”- Reversing the Dropper Variant.pdf | 648.06KB Malware Defense/Malware Analysis/2020/2020-05-14 - LOLSnif – Tracking Another Ursnif-Based Targeted Campaign.pdf | 445.66KB Malware Defense/Malware Analysis/2020/2020-05-14 - Mikroceen- Spying backdoor leveraged in high‑profile networks in Central Asia.pdf | 462.98KB Malware Defense/Malware Analysis/2020/2020-05-14 - Mirai and Hoaxcalls Botnets Target Legacy Symantec Web Gateways.pdf | 270.62KB Malware Defense/Malware Analysis/2020/2020-05-14 - Netwalker Ransomware- [API Call Obfuscation (using Structure) and Evading Memory Forensic].pdf | 1.56MB Malware Defense/Malware Analysis/2020/2020-05-14 - QNodeService- Node.js Trojan Spread via Covid-19 Lure.pdf | 70.13KB Malware Defense/Malware Analysis/2020/2020-05-14 - RATicate- an attacker’s waves of information-stealing malware.pdf | 2.36MB Malware Defense/Malware Analysis/2020/2020-05-14 - The energy reserves in the Eastern Mediterranean Sea and a malicious campaign of APT10 against Turkey.pdf | 1.97MB Malware Defense/Malware Analysis/2020/2020-05-14 - Vendetta - new threat actor from Europe.pdf | 3.47MB Malware Defense/Malware Analysis/2020/2020-05-15 - A Guide to macOS Threat Hunting and Incident Response.pdf | 995.47KB Malware Defense/Malware Analysis/2020/2020-05-15 - DBatLoader.pdf | 72.21KB Malware Defense/Malware Analysis/2020/2020-05-15 - In depth analysis of Lazarus validator.pdf | 162.56KB Malware Defense/Malware Analysis/2020/2020-05-16 - High Performance Hackers.pdf | 94.93KB Malware Defense/Malware Analysis/2020/2020-05-17 - CrowdStrike Falcon Detects Kernel Attacks Exploiting Vulnerable Dell Driver (CVE-2021-21551).pdf | 2.11MB Malware Defense/Malware Analysis/2020/2020-05-18 - DarkSide Goes Dark- How CrowdStrike Falcon Customers Were Protected.pdf | 562.71KB Malware Defense/Malware Analysis/2020/2020-05-18 - Eleethub- A Cryptocurrency Mining Botnet with Rootkit for Self-Hiding.pdf | 1.27MB Malware Defense/Malware Analysis/2020/2020-05-18 - FBI- ProLock ransomware gains access to victim networks via Qakbot infections.pdf | 837.41KB Malware Defense/Malware Analysis/2020/2020-05-18 - Looking Back at LiteDuke.pdf | 738.70KB Malware Defense/Malware Analysis/2020/2020-05-18 - Microcin Decryptor.pdf | 142.21KB Malware Defense/Malware Analysis/2020/2020-05-18 - Netwalker Fileless Ransomware Injected via Reflective Loading.pdf | 133.69KB Malware Defense/Malware Analysis/2020/2020-05-18 - Ransomware Gang Arrested for Spreading Locky to Hospitals.pdf | 222.22KB Malware Defense/Malware Analysis/2020/2020-05-19 - Information Stealer Campaign Targeting German HR Contacts.pdf | 516.59KB Malware Defense/Malware Analysis/2020/2020-05-19 - Netwalker Ransomware - From Static Reverse Engineering to Automatic Extraction.pdf | 231.12KB Malware Defense/Malware Analysis/2020/2020-05-19 - NetWalker Ransomware Group Enters Advanced Targeting “Game”.pdf | 1.79MB Malware Defense/Malware Analysis/2020/2020-05-19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia.pdf | 905.19KB Malware Defense/Malware Analysis/2020/2020-05-19 - The wolf is back....pdf | 1.66MB Malware Defense/Malware Analysis/2020/2020-05-19 - TrickBot BazarLoader In-Depth.pdf | 1.17MB Malware Defense/Malware Analysis/2020/2020-05-20 - GhostDNS Source Code Leaked.pdf | 4.89MB Malware Defense/Malware Analysis/2020/2020-05-20 - Latest Version of Amadey Introduces Screen Capturing and Pushes the Remcos RAT.pdf | 816.07KB Malware Defense/Malware Analysis/2020/2020-05-20 - Operation TA505- how we analyzed new tools from the creators of the Dridex trojan, Locky ransomware, and Neutrino botnet.pdf | 528.29KB Malware Defense/Malware Analysis/2020/2020-05-20 - The Gocgle Malicious Campaign.pdf | 876.27KB Malware Defense/Malware Analysis/2020/2020-05-20 - Unloading the GuLoader.pdf | 1.88MB Malware Defense/Malware Analysis/2020/2020-05-20 - What happened between the BigBadWolf and the Tiger-.pdf | 3.12MB Malware Defense/Malware Analysis/2020/2020-05-20 - Why On-Device Detection Matters- New Ramsay Trojan Targets Air-Gapped Networks.pdf | 2.48MB Malware Defense/Malware Analysis/2020/2020-05-20 - ZLoader Loads Again- New ZLoader Variant Returns.pdf | 1.30MB Malware Defense/Malware Analysis/2020/2020-05-21 - A brief history of TA505.pdf | 664.92KB Malware Defense/Malware Analysis/2020/2020-05-21 - Asnarök attackers twice modified attack midstream.pdf | 1018.39KB Malware Defense/Malware Analysis/2020/2020-05-21 - Backdoor, Devil Shadow Botnet Hidden in Fake Zoom Installers.pdf | 111.31KB Malware Defense/Malware Analysis/2020/2020-05-21 - Blox Tales 6 - Subpoena-Themed Phishing With CAPTCHA Redirect.pdf | 1.02MB Malware Defense/Malware Analysis/2020/2020-05-21 - Navigating MAZE- Analysis of a Rising Ransomware Threat.pdf | 132.34KB Malware Defense/Malware Analysis/2020/2020-05-21 - No “Game over” for the Winnti Group.pdf | 266.50KB Malware Defense/Malware Analysis/2020/2020-05-21 - Ragnar Locker ransomware deploys virtual machine to dodge security.pdf | 1.80MB Malware Defense/Malware Analysis/2020/2020-05-21 - T1055 Process Injection.pdf | 545.80KB Malware Defense/Malware Analysis/2020/2020-05-21 - The Evolution of APT15’s Codebase 2020.pdf | 1.46MB Malware Defense/Malware Analysis/2020/2020-05-22 - Analysis of Ramsay components of Darkhotel's infiltration and isolation network.pdf | 72.01KB Malware Defense/Malware Analysis/2020/2020-05-22 - Cyber-Criminal espionage Operation insists on Italian Manufacturing.pdf | 8.12MB Malware Defense/Malware Analysis/2020/2020-05-22 - Insidious Android malware gives up all malicious features but one to gain stealth.pdf | 632.67KB Malware Defense/Malware Analysis/2020/2020-05-22 - Operation TA505- investigating the ServHelper backdoor with NetSupport RAT. Part 2..pdf | 1.63MB Malware Defense/Malware Analysis/2020/2020-05-22 - ThreatConnect Research Roundup- Possible APT33 Infrastructure.pdf | 229.50KB Malware Defense/Malware Analysis/2020/2020-05-23 - AgentTesla Delivered via a Malicious PowerPoint Add-In.pdf | 640.97KB Malware Defense/Malware Analysis/2020/2020-05-24 - Examining Smokeloader’s Anti Hooking technique.pdf | 330.58KB Malware Defense/Malware Analysis/2020/2020-05-24 - Operation TA505- network infrastructure. Part 3..pdf | 591.87KB Malware Defense/Malware Analysis/2020/2020-05-24 - Reverse Engineering the Mustang Panda PlugX Loader.pdf | 1.15MB Malware Defense/Malware Analysis/2020/2020-05-24 - Using AI to Detect Malicious C2 Traffic.pdf | 167.50KB Malware Defense/Malware Analysis/2020/2020-05-24 - Zloader String Obfuscation.pdf | 128.22KB Malware Defense/Malware Analysis/2020/2020-05-25 - Hangul malware distributed in real estate investment related emails (using EPS).pdf | 2.97MB Malware Defense/Malware Analysis/2020/2020-05-26 - ACIDBOX Clustering.pdf | 501.86KB Malware Defense/Malware Analysis/2020/2020-05-26 - A former DarkSide listing shows up on REvil’s leak site.pdf | 306.60KB Malware Defense/Malware Analysis/2020/2020-05-26 - Alert (AA21-116A)- Russian Foreign Intelligence Service (SVR) Cyber Operations- Trends and Best Practices for Network Defenders.pdf | 89.58KB Malware Defense/Malware Analysis/2020/2020-05-26 - Falcon Complete Disrupts Malvertising Campaign Targeting AnyDesk.pdf | 1008.26KB Malware Defense/Malware Analysis/2020/2020-05-26 - From Agent.BTZ to ComRAT v4- A ten‑year journey.pdf | 309.36KB Malware Defense/Malware Analysis/2020/2020-05-26 - Know Your Enemy- Exploiting the Dell BIOS Driver Vulnerability to Defend Against It.pdf | 2.50MB Malware Defense/Malware Analysis/2020/2020-05-26 - New [F]Unicorn ransomware hits Italy via fake COVID-19 infection map.pdf | 748.52KB Malware Defense/Malware Analysis/2020/2020-05-26 - The EU’s Response to SolarWinds.pdf | 1.45MB Malware Defense/Malware Analysis/2020/2020-05-26 - The updated Grandoreiro Malware equipped with latenbot-C2 features in Q2 2020 now extended to Portuguese banks.pdf | 3.05MB Malware Defense/Malware Analysis/2020/2020-05-26 - Weaponized Disk Image Files- Analysis, Trends and Remediation.pdf | 3.33MB Malware Defense/Malware Analysis/2020/2020-05-27 - Detecting Rclone – An Effective Tool for Exfiltration.pdf | 144.32KB Malware Defense/Malware Analysis/2020/2020-05-27 - Netwalker ransomware tools give insight into threat actor.pdf | 370.96KB Malware Defense/Malware Analysis/2020/2020-05-28 - Analysis of recent rattlesnake APT attacks against surrounding countries and regions.pdf | 2.59MB Malware Defense/Malware Analysis/2020/2020-05-28 - Berlin seeks sanctions against Russian hackers over Bundestag cyberattack.pdf | 1.11MB Malware Defense/Malware Analysis/2020/2020-05-28 - CSA Sandworm Actors Exploiting Vulnerability in Exim Transfer Agent.pdf | 277.29KB Malware Defense/Malware Analysis/2020/2020-05-28 - DarkSide Pipeline Attack Shakes Up the Ransomware-as-a-Service Landscape.pdf | 591.12KB Malware Defense/Malware Analysis/2020/2020-05-28 - German intelligence agencies warn of Russian hacking threats to critical infrastructure.pdf | 815.42KB Malware Defense/Malware Analysis/2020/2020-05-28 - Goodbye Mworm, Hello Nworm- TrickBot Updates Propagation Module.pdf | 7.18MB Malware Defense/Malware Analysis/2020/2020-05-28 - Israeli official confirms attempted cyberattack on water systems.pdf | 744.85KB Malware Defense/Malware Analysis/2020/2020-05-28 - Michigan State University network breached in ransomware attack.pdf | 474.88KB Malware Defense/Malware Analysis/2020/2020-05-28 - Microsoft IIS servers hacked by Blue Mockingbird to mine Monero.pdf | 781.52KB Malware Defense/Malware Analysis/2020/2020-05-28 - NSA- Russia's Sandworm Hackers Have Hijacked Mail Servers.pdf | 4.02MB Malware Defense/Malware Analysis/2020/2020-05-28 - Russische Bären unter Hackerverdacht.pdf | 652.00KB Malware Defense/Malware Analysis/2020/2020-05-28 - Self-described “king of fraud” is convicted for role in Methbot scam.pdf | 782.58KB Malware Defense/Malware Analysis/2020/2020-05-28 - Silos of Excellence.pdf | 455.16KB Malware Defense/Malware Analysis/2020/2020-05-28 - Suspected Naikon DGA Domains.pdf | 358.28KB Malware Defense/Malware Analysis/2020/2020-05-28 - SysInTURLA.pdf | 414.19KB Malware Defense/Malware Analysis/2020/2020-05-28 - The Masked SYNger- Investigating a Traffic Phenomenon.pdf | 1.34MB Malware Defense/Malware Analysis/2020/2020-05-28 - The Octopus Scanner Malware- Attacking the open source supply chain.pdf | 1.17MB Malware Defense/Malware Analysis/2020/2020-05-28 - The zero-day exploits of Operation WizardOpium.pdf | 368.53KB Malware Defense/Malware Analysis/2020/2020-05-28 - Valak- More than Meets the Eye.pdf | 5.42MB Malware Defense/Malware Analysis/2020/2020-05-29 - Phishers Cast a Wider Net in the African Banking Sector.pdf | 444.60KB Malware Defense/Malware Analysis/2020/2020-05-29 - Secret Chats Show How Cybergang Became a Ransomware Powerhouse.pdf | 196.63KB Malware Defense/Malware Analysis/2020/2020-05-29 - ShellReset RAT Spread Through Macro-Based Documents Using AppLocker Bypass.pdf | 5.79MB Malware Defense/Malware Analysis/2020/2020-05-30 - Exposing the UAE’s Underground Digital Dangers- The Attack Surface of One of the Most Digitally Advanced Countries in the Arab World.pdf | 2.83MB Malware Defense/Malware Analysis/2020/2020-05-31 - Guildma is now using Finger and Signed Binary Proxy Execution to evade defenses.pdf | 2.38MB Malware Defense/Malware Analysis/2020/2020-05-31 - Hacker Lexicon- What Is a Supply Chain Attack-.pdf | 1.21MB Malware Defense/Malware Analysis/2020/2020-05-31 - IT threat evolution Q1 2021.pdf | 1.20MB Malware Defense/Malware Analysis/2020/2020-05-31 - Ransomware Avaddon- principales características.pdf | 594.78KB Malware Defense/Malware Analysis/2020/2020-05-31 - Revisiting the NSIS-based crypter.pdf | 700.41KB Malware Defense/Malware Analysis/2020/2020-05-31 - Russian hacker Pavel Sitnikov arrested for sharing malware source code.pdf | 2.96MB Malware Defense/Malware Analysis/2020/2020-05-31 - String Obfuscation in the Hamweq IRC-bot.pdf | 73.35KB Malware Defense/Malware Analysis/2020/2020-05-31 - WastedLoader or DridexLoader-.pdf | 71.74KB Malware Defense/Malware Analysis/2020/2020-06-01 - In-depth analysis of a trojan banker impacting Portugal and Brazil.pdf | 1.80MB Malware Defense/Malware Analysis/2020/2020-06-02 - Evolution of Excel 4.0 Macro Weaponization.pdf | 3.01MB Malware Defense/Malware Analysis/2020/2020-06-02 - Hunting Malicious Macros.pdf | 758.35KB Malware Defense/Malware Analysis/2020/2020-06-02 - In-depth analysis of the new Team9 malware family.pdf | 216.62KB Malware Defense/Malware Analysis/2020/2020-06-02 - Mustang Panda Recent Activity- Dll-Sideloading trojans with temporal C2 servers.pdf | 188.15KB Malware Defense/Malware Analysis/2020/2020-06-02 - PebbleDash - Lazarus - HiddenCobra RAT.pdf | 438.95KB Malware Defense/Malware Analysis/2020/2020-06-02 - REvil ransomware gang launches auction site to sell stolen data.pdf | 526.60KB Malware Defense/Malware Analysis/2020/2020-06-02 - Ursnif-Gozi Delivery - Excel Macro 4.0 Utilization Uptick & OCR Bypass.pdf | 332.55KB Malware Defense/Malware Analysis/2020/2020-06-03 - Cycldek- Bridging the (air) gap.pdf | 1.13MB Malware Defense/Malware Analysis/2020/2020-06-03 - New LNK attack tied to Higaisa APT discovered.pdf | 1.37MB Malware Defense/Malware Analysis/2020/2020-06-03 - Ransomware gang says it breached one of NASA's IT contractors.pdf | 1.07MB Malware Defense/Malware Analysis/2020/2020-06-03 - The WizardOpium LPE- Exploiting CVE-2019-1458.pdf | 300.97KB Malware Defense/Malware Analysis/2020/2020-06-03 - Threat Assessment- Hangover Threat Group.pdf | 315.90KB Malware Defense/Malware Analysis/2020/2020-06-04 - COVID-19 and New Year greetings- an investigation into the tools and methods used by the Higaisa group.pdf | 1.34MB Malware Defense/Malware Analysis/2020/2020-06-04 - Nuclear missile contractor hacked in Maze ransomware attack.pdf | 512.13KB Malware Defense/Malware Analysis/2020/2020-06-04 - Threat Spotlight- Tycoon Ransomware Targets Education and Software Sectors.pdf | 3.81MB Malware Defense/Malware Analysis/2020/2020-06-05 - Anatomy of a Well-Crafted UPS, FedEx, and DHL Phishing Email During COVID-19.pdf | 967.99KB Malware Defense/Malware Analysis/2020/2020-06-05 - Avaddon- From seeking affiliates to in-the-wild in 2 days.pdf | 1.14MB Malware Defense/Malware Analysis/2020/2020-06-05 - Evasion Tactics in Hybrid Credit Card Skimmers.pdf | 243.80KB Malware Defense/Malware Analysis/2020/2020-06-05 - New Campaign Abusing StackBlitz Tool to Host Phishing Pages.pdf | 6.23MB Malware Defense/Malware Analysis/2020/2020-06-05 - New Tekya Ad Fraud Found on Google Play.pdf | 103.18KB Malware Defense/Malware Analysis/2020/2020-06-05 - Retread Ransomware- Identifying Satana to Understand -CoronaVirus-.pdf | 2.53MB Malware Defense/Malware Analysis/2020/2020-06-05 - The Gh0st Remains the Same.pdf | 3.36MB Malware Defense/Malware Analysis/2020/2020-06-07 - Dealing with Obfuscated Macros Statically - NanoCore.pdf | 322.69KB Malware Defense/Malware Analysis/2020/2020-06-08 - A Guide to macOS Threat Hunting and Incident Response.pdf | 995.46KB Malware Defense/Malware Analysis/2020/2020-06-08 - Analysis of Valak Maldoc.pdf | 1006.50KB Malware Defense/Malware Analysis/2020/2020-06-08 - Dark Nexus- the old, the new and the ugly.pdf | 422.94KB Malware Defense/Malware Analysis/2020/2020-06-08 - eCh0raix Ransomware.pdf | 96.77KB Malware Defense/Malware Analysis/2020/2020-06-08 - German Task Force for COVID-19 Medical Equipment Targeted in Ongoing Phishing Campaign.pdf | 1.44MB Malware Defense/Malware Analysis/2020/2020-06-08 - GuLoader- No, CloudEyE..pdf | 2.93MB Malware Defense/Malware Analysis/2020/2020-06-08 - Honda investigates possible ransomware attack, networks impacted.pdf | 158.31KB Malware Defense/Malware Analysis/2020/2020-06-08 - New Avaddon Ransomware launches in massive smiley spam campaign.pdf | 1.06MB Malware Defense/Malware Analysis/2020/2020-06-08 - TA410- The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware.pdf | 3.06MB Malware Defense/Malware Analysis/2020/2020-06-08 - The A1 Telekom Austria Hack.pdf | 167.12KB Malware Defense/Malware Analysis/2020/2020-06-09 - CobaltStrikeParser.pdf | 137.28KB Malware Defense/Malware Analysis/2020/2020-06-09 - Dark Basin Indicators of Compromise.pdf | 92.72KB Malware Defense/Malware Analysis/2020/2020-06-09 - Dark Basin Uncovering a Massive Hack-For-Hire Operation.pdf | 5.33MB Malware Defense/Malware Analysis/2020/2020-06-09 - Honda and Enel impacted by cyber attack suspected to be ransomware.pdf | 364.64KB Malware Defense/Malware Analysis/2020/2020-06-09 - Kingminer escalates attack complexity for cryptomining.pdf | 687.26KB Malware Defense/Malware Analysis/2020/2020-06-09 - Looking at Big Threats Using Code Similarity. Part 1.pdf | 5.87MB Malware Defense/Malware Analysis/2020/2020-06-09 - Misconfigured Amazon S3 Buckets Continue to be a Launchpad for Malicious Code.pdf | 5.76MB Malware Defense/Malware Analysis/2020/2020-06-09 - RagnarLocker Ransomware Threatens to Release Confidential Information.pdf | 129.87KB Malware Defense/Malware Analysis/2020/2020-06-09 - Recent FK_Undead rootkit samples found in the wild.pdf | 97.33KB Malware Defense/Malware Analysis/2020/2020-06-09 - Valak Malware and the Connection to Gozi Loader ConfCrew.pdf | 1.08MB Malware Defense/Malware Analysis/2020/2020-06-09 - Web shell threat hunting with Azure Sentinel and Microsoft Threat Protection.pdf | 784.90KB Malware Defense/Malware Analysis/2020/2020-06-10 - FlowCloud Version 4.1.3 Malware Analysis.pdf | 1.63MB Malware Defense/Malware Analysis/2020/2020-06-10 - FRat Reporting, YARA, and IoCs.pdf | 190.02KB Malware Defense/Malware Analysis/2020/2020-06-10 - Harmful Logging - Diving into MassLogger.pdf | 2.23MB Malware Defense/Malware Analysis/2020/2020-06-10 - MassLogger - Frankenstein's Creation.pdf | 2.40MB Malware Defense/Malware Analysis/2020/2020-06-10 - Misconfigured Kubeflow workloads are a security risk.pdf | 345.82KB Malware Defense/Malware Analysis/2020/2020-06-10 - Unpacking Smokeloader and Reconstructing PE Programatically using LIEF.pdf | 529.78KB Malware Defense/Malware Analysis/2020/2020-06-11 - All You Need Is Text- Second Wave.pdf | 891.59KB Malware Defense/Malware Analysis/2020/2020-06-11 - API Hashing in the Zloader malware.pdf | 125.52KB Malware Defense/Malware Analysis/2020/2020-06-11 - Gamaredon group grows its game.pdf | 439.19KB Malware Defense/Malware Analysis/2020/2020-06-11 - New Android Spyware ActionSpy Revealed via Phishing Attacks from Earth Empusa.pdf | 145.17KB Malware Defense/Malware Analysis/2020/2020-06-11 - Phishing Attacks from Earth Empusa Reveal ActionSpy.pdf | 1.54MB Malware Defense/Malware Analysis/2020/2020-06-11 - Qbot Banking Trojan Still Up to Its Old Tricks.pdf | 542.63KB Malware Defense/Malware Analysis/2020/2020-06-11 - SNOWSTORM- Hacker-for-hire and physical surveillance targeted financial analyst.pdf | 707.41KB Malware Defense/Malware Analysis/2020/2020-06-11 - The Return of the Higaisa APT.pdf | 5.52MB Malware Defense/Malware Analysis/2020/2020-06-11 - ThreatThursday - Buhtrap.pdf | 1.23MB Malware Defense/Malware Analysis/2020/2020-06-11 - Tor2Mine is up to their old tricks — and adds a few new ones.pdf | 1.21MB Malware Defense/Malware Analysis/2020/2020-06-11 - マルウエアLODEINFOの進化 (Evolution of Malware LODEINFO).pdf | 1.14MB Malware Defense/Malware Analysis/2020/2020-06-12 - Probable Sandworm Infrastructure.pdf | 316.30KB Malware Defense/Malware Analysis/2020/2020-06-12 - Trickbot Malspam Leveraging Black Lives Matter as Lure.pdf | 970.32KB Malware Defense/Malware Analysis/2020/2020-06-12 - What is the Gibberish Hack-.pdf | 256.71KB Malware Defense/Malware Analysis/2020/2020-06-13 - Black Kingdom ransomware hacks networks with Pulse VPN flaws.pdf | 479.05KB Malware Defense/Malware Analysis/2020/2020-06-13 - Black Kingdom ransomware (TTPs & IOC).pdf | 53.99KB Malware Defense/Malware Analysis/2020/2020-06-13 - TroyStealer – A new info stealer targeting Portuguese Internet users.pdf | 1.20MB Malware Defense/Malware Analysis/2020/2020-06-14 - CTI is Better Served with Context- Getting better value from IOCs.pdf | 349.04KB Malware Defense/Malware Analysis/2020/2020-06-14 - Deep-dive- The DarkHotel APT.pdf | 1.07MB Malware Defense/Malware Analysis/2020/2020-06-15 - Global Malicious Spam Campaign Using Black Lives Matter as a Lure.pdf | 234.29KB Malware Defense/Malware Analysis/2020/2020-06-15 - India- Human Rights Defenders Targeted by a Coordinated Spyware Operation.pdf | 694.94KB Malware Defense/Malware Analysis/2020/2020-06-15 - Magecart strikes amid Corona lockdown.pdf | 248.56KB Malware Defense/Malware Analysis/2020/2020-06-15 - Quarterly report- Incident Response trends in Summer 2020.pdf | 405.15KB Malware Defense/Malware Analysis/2020/2020-06-15 - Striking Back at Retired Cobalt Strike- A look at a legacy vulnerability.pdf | 1.05MB Malware Defense/Malware Analysis/2020/2020-06-15 - Web skimmers found on the websites of Intersport, Claire's, and Icing.pdf | 465.35KB Malware Defense/Malware Analysis/2020/2020-06-16 - Chipmaker MaxLinear reports data breach after Maze Ransomware attack.pdf | 260.79KB Malware Defense/Malware Analysis/2020/2020-06-16 - Cloud Threat Landscape Report 2020,pdf.pdf | 423.35KB Malware Defense/Malware Analysis/2020/2020-06-16 - Cobalt- tactics and tools update.pdf | 2.00MB Malware Defense/Malware Analysis/2020/2020-06-16 - CrystalBit - Apple Double DLL Hijack -- From fraudulent software bundle downloads to an evasive miner raging campaign.pdf | 1.19MB Malware Defense/Malware Analysis/2020/2020-06-16 - ELF Malware Analysis 101- Linux Threats No Longer an Afterthought.pdf | 354.80KB Malware Defense/Malware Analysis/2020/2020-06-16 - Exploiting a crisis- How cybercriminals behaved during the outbreak.pdf | 2.07MB Malware Defense/Malware Analysis/2020/2020-06-16 - New Java STRRAT ships with .crimson ransomware module.pdf | 531.38KB Malware Defense/Malware Analysis/2020/2020-06-16 - QakBot malspam leading to ProLock- Nothing personal just business.pdf | 1.80MB Malware Defense/Malware Analysis/2020/2020-06-16 - TA505 returns with a new bag of tricks.pdf | 465.93KB Malware Defense/Malware Analysis/2020/2020-06-16 - The Little Ransomware That Couldn’t (Dharma).pdf | 593.13KB Malware Defense/Malware Analysis/2020/2020-06-17 - AcidBox- Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations.pdf | 673.30KB Malware Defense/Malware Analysis/2020/2020-06-17 - A Click from the Backyard - Analysis of CVE-2020-9332, a Vulnerable USB Redirection Software.pdf | 1.70MB Malware Defense/Malware Analysis/2020/2020-06-17 - ATT&CK® Deep Dive- Process Injection.pdf | 159.52KB Malware Defense/Malware Analysis/2020/2020-06-17 - deICEr- A Go tool for extracting config from IcedID second stage Loaders.pdf | 182.76KB Malware Defense/Malware Analysis/2020/2020-06-17 - Detecting PoshC2 – Indicators of Compromise.pdf | 749.92KB Malware Defense/Malware Analysis/2020/2020-06-17 - Die erste Cyberwaffe und ihre Folgen.pdf | 281.64KB Malware Defense/Malware Analysis/2020/2020-06-17 - Multi-stage APT attack drops Cobalt Strike using Malleable C2 feature.pdf | 1.37MB Malware Defense/Malware Analysis/2020/2020-06-17 - RansomEXX Ransomware.pdf | 454.37KB Malware Defense/Malware Analysis/2020/2020-06-17 - Targeted attacks on industrial companies using Snake ransomware.pdf | 176.76KB Malware Defense/Malware Analysis/2020/2020-06-18 - Behind the scenes of the Emotet Infrastructure.pdf | 541.37KB Malware Defense/Malware Analysis/2020/2020-06-18 - COVID-19 and FMLA Campaigns used to install new IcedID banking malware.pdf | 2.66MB Malware Defense/Malware Analysis/2020/2020-06-18 - Digging up InvisiMole’s hidden arsenal.pdf | 524.33KB Malware Defense/Malware Analysis/2020/2020-06-18 - EKANS Ransomware Misconceptions and Misunderstandings.pdf | 497.46KB Malware Defense/Malware Analysis/2020/2020-06-18 - Ginp Malware Operations are on the Rise, Aiming to Expand in Turkey.pdf | 4.07MB Malware Defense/Malware Analysis/2020/2020-06-18 - Hiding In Plain Sight.pdf | 90.48KB Malware Defense/Malware Analysis/2020/2020-06-18 - Inside Microsoft Threat Protection- Mapping attack chains from cloud to endpoint (APT33-HOLMIUM).pdf | 2.22MB Malware Defense/Malware Analysis/2020/2020-06-18 - Maze ransomware continues to be a threat to the consumers.pdf | 1.86MB Malware Defense/Malware Analysis/2020/2020-06-18 - Office 365 Phishing Campaign Exploits Samsung, Adobe and Oxford Servers.pdf | 1.82MB Malware Defense/Malware Analysis/2020/2020-06-18 - ThreatThursday - APT33.pdf | 1.96MB Malware Defense/Malware Analysis/2020/2020-06-19 - Copy-paste compromises.pdf | 44.44KB Malware Defense/Malware Analysis/2020/2020-06-19 - Dridex- the secret in a PostMessage().pdf | 1.38MB Malware Defense/Malware Analysis/2020/2020-06-19 - Further Evasion in the Forgotten Corners of MS-XLS.pdf | 861.54KB Malware Defense/Malware Analysis/2020/2020-06-19 - Microcin is here.pdf | 1006.80KB Malware Defense/Malware Analysis/2020/2020-06-19 - Microcin is here With asynchronous sockets, steganography, GitLab ban and a sock.pdf | 894.36KB Malware Defense/Malware Analysis/2020/2020-06-19 - Targeted Attack Leverages India-China Border Dispute to Lure Victims.pdf | 1.78MB Malware Defense/Malware Analysis/2020/2020-06-19 - The eagle eye is back- old and new backdoors from APT30.pdf | 1.45MB Malware Defense/Malware Analysis/2020/2020-06-19 - zloader- VBA, R1C1 References, and Other Tomfoolery.pdf | 804.00KB Malware Defense/Malware Analysis/2020/2020-06-21 - Deep Analysis of SmokeLoader.pdf | 860.48KB Malware Defense/Malware Analysis/2020/2020-06-21 - Investigating Threats in HP Sure Controller 4.2- TVRAT.pdf | 3.70MB Malware Defense/Malware Analysis/2020/2020-06-21 - Snatch Ransomware.pdf | 863.89KB Malware Defense/Malware Analysis/2020/2020-06-21 - UpnP – Messing up Security since years.pdf | 382.25KB Malware Defense/Malware Analysis/2020/2020-06-22 - Comparative analysis between Bindiff and Diaphora - Patched Smokeloader Study Case.pdf | 1.33MB Malware Defense/Malware Analysis/2020/2020-06-22 - Dynamic Correlation, ML and Hunting.pdf | 121.70KB Malware Defense/Malware Analysis/2020/2020-06-22 - FTcode targets European countries.pdf | 745.65KB Malware Defense/Malware Analysis/2020/2020-06-22 - Hakbit Ransomware Campaign Against Germany, Austria, Switzerland.pdf | 2.95MB Malware Defense/Malware Analysis/2020/2020-06-22 - Hijacking DLLs in Windows.pdf | 953.18KB Malware Defense/Malware Analysis/2020/2020-06-22 - Indiabulls Group hit by CLOP Ransomware, gets 24h leak deadline.pdf | 317.77KB Malware Defense/Malware Analysis/2020/2020-06-22 - IndigoDrop spreads via military-themed lures to deliver Cobalt Strike.pdf | 2.30MB Malware Defense/Malware Analysis/2020/2020-06-22 - Inside a TrickBot Cobalt Strike Attack Server.pdf | 1.44MB Malware Defense/Malware Analysis/2020/2020-06-22 - njRat Malware Analysis.pdf | 362.42KB Malware Defense/Malware Analysis/2020/2020-06-22 - Pillowmint- FIN7’s Monkey Thief.pdf | 1.43MB Malware Defense/Malware Analysis/2020/2020-06-22 - Unpacking Visual Basic Packers – IcedID.pdf | 1.39MB Malware Defense/Malware Analysis/2020/2020-06-22 - VenomRAT - new, hackforums grade, reincarnation of QuassarRAT.pdf | 937.69KB Malware Defense/Malware Analysis/2020/2020-06-22 - Web skimming with Google Analytics.pdf | 1.23MB Malware Defense/Malware Analysis/2020/2020-06-22 - XORDDoS, Kaiji Botnet Malware Variants Target Exposed Docker Servers.pdf | 183.12KB Malware Defense/Malware Analysis/2020/2020-06-23 - Hidden Cobra - from a shed skin to the viper’s nest.pdf | 2.15MB Malware Defense/Malware Analysis/2020/2020-06-23 - New Mirai variant Aisuru detects Cowrie opensource honeypots.pdf | 1.76MB Malware Defense/Malware Analysis/2020/2020-06-23 - Oh, what a boot-iful mornin’ Rovnix bootkit back in business.pdf | 1.10MB Malware Defense/Malware Analysis/2020/2020-06-23 - Ryuk ransomware deployed two weeks after Trickbot infection.pdf | 342.77KB Malware Defense/Malware Analysis/2020/2020-06-23 - Sodinokibi- Ransomware Attackers also Scanning for PoS Software, Leveraging Cobalt Strike.pdf | 293.28KB Malware Defense/Malware Analysis/2020/2020-06-23 - WastedLocker- A New Ransomware Variant Developed By The Evil Corp Group.pdf | 187.71KB Malware Defense/Malware Analysis/2020/2020-06-24 - BRONZE VINEWOOD Targets Supply Chains.pdf | 278.70KB Malware Defense/Malware Analysis/2020/2020-06-24 - DropboxAES Remote Access Trojan.pdf | 752.41KB Malware Defense/Malware Analysis/2020/2020-06-24 - Glupteba malware hides in plain sight.pdf | 697.68KB Malware Defense/Malware Analysis/2020/2020-06-24 - Glupteba - the malware that gets secret messages from the Bitcoin blockchain.pdf | 588.13KB Malware Defense/Malware Analysis/2020/2020-06-24 - Hackers are still running coronavirus-related campaigns, CrowdStrike warns.pdf | 280.38KB Malware Defense/Malware Analysis/2020/2020-06-24 - Is upatre downloader coming back -.pdf | 476.18KB Malware Defense/Malware Analysis/2020/2020-06-24 - Lucifer- New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices.pdf | 2.37MB Malware Defense/Malware Analysis/2020/2020-06-24 - Magnitude exploit kit - evolution.pdf | 516.11KB Malware Defense/Malware Analysis/2020/2020-06-24 - New ransomware posing as COVID‑19 tracing app targets Canada; ESET offers decryptor.pdf | 247.71KB Malware Defense/Malware Analysis/2020/2020-06-24 - Obfuscated VBScript Drops Zloader, Ursnif, Qakbot, Dridex.pdf | 2.16MB Malware Defense/Malware Analysis/2020/2020-06-25 - A close look at the advanced techniques used in a Malaysian-focused APT campaign.pdf | 1.57MB Malware Defense/Malware Analysis/2020/2020-06-25 - BackDoor.ShadowPad.1.pdf | 828.74KB Malware Defense/Malware Analysis/2020/2020-06-25 - DarkCrewBot – The Return of the Bot Shop Crew.pdf | 2.00MB Malware Defense/Malware Analysis/2020/2020-06-25 - Github Repository of PYBACK.pdf | 160.39KB Malware Defense/Malware Analysis/2020/2020-06-25 - GuLoader- Peering Into a Shellcode-based Downloader.pdf | 1.78MB Malware Defense/Malware Analysis/2020/2020-06-25 - The Golden Tax Department and the Emergence of GoldenSpy Malware.pdf | 976.72KB Malware Defense/Malware Analysis/2020/2020-06-25 - Unknown China-Based APT Targeting Myanmarese Entities.pdf | 1.65MB Malware Defense/Malware Analysis/2020/2020-06-25 - Web skimmer hides within EXIF metadata, exfiltrates credit cards via image files.pdf | 2.07MB Malware Defense/Malware Analysis/2020/2020-06-25 - Zoom In- Emulating 'Exploit Purchase' in Simulated Targeted Attacks.pdf | 90.39KB Malware Defense/Malware Analysis/2020/2020-06-26 - Admin of carding portal behind $568M in losses pleads guilty.pdf | 1.05MB Malware Defense/Malware Analysis/2020/2020-06-26 - CryptoCore – Cryptocurrency Exchanges Under Attack.pdf | 75.20KB Malware Defense/Malware Analysis/2020/2020-06-26 - New Ransom X Ransomware used in Texas TxDOT cyberattack.pdf | 479.55KB Malware Defense/Malware Analysis/2020/2020-06-26 - Ransom .exx notes.pdf | 35.82KB Malware Defense/Malware Analysis/2020/2020-06-26 - Russian hacker group Evil Corp targets US workers at home.pdf | 126.26KB Malware Defense/Malware Analysis/2020/2020-06-26 - Russian National (Aleksei Burkov, Cardplanet) Sentenced to Prison for Operating Websites Devoted to Fraud and Malicious Cyber Activities.pdf | 70.18KB Malware Defense/Malware Analysis/2020/2020-06-26 - Taurus- The New Stealer in Town.pdf | 1.83MB Malware Defense/Malware Analysis/2020/2020-06-26 - Update on IT Security Incident at UCSF.pdf | 112.87KB Malware Defense/Malware Analysis/2020/2020-06-26 - US Local Government Services Targeted by New Magecart Credit Card Skimming Attack.pdf | 115.06KB Malware Defense/Malware Analysis/2020/2020-06-26 - WastedLocker- Symantec Identifies Wave of Attacks Against U.S. Organizations.pdf | 866.33KB Malware Defense/Malware Analysis/2020/2020-06-27 - Quick analysis note about GuLoader (or CloudEyE).pdf | 1.28MB Malware Defense/Malware Analysis/2020/2020-06-28 - Interesting tactic by Ratty & Adwind for distribution of JAR appended to signed MSI.pdf | 1.11MB Malware Defense/Malware Analysis/2020/2020-06-29 - OSX.EvilQuest Uncovered.pdf | 3.81MB Malware Defense/Malware Analysis/2020/2020-06-29 - PROMETHIUM extends global reach with StrongPity3 APT.pdf | 1.26MB Malware Defense/Malware Analysis/2020/2020-06-30 - Botnet Encyclopedia.pdf | 76.88KB Malware Defense/Malware Analysis/2020/2020-06-30 - Detection Rules by Elastic.pdf | 125.60KB Malware Defense/Malware Analysis/2020/2020-06-30 - Electric Company Ransomware Attack Calls for $14 Million in Ransom.pdf | 2.70MB Malware Defense/Malware Analysis/2020/2020-06-30 - EvilQuest wiper uses ransomware cover to steal files from Macs.pdf | 1.35MB Malware Defense/Malware Analysis/2020/2020-06-30 - GoldenSpy- Chapter Two - The Uninstaller.pdf | 429.45KB Malware Defense/Malware Analysis/2020/2020-06-30 - M00nD3v, HawkEye threat actor, sells malware after COVID-19 diagnosis.pdf | 63.21KB Malware Defense/Malware Analysis/2020/2020-06-30 - Ransomware on the Rise- Buran’s transformation into Zeppelin.pdf | 3.39MB Malware Defense/Malware Analysis/2020/2020-07-01 - Alina Point of Sale Malware Still Lurking in DNS.pdf | 301.56KB Malware Defense/Malware Analysis/2020/2020-07-01 - BlackRock - The Trojan That Wanted to Get Them All.pdf | 1.47MB Malware Defense/Malware Analysis/2020/2020-07-01 - DLL Search Order Hijacking.pdf | 72.52KB Malware Defense/Malware Analysis/2020/2020-07-01 - EKANS Ransomware Targeting OT ICS Systems.pdf | 344.62KB Malware Defense/Malware Analysis/2020/2020-07-01 - Multiyear Surveillance Campaigns Discovered Targeting Uyghurs.pdf | 3.66MB Malware Defense/Malware Analysis/2020/2020-07-01 - Threat Bulletin- Cutting-off the Command-and-Control Infrastructure of CollectorGoomba.pdf | 714.17KB Malware Defense/Malware Analysis/2020/2020-07-01 - Threat Spotlight- Valak Slithers Its Way Into Manufacturing and Transportation Networks.pdf | 1.41MB Malware Defense/Malware Analysis/2020/2020-07-01 - 游走在东欧和中亚的奇幻熊.pdf | 111.62KB Malware Defense/Malware Analysis/2020/2020-07-02 - CyberGate RAT and RedLine Stealer Delivered in Ongoing AutoIt Malware Campaigns.pdf | 4.45MB Malware Defense/Malware Analysis/2020/2020-07-02 - GoldenSpy Chapter 3- New and Improved Uninstaller.pdf | 115.86KB Malware Defense/Malware Analysis/2020/2020-07-03 - Attack Detection Fundamentals- Code Execution and Persistence - Lab 1.pdf | 582.77KB Malware Defense/Malware Analysis/2020/2020-07-04 - Deep Analysis of Anubis Banking Malware.pdf | 1.35MB Malware Defense/Malware Analysis/2020/2020-07-05 - How to stop MortiAgent Malware using the snort rule-.pdf | 54.22KB Malware Defense/Malware Analysis/2020/2020-07-05 - Reverse Engineering the Mustang Panda PlugX RAT – Extracting the Config.pdf | 981.92KB Malware Defense/Malware Analysis/2020/2020-07-05 - RIFT- F5 Networks K52145254- TMUI RCE vulnerability CVE-2020-5902 Intelligence.pdf | 2.27MB Malware Defense/Malware Analysis/2020/2020-07-06 - New release of Lampion trojan spreads in Portugal with some improvements on the VBS downloader.pdf | 4.65MB Malware Defense/Malware Analysis/2020/2020-07-06 - North Korean hackers implicated in stealing from US and European shoppers.pdf | 2.68MB Malware Defense/Malware Analysis/2020/2020-07-06 - Pig in a poke- smartphone adware.pdf | 1.05MB Malware Defense/Malware Analysis/2020/2020-07-06 - The Gafgyt variant vbot seen in its 31 campaigns.pdf | 540.24KB Malware Defense/Malware Analysis/2020/2020-07-06 - TrickBot variant “Anchor_DNS” communicating over DNS.pdf | 567.41KB Malware Defense/Malware Analysis/2020/2020-07-06 - WastedLocker Goes Big-Game Hunting in 2020.pdf | 683.01KB Malware Defense/Malware Analysis/2020/2020-07-07 - Breaking EvilQuest - Reversing A Custom macOS Ransomware File Encryption Routine.pdf | 1.20MB Malware Defense/Malware Analysis/2020/2020-07-07 - Clop, Clop! It’s a TA505 HTML malspam analysis.pdf | 1.01MB Malware Defense/Malware Analysis/2020/2020-07-07 - -Keeper- Magecart Group Infects 570 Sites.pdf | 5.67MB Malware Defense/Malware Analysis/2020/2020-07-07 - Microsoft takes legal action against COVID-19-related cybercrime.pdf | 237.17KB Malware Defense/Malware Analysis/2020/2020-07-07 - SilentDeath Ransomware.pdf | 346.35KB Malware Defense/Malware Analysis/2020/2020-07-08 - “EvilQuest” Rolls Ransomware, Spyware & Data Theft Into One.pdf | 2.77MB Malware Defense/Malware Analysis/2020/2020-07-08 - How to unpack Chinoxy backdoor and decipher the configuration of the backdoor.pdf | 608.94KB Malware Defense/Malware Analysis/2020/2020-07-08 - Irans domestic espionage Lessons from recent data leaks.pdf | 923.26KB Malware Defense/Malware Analysis/2020/2020-07-08 - New Mirai Variant Expands Arsenal, Exploits CVE-2020-10173.pdf | 104.30KB Malware Defense/Malware Analysis/2020/2020-07-08 - Operation ‘Honey Trap’- APT36 Targets Defense Organizations in India.pdf | 362.71KB Malware Defense/Malware Analysis/2020/2020-07-08 - Ransomware Report- Avaddon and New Techniques Emerge, Industrial Sector Targeted.pdf | 701.63KB Malware Defense/Malware Analysis/2020/2020-07-08 - Restricting SMB-based lateral movement in a Windows environment.pdf | 145.93KB Malware Defense/Malware Analysis/2020/2020-07-09 - An Update for a Very Active DDos Botnet- Moobot.pdf | 415.34KB Malware Defense/Malware Analysis/2020/2020-07-09 - Gist with observed grelos skimmer.pdf | 106.91KB Malware Defense/Malware Analysis/2020/2020-07-09 - More evil- A deep look at Evilnum and its toolset.pdf | 505.58KB Malware Defense/Malware Analysis/2020/2020-07-09 - New Joker variant hits Google Play with an old trick.pdf | 3.58MB Malware Defense/Malware Analysis/2020/2020-07-09 - ServHelper- Hidden Miners.pdf | 687.87KB Malware Defense/Malware Analysis/2020/2020-07-09 - Threat Bulletin- Dissecting GuLoader’s Evasion Techniques.pdf | 1.26MB Malware Defense/Malware Analysis/2020/2020-07-10 - Deep Dive Into the M00nD3V Logger.pdf | 3.85MB Malware Defense/Malware Analysis/2020/2020-07-10 - Evilnum — Indicators of Compromise.pdf | 137.74KB Malware Defense/Malware Analysis/2020/2020-07-10 - Knowledge Fragment- Casting Sandbox Necromancy on DADSTACHE.pdf | 2.01MB Malware Defense/Malware Analysis/2020/2020-07-10 - The Dark Web of Intrigue- How REvil Used the Underground Ecosystem to Form an Extortion Cartel.pdf | 1.32MB Malware Defense/Malware Analysis/2020/2020-07-10 - The new Bigviktor Botnet is Targeting DrayTek Vigor Router.pdf | 1.31MB Malware Defense/Malware Analysis/2020/2020-07-10 - The Secret Service Tried to Catch a Hacker With a Malware Booby-Trap.pdf | 179.97KB Malware Defense/Malware Analysis/2020/2020-07-10 - Threat spotlight- WastedLocker, customized ransomware.pdf | 421.90KB Malware Defense/Malware Analysis/2020/2020-07-10 - YARA Rules talks and presentation of REVERSING 2020.pdf | 4.09MB Malware Defense/Malware Analysis/2020/2020-07-11 - Injecting Magecart into Magento Global Config.pdf | 855.38KB Malware Defense/Malware Analysis/2020/2020-07-11 - TrickBot Group Launches Test Module Alerting on Fraud Activity.pdf | 634.52KB Malware Defense/Malware Analysis/2020/2020-07-11 - TrickBot malware mistakenly warns victims that they are infected.pdf | 339.77KB Malware Defense/Malware Analysis/2020/2020-07-12 - Deobfuscating DanaBot’s API Hashing.pdf | 458.72KB Malware Defense/Malware Analysis/2020/2020-07-13 - Anchor dns malware goes cross platform.pdf | 77.78KB Malware Defense/Malware Analysis/2020/2020-07-13 - Become a Microsoft Defender ATP Ninja.pdf | 187.47KB Malware Defense/Malware Analysis/2020/2020-07-13 - Campagna sLoad v.2.9.3 veicolata via PEC.pdf | 142.29KB Malware Defense/Malware Analysis/2020/2020-07-13 - Fell Deeds Awake.pdf | 1.53MB Malware Defense/Malware Analysis/2020/2020-07-13 - Internet Explorer CVE-2019–1367 In the wild Exploitation - prelude.pdf | 344.91KB Malware Defense/Malware Analysis/2020/2020-07-13 - New AgeLocker Ransomware uses Googler's utility to encrypt files.pdf | 1.58MB Malware Defense/Malware Analysis/2020/2020-07-13 - Remcos RAT Macro Dropper Doc.pdf | 271.30KB Malware Defense/Malware Analysis/2020/2020-07-13 - SCANdalous! (External Detection Using Network Scan Data and Automation).pdf | 106.45KB Malware Defense/Malware Analysis/2020/2020-07-13 - TrickBot's new API-Hammering explained.pdf | 758.31KB Malware Defense/Malware Analysis/2020/2020-07-14 - GoldenSpy Chapter 4- GoldenHelper Malware Embedded in Official Golden Tax Software.pdf | 1.39MB Malware Defense/Malware Analysis/2020/2020-07-14 - Manufacturing Industry in the Adversaries’ Crosshairs.pdf | 655.39KB Malware Defense/Malware Analysis/2020/2020-07-14 - PYTHON MALWARE ON THE RISE.pdf | 1.16MB Malware Defense/Malware Analysis/2020/2020-07-14 - RATicate upgrades “RATs as a Service” attacks with commercial “crypter”.pdf | 2.10MB Malware Defense/Malware Analysis/2020/2020-07-14 - Simple DGA Spotted in a Malicious PowerShell.pdf | 92.17KB Malware Defense/Malware Analysis/2020/2020-07-14 - The Domain Generation Algorithm of BazarBackdoor.pdf | 1.17MB Malware Defense/Malware Analysis/2020/2020-07-14 - The Tetrade- Brazilian banking malware goes global.pdf | 1.26MB Malware Defense/Malware Analysis/2020/2020-07-14 - Turla - Venomous Bear updates its arsenal- “NewPass” appears on the APT threat scene.pdf | 1.78MB Malware Defense/Malware Analysis/2020/2020-07-14 - Welcome Chat as a secure messaging app- Nothing could be further from the truth.pdf | 333.21KB Malware Defense/Malware Analysis/2020/2020-07-15 - An in-depth analysis of SpyNote remote access trojan.pdf | 2.02MB Malware Defense/Malware Analysis/2020/2020-07-15 - Chinese state hackers target Hong Kong Catholic Church.pdf | 474.15KB Malware Defense/Malware Analysis/2020/2020-07-15 - Deep Analysis of QBot Banking Trojan.pdf | 1.06MB Malware Defense/Malware Analysis/2020/2020-07-15 - Exclusive- Secret Trump order gives CIA more powers to launch cyberattacks.pdf | 580.17KB Malware Defense/Malware Analysis/2020/2020-07-15 - Financially Motivated Actors Are Expanding Access Into OT- Analysis of Kill Lists That Include OT Processes Used With Seven Malware Families.pdf | 1.24MB Malware Defense/Malware Analysis/2020/2020-07-15 - Flowspec - TA505s bulletproof hoster of choice.pdf | 435.26KB Malware Defense/Malware Analysis/2020/2020-07-15 - Inside REvil Extortionist “Machine”- Predictive Insights.pdf | 1.14MB Malware Defense/Malware Analysis/2020/2020-07-15 - The Defective Domain Generation Algorithm of BazarBackdoor.pdf | 635.13KB Malware Defense/Malware Analysis/2020/2020-07-16 - A Bazar of Tricks- Following Team9’s Development Cycles.pdf | 4.75MB Malware Defense/Malware Analysis/2020/2020-07-16 - FastWind Ransomware.pdf | 255.32KB Malware Defense/Malware Analysis/2020/2020-07-16 - High‑profile Twitter accounts hacked to promote Bitcoin scam.pdf | 151.43KB Malware Defense/Malware Analysis/2020/2020-07-16 - How WellMess malware has been used to target Covid-19 vaccines.pdf | 280.33KB Malware Defense/Malware Analysis/2020/2020-07-16 - Iranian Spies Accidentally Leaked Videos of Themselves Hacking.pdf | 175.79KB Malware Defense/Malware Analysis/2020/2020-07-16 - Mac cryptocurrency trading application rebranded, bundled with malware.pdf | 543.89KB Malware Defense/Malware Analysis/2020/2020-07-16 - Malware Analysis Report (AR20-198A).pdf | 410.20KB Malware Defense/Malware Analysis/2020/2020-07-16 - Malware Analysis Report (AR20-198B).pdf | 929.83KB Malware Defense/Malware Analysis/2020/2020-07-16 - Malware Analysis Report (AR20-198C).pdf | 249.73KB Malware Defense/Malware Analysis/2020/2020-07-16 - New Research Exposes Iranian Threat Group (APT35-ITG18) Operations.pdf | 2.70MB Malware Defense/Malware Analysis/2020/2020-07-16 - US, UK, and Canada’s COVID-19 research targeted by APT29.pdf | 1.92MB Malware Defense/Malware Analysis/2020/2020-07-17 - New Voicemail-Themed Phishing Attacks Use Evasion Techniques and Steal Credentials.pdf | 3.03MB Malware Defense/Malware Analysis/2020/2020-07-17 - TA547 Pivots from Ursnif Banking Trojan to Ransomware in Australian Campaign.pdf | 1.39MB Malware Defense/Malware Analysis/2020/2020-07-18 - Firefox Send sends Ursnif malware.pdf | 256.38KB Malware Defense/Malware Analysis/2020/2020-07-20 - Emotet is back.pdf | 451.26KB Malware Defense/Malware Analysis/2020/2020-07-20 - Emotet-TrickBot malware duo is back infecting Windows machines.pdf | 372.21KB Malware Defense/Malware Analysis/2020/2020-07-20 - Golden Chickens- Evolution Oof the MaaS.pdf | 869.03KB Malware Defense/Malware Analysis/2020/2020-07-20 - Reverse Engineering the New Mustang Panda PlugX Downloader.pdf | 2.62MB Malware Defense/Malware Analysis/2020/2020-07-20 - Shellbot victim overlap with Emotet network infrastructure.pdf | 824.37KB Malware Defense/Malware Analysis/2020/2020-07-20 - What even is Winnti-.pdf | 82.67KB Malware Defense/Malware Analysis/2020/2020-07-21 - Chinese APT group targets India and Hong Kong using new variant of MgBot malware.pdf | 251.05KB Malware Defense/Malware Analysis/2020/2020-07-21 - How scammers are hiding their phishing trips in public clouds.pdf | 1.19MB Malware Defense/Malware Analysis/2020/2020-07-21 - Two Chinese Hackers Working with the Ministry of State Security Charged with Global Computer Intrusion Campaign Targeting Intellectual Property and Confidential Business Informat | 103.73KB Malware Defense/Malware Analysis/2020/2020-07-21 - 'World's Most Wanted Man' Involved in Bizarre Attempt to Buy Hacking Tools.pdf | 1.13MB Malware Defense/Malware Analysis/2020/2020-07-22 - Analysing Fileless Malware- Cobalt Strike Beacon.pdf | 843.34KB Malware Defense/Malware Analysis/2020/2020-07-22 - Connecting Kinsing malware to Citrix and SaltStack campaigns.pdf | 338.90KB Malware Defense/Malware Analysis/2020/2020-07-22 - Enter the Maze- Demystifying an Affiliate Involved in Maze (SNOW).pdf | 1.29MB Malware Defense/Malware Analysis/2020/2020-07-22 - 'FormBook Tracker' unveiled on the Dark Web.pdf | 39.68KB Malware Defense/Malware Analysis/2020/2020-07-22 - Github Repository for PowerZure.pdf | 254.68KB Malware Defense/Malware Analysis/2020/2020-07-22 - Lockscreen Ransomware Phishing Leads To Google Play Card Scam.pdf | 1.57MB Malware Defense/Malware Analysis/2020/2020-07-22 - MATA- Multi-platform targeted malware framework.pdf | 1.21MB Malware Defense/Malware Analysis/2020/2020-07-22 - OilRig APT Drills into Malware Innovation with Unique Backdoor.pdf | 98.34KB Malware Defense/Malware Analysis/2020/2020-07-22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory.pdf | 2.56MB Malware Defense/Malware Analysis/2020/2020-07-22 - Peut-on neutraliser un ransomware lancé en tant que SYSTEM sur des milliers de machines en même temps-.pdf | 1.22MB Malware Defense/Malware Analysis/2020/2020-07-22 - Prometei botnet and its quest for Monero.pdf | 1.53MB Malware Defense/Malware Analysis/2020/2020-07-22 - Skimmers in Images & GitHub Repos.pdf | 1.54MB Malware Defense/Malware Analysis/2020/2020-07-22 - Slacking Off – Slack and the Corporate Attack Surface Landscape.pdf | 1.48MB Malware Defense/Malware Analysis/2020/2020-07-23 - Attacking MS Exchange Web Interfaces.pdf | 5.54MB Malware Defense/Malware Analysis/2020/2020-07-23 - The resurgence of the Ursnif banking trojan.pdf | 185.18KB Malware Defense/Malware Analysis/2020/2020-07-23 - WastedLocker Ransomware- Abusing ADS and NTFS File Attributes.pdf | 941.78KB Malware Defense/Malware Analysis/2020/2020-07-23 - Who is behind APT29- What we know about this nation-state cybercrime group.pdf | 74.80KB Malware Defense/Malware Analysis/2020/2020-07-24 - Evolution of Valak, from Its Beginnings to Mass Distribution.pdf | 22.98MB Malware Defense/Malware Analysis/2020/2020-07-24 - Exorcist Ransomware - From triaging to deep dive.pdf | 8.28MB Malware Defense/Malware Analysis/2020/2020-07-24 - Fifty Shades of Malware Strings.pdf | 115.51KB Malware Defense/Malware Analysis/2020/2020-07-24 - Garmin outage caused by confirmed WastedLocker ransomware attack.pdf | 1.45MB Malware Defense/Malware Analysis/2020/2020-07-24 - Russia's GRU Hackers Hit US Government and Energy Targets.pdf | 1.30MB Malware Defense/Malware Analysis/2020/2020-07-25 - Zen- A Complex Campaign of Harmful Android Apps.pdf | 49.68KB Malware Defense/Malware Analysis/2020/2020-07-26 - In-Memory shellcode decoding to evade AVs-EDRs.pdf | 1.34MB Malware Defense/Malware Analysis/2020/2020-07-27 - Alert (AA20-209A)- Potential Legacy Risk from Malware Targeting QNAP NAS Devices.pdf | 127.61KB Malware Defense/Malware Analysis/2020/2020-07-27 - Ensiko- A Webshell With Ransomware Capabilities.pdf | 102.72KB Malware Defense/Malware Analysis/2020/2020-07-27 - Four Distinct Families of Lazarus Malware Target Apple’s macOS Platform.pdf | 2.44MB Malware Defense/Malware Analysis/2020/2020-07-27 - ProLock ransomware gives you the first 8 kilobytes of decryption for free.pdf | 1.02MB Malware Defense/Malware Analysis/2020/2020-07-28 - Emotet malware now steals your email attachments to attack contacts.pdf | 530.44KB Malware Defense/Malware Analysis/2020/2020-07-28 - Lazarus on the hunt for big game.pdf | 540.01KB Malware Defense/Malware Analysis/2020/2020-07-28 - LOLSnif Malware.pdf | 2.70MB Malware Defense/Malware Analysis/2020/2020-07-28 - Mirai Botnet Exploit Weaponized to Attack IoT Devices via CVE-2020-5902.pdf | 128.90KB Malware Defense/Malware Analysis/2020/2020-07-28 - Watch Your Containers- Doki Infecting Docker Servers in the Cloud.pdf | 635.97KB Malware Defense/Malware Analysis/2020/2020-07-29 - Android Spyware Targeting Tanzania Premier League.pdf | 1.92MB Malware Defense/Malware Analysis/2020/2020-07-29 - APT trends report Q2 2020.pdf | 260.13KB Malware Defense/Malware Analysis/2020/2020-07-29 - Emotet’s return is the canary in the coal mine.pdf | 912.43KB Malware Defense/Malware Analysis/2020/2020-07-29 - 'Ghostwriter' Influence Campaign- Unknown Actors Leverage Website Compromises and Fabricated Content to Push Narratives Aligned With Russian Security Interests.pdf | 64.79KB Malware Defense/Malware Analysis/2020/2020-07-29 - Kaspersky- New hacker-for-hire mercenary group is targeting European law firms.pdf | 1.41MB Malware Defense/Malware Analysis/2020/2020-07-29 - Operation (노스 스타) North Star A Job Offer That’s Too Good to be True-.pdf | 3.70MB Malware Defense/Malware Analysis/2020/2020-07-29 - Operation North Star A Job Offer That’s Too Good to be True-.pdf | 1.91MB Malware Defense/Malware Analysis/2020/2020-07-29 - Sodinokibi - REvil Malware Analysis.pdf | 2.06MB Malware Defense/Malware Analysis/2020/2020-07-30 - Dissecting Ragnar Locker- The Case Of EDP.pdf | 5.49MB Malware Defense/Malware Analysis/2020/2020-07-30 - Obscured by Clouds- Insights into Office 365 Attacks and How Mandiant Managed Defense Investigates.pdf | 144.64KB Malware Defense/Malware Analysis/2020/2020-07-30 - Threat Assessment- WastedLocker Ransomware.pdf | 1.11MB Malware Defense/Malware Analysis/2020/2020-07-31 - GandCrab ransomware operator arrested in Belarus.pdf | 477.79KB Malware Defense/Malware Analysis/2020/2020-07-31 - Malware Author Pleads Guilty for Role in Transnational Cybercrime Organization Responsible for more than $568 Million in Losses.pdf | 76.79KB Malware Defense/Malware Analysis/2020/2020-07-31 - MassLogger- An Emerging Spyware and Keylogger.pdf | 678.33KB Malware Defense/Malware Analysis/2020/2020-07-31 - OpBlueRaven- Unveiling Fin7-Carbanak - Part 1 - Tirion.pdf | 1.71MB Malware Defense/Malware Analysis/2020/2020-07-31 - The webshells powering Emotet.pdf | 1.60MB Malware Defense/Malware Analysis/2020/2020-07-31 - WastedLocker- technical analysis.pdf | 2.38MB Malware Defense/Malware Analysis/2020/2020-08-01 - Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware.PDF | 2.01MB Malware Defense/Malware Analysis/2020/2020-08-03 - Back to school-.pdf | 774.80KB Malware Defense/Malware Analysis/2020/2020-08-03 - Belarus Authorities Arrest GandCrab Ransomware Operator.pdf | 119.12KB Malware Defense/Malware Analysis/2020/2020-08-03 - Dridex – From Word to Domain Dominance.pdf | 1.88MB Malware Defense/Malware Analysis/2020/2020-08-03 - InfectedNight - Mirai Variant With Massive Attacks On Our Honeypots.pdf | 43.04KB Malware Defense/Malware Analysis/2020/2020-08-03 - MAR-10292089-1.v1 – Chinese Remote Access Trojan- TAIDOOR.pdf | 416.98KB Malware Defense/Malware Analysis/2020/2020-08-03 - Take a “NetWalk” on the Wild Side.pdf | 7.14MB Malware Defense/Malware Analysis/2020/2020-08-04 - CrimeOps- The Operational Art of Cyber Crime.pdf | 89.01KB Malware Defense/Malware Analysis/2020/2020-08-04 - Part 1- analysing MedusaLocker ransomware.pdf | 342.82KB Malware Defense/Malware Analysis/2020/2020-08-04 - Ransomware gang publishes tens of GBs of internal data from LG and Xerox.pdf | 752.62KB Malware Defense/Malware Analysis/2020/2020-08-04 - WastedLocker’s techniques point to a familiar heritage.pdf | 1.00MB Malware Defense/Malware Analysis/2020/2020-08-05 - Emotet API string deobfuscator (v0.1).pdf | 390.94KB Malware Defense/Malware Analysis/2020/2020-08-05 - Part 2- Analysing MedusaLocker ransomware.pdf | 630.66KB Malware Defense/Malware Analysis/2020/2020-08-05 - Playing with GuLoader Anti-VM techniques.pdf | 312.38KB Malware Defense/Malware Analysis/2020/2020-08-06 - Bypassing MassLogger Anti-Analysis — a Man-in-the-Middle Approach.pdf | 126.50KB Malware Defense/Malware Analysis/2020/2020-08-06 - Chinese Hackers Have Pillaged Taiwan's Semiconductor Industry.pdf | 7.10MB Malware Defense/Malware Analysis/2020/2020-08-06 - FinSpy Android Technical Analysi.pdf | 3.16MB Malware Defense/Malware Analysis/2020/2020-08-06 - Part 3- analysing MedusaLocker ransomware.pdf | 398.96KB Malware Defense/Malware Analysis/2020/2020-08-06 - The Secret Life of an Initial Access Broker.pdf | 4.95MB Malware Defense/Malware Analysis/2020/2020-08-06 - Water Nue Phishing Campaign Targets C-Suite’s Office 365 Accounts.pdf | 116.16KB Malware Defense/Malware Analysis/2020/2020-08-07 - BlackWater Malware Leveraging Beirut Tragedy in New Targeted Campaign.pdf | 778.25KB Malware Defense/Malware Analysis/2020/2020-08-07 - Stadeo- Deobfuscating Stantinko and more.pdf | 343.30KB Malware Defense/Malware Analysis/2020/2020-08-08 - Phirautee - DEFCON28 - Writing Ransomware using Living off the Land (LotL) Tactics.pdf | 284.19KB Malware Defense/Malware Analysis/2020/2020-08-09 - Banking Trojans- A Reference Guide to the Malware Family Tree.pdf | 1.03MB Malware Defense/Malware Analysis/2020/2020-08-10 - Agent Tesla - Old RAT Uses New Tricks to Stay on Top.pdf | 1.71MB Malware Defense/Malware Analysis/2020/2020-08-10 - Anomali Threat Research Releases First Public Analysis of Smaug Ransomware as a Service.pdf | 2.25MB Malware Defense/Malware Analysis/2020/2020-08-10 - ClipBanker Trojan - A 13-Second Attack.pdf | 5.31MB Malware Defense/Malware Analysis/2020/2020-08-10 - DarkSide Ransomware.pdf | 943.66KB Malware Defense/Malware Analysis/2020/2020-08-10 - DiamondFox - Bank Robbers will be replaced.pdf | 4.38MB Malware Defense/Malware Analysis/2020/2020-08-10 - FBI says an Iranian hacking group is attacking F5 networking devices.pdf | 730.79KB Malware Defense/Malware Analysis/2020/2020-08-10 - Gorgon APT targeting MSME sector in India.pdf | 1.41MB Malware Defense/Malware Analysis/2020/2020-08-10 - SBA phishing scams- from malware to advanced social engineering.pdf | 1.14MB Malware Defense/Malware Analysis/2020/2020-08-12 - Antiy's analysis report on the recent APT attacks against the Green Spot organization.pdf | 690.89KB Malware Defense/Malware Analysis/2020/2020-08-12 - Color by numbers- inside a Dharma ransomware-as-a-service attack.pdf | 2.40MB Malware Defense/Malware Analysis/2020/2020-08-12 - IcedID Campaign Strikes Back.pdf | 1.20MB Malware Defense/Malware Analysis/2020/2020-08-12 - Internet Explorer and Windows zero-day exploits used in Operation PowerFall.pdf | 278.44KB Malware Defense/Malware Analysis/2020/2020-08-12 - Prioritizing critical vulnerabilities A threat intelligence perspective.pdf | 371.57KB Malware Defense/Malware Analysis/2020/2020-08-12 - Retour d’expérience suite à une attaque par rançongiciel contre une structure de santé.pdf | 49.20KB Malware Defense/Malware Analysis/2020/2020-08-12 - Why Emotet’s Latest Wave is Harder to Catch than Ever Before.pdf | 980.92KB Malware Defense/Malware Analysis/2020/2020-08-13 - Attribution- A Puzzle.pdf | 889.84KB Malware Defense/Malware Analysis/2020/2020-08-13 - CactusPete APT group’s updated Bisonal backdoor.pdf | 189.11KB Malware Defense/Malware Analysis/2020/2020-08-13 - Case Study- Catching a Human-Operated Maze Ransomware Attack In Action.pdf | 1.42MB Malware Defense/Malware Analysis/2020/2020-08-13 - Chrome extensions that lie about their permissions.pdf | 363.90KB Malware Defense/Malware Analysis/2020/2020-08-13 - Global Disruption of Three Terror Finance Cyber-Enabled Campaigns.pdf | 2.77MB Malware Defense/Malware Analysis/2020/2020-08-13 - Lemon Duck Cryptocurrency-mining Malware Information.pdf | 33.98KB Malware Defense/Malware Analysis/2020/2020-08-13 - Matiex on Sale Underground.pdf | 1.32MB Malware Defense/Malware Analysis/2020/2020-08-13 - Mekotio- These aren’t the security updates you’re looking for….pdf | 293.92KB Malware Defense/Malware Analysis/2020/2020-08-13 - XCSSET Mac Malware- Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits.pdf | 111.71KB Malware Defense/Malware Analysis/2020/2020-08-14 - Alert (AA20-227A)- Phishing Emails Used to Deploy KONNI Malware.pdf | 112.46KB Malware Defense/Malware Analysis/2020/2020-08-14 - EmoCrash- Exploiting a Vulnerability in Emotet Malware for Defense.pdf | 2.30MB Malware Defense/Malware Analysis/2020/2020-08-14 - PurpleWave - A New Infostealer from Russia.pdf | 3.02MB Malware Defense/Malware Analysis/2020/2020-08-16 - Manual Unpacking IcedID Write-up.pdf | 1.00MB Malware Defense/Malware Analysis/2020/2020-08-17 - Team TNT - The First Crypto-Mining Worm to Steal AWS Credentials.pdf | 1.24MB Malware Defense/Malware Analysis/2020/2020-08-17 - Team TNT – The First Crypto-Mining Worm to Steal AWS Credentials.pdf | 1.04MB Malware Defense/Malware Analysis/2020/2020-08-17 - WellMess malware- analysis of its Command and Control (C2) server.pdf | 134.60KB Malware Defense/Malware Analysis/2020/2020-08-18 - Lazarus Group- Campaign Targeting the Cryptocurrency Vertical.pdf | 43.58KB Malware Defense/Malware Analysis/2020/2020-08-18 - New Attack Alert- Duri.pdf | 790.42KB Malware Defense/Malware Analysis/2020/2020-08-18 - ThunderX Ransomware.pdf | 709.56KB Malware Defense/Malware Analysis/2020/2020-08-18 - UPX Anti-Unpacking Techniques in IoT Malware.pdf | 1.27MB Malware Defense/Malware Analysis/2020/2020-08-19 - Chantay’s Resume- Investigating a CV-Themed ZLoader Malware.pdf | 692.12KB Malware Defense/Malware Analysis/2020/2020-08-19 - ELF Malware Analysis 101 Part 2- Initial Analysis.pdf | 6.89MB Malware Defense/Malware Analysis/2020/2020-08-19 - FritzFrog- A New Generation Of Peer-To-Peer Botnets.pdf | 576.85KB Malware Defense/Malware Analysis/2020/2020-08-19 - Malware Analysis Report (AR20-232A).pdf | 902.50KB Malware Defense/Malware Analysis/2020/2020-08-19 - MAR-10295134-1.v1 - North Korean Remote Access Trojan- BLINDINGCAN.pdf | 840.17KB Malware Defense/Malware Analysis/2020/2020-08-19 - Performing Kerberoasting without SPNs.pdf | 1.55MB Malware Defense/Malware Analysis/2020/2020-08-19 - Responder-MultiRelay.pdf | 146.39KB Malware Defense/Malware Analysis/2020/2020-08-19 - 調查局 08-19 公布中國對台灣政府機關駭侵事件說明.pdf | 1.83MB Malware Defense/Malware Analysis/2020/2020-08-20 - ‘Baka’ JavaScript Skimmer Identified.pdf | 903.49KB Malware Defense/Malware Analysis/2020/2020-08-20 - DBatLoader-ModiLoader Analysis – First Stage.pdf | 431.34KB Malware Defense/Malware Analysis/2020/2020-08-20 - QakBot (QBot) Maldoc Campaign Introduces Two New Techniques into Its Arsenal.pdf | 959.43KB Malware Defense/Malware Analysis/2020/2020-08-20 - Revealing REvil Ransomware With DomainTools and Maltego.pdf | 169.00KB Malware Defense/Malware Analysis/2020/2020-08-20 - Transparent Tribe- Evolution analysis, part 1.pdf | 1.31MB Malware Defense/Malware Analysis/2020/2020-08-20 - [webinar] Proactive Infrastructure Hunting with ThreatConnect & DomainTools.pdf | 79.11KB Malware Defense/Malware Analysis/2020/2020-08-21 - Wireshark Tutorial- Decrypting HTTPS Traffic.pdf | 14.55MB Malware Defense/Malware Analysis/2020/2020-08-22 - BitRAT – The Latest in Copy-pasted Malware by Incompetent Developers.pdf | 1.80MB Malware Defense/Malware Analysis/2020/2020-08-23 - Dispatches from Drovorub- Network Threat Hunting for Russia GRU GTsSS' Malware at Scale.pdf | 850.21KB Malware Defense/Malware Analysis/2020/2020-08-23 - Programmatically NOP the Current Selection in Ghidra.pdf | 222.28KB Malware Defense/Malware Analysis/2020/2020-08-24 - Cybercriminal greeners from Iran attack companies worldwide for financial gain.pdf | 480.76KB Malware Defense/Malware Analysis/2020/2020-08-24 - Emotet Update increases Downloads.pdf | 425.30KB Malware Defense/Malware Analysis/2020/2020-08-24 - Lifting the veil on DeathStalker, a mercenary triumvirate.pdf | 715.88KB Malware Defense/Malware Analysis/2020/2020-08-24 - RATs and Spam- The Node.JS QRAT.pdf | 1.66MB Malware Defense/Malware Analysis/2020/2020-08-24 - Torum is Dead. Long Live CryptBB-.pdf | 2.58MB Malware Defense/Malware Analysis/2020/2020-08-24 - VT Report for Jazuar.pdf | 38.38KB Malware Defense/Malware Analysis/2020/2020-08-25 - Cyrat Ransomware.pdf | 376.98KB Malware Defense/Malware Analysis/2020/2020-08-25 - Darkhotel (APT-C-06) organized multiple attacks using the Thinmon backdoor framework to reveal the secrets.pdf | 118.24KB Malware Defense/Malware Analysis/2020/2020-08-25 - How Ransomware Gangs Find New Monetization Schemes and Evolve in Marketing.pdf | 2.32MB Malware Defense/Malware Analysis/2020/2020-08-25 - Ryuk successor Conti Ransomware releases data leak site.pdf | 1013.51KB Malware Defense/Malware Analysis/2020/2020-08-26 - Alert (AA20-239A)- FASTCash 2.0- North Korea's BeagleBoyz Robbing Banks.pdf | 375.40KB Malware Defense/Malware Analysis/2020/2020-08-26 - A twisted malware infection chain.pdf | 709.58KB Malware Defense/Malware Analysis/2020/2020-08-26 - MAR-10301706-1.v1 - North Korean Remote Access Tool- ECCENTRICBANDWAGON.pdf | 97.64KB Malware Defense/Malware Analysis/2020/2020-08-26 - MAR-10301706-2.v1 - North Korean Remote Access Tool- VIVACIOUSGIFT.pdf | 181.02KB Malware Defense/Malware Analysis/2020/2020-08-26 - ReZer0v4 loader.pdf | 200.04KB Malware Defense/Malware Analysis/2020/2020-08-26 - SunCrypt Ransomware sheds light on the Maze ransomware cartel.pdf | 1.20MB Malware Defense/Malware Analysis/2020/2020-08-26 - Threat Actor Profile- TA2719 Uses Colorful Lures to Deliver RATs in Local Languages.pdf | 1.03MB Malware Defense/Malware Analysis/2020/2020-08-26 - Transparent Tribe- Evolution analysis, part 2.pdf | 432.58KB Malware Defense/Malware Analysis/2020/2020-08-27 - An Old Bot’s Nasty New Tricks- Exploring Qbot’s Latest Attack Methods.pdf | 2.04MB Malware Defense/Malware Analysis/2020/2020-08-27 - Cetus- Cryptojacking Worm Targeting Docker Daemons.pdf | 675.60KB Malware Defense/Malware Analysis/2020/2020-08-27 - Growth and Commoditization of Remote Access Trojans (X).pdf | 227.90KB Malware Defense/Malware Analysis/2020/2020-08-27 - Smokeloader Analysis and More Family Detections.pdf | 445.97KB Malware Defense/Malware Analysis/2020/2020-08-28 - A Comprehensive Look at Emotet’s Summer 2020 Return.pdf | 1.22MB Malware Defense/Malware Analysis/2020/2020-08-28 - Cerberus Banking Trojan Analysis.pdf | 5.58MB Malware Defense/Malware Analysis/2020/2020-08-28 - Gozi- The Malware with a Thousand Faces.pdf | 1.11MB Malware Defense/Malware Analysis/2020/2020-08-28 - MVISION Insights- Wastedlocker Ransomware.pdf | 70.61KB Malware Defense/Malware Analysis/2020/2020-08-28 - TERRACOTTA Android Malware- A Technical Study.pdf | 5.95MB Malware Defense/Malware Analysis/2020/2020-08-29 - Emulating NotPetya bootloader with Miasm.pdf | 910.78KB Malware Defense/Malware Analysis/2020/2020-08-30 - Z3 Ransomware.pdf | 313.21KB Malware Defense/Malware Analysis/2020/2020-08-31 - Analysis of the latest wave of Emotet malicious documents.pdf | 1.24MB Malware Defense/Malware Analysis/2020/2020-08-31 - In the wild QNAP NAS attacks.pdf | 101.55KB Malware Defense/Malware Analysis/2020/2020-08-31 - Malware Used by Lazarus after Network Intrusion.pdf | 996.38KB Malware Defense/Malware Analysis/2020/2020-08-31 - Malware used by the attack group Lazarus after network intrusion.pdf | 1.14MB Malware Defense/Malware Analysis/2020/2020-08-31 - NetWalker Ransomware in 1 Hour.pdf | 1.15MB Malware Defense/Malware Analysis/2020/2020-08-31 - The BLINDINGCAN RAT and Malicious North Korean Activity.pdf | 381.98KB Malware Defense/Malware Analysis/2020/2020-08-31 - Trickbot rdpscanDll – Transforming Candidate Credentials for Brute-Forcing RDP Servers.pdf | 503.42KB Malware Defense/Malware Analysis/2020/2020-08-31 - Who Is PIONEER KITTEN-.pdf | 178.01KB Malware Defense/Malware Analysis/2020/2020-08-31 - XP10 Ransomware.pdf | 365.84KB Malware Defense/Malware Analysis/2020/2020-09-01 - An Exhaustively-Analyzed IDB for ComRAT v4.pdf | 299.14KB Malware Defense/Malware Analysis/2020/2020-09-01 - Characterizing Anomalies in Malware-Generated HTTP Traffic.pdf | 1.38MB Malware Defense/Malware Analysis/2020/2020-09-01 - DLL Fixer leads to Cyrat Ransomware.pdf | 440.28KB Malware Defense/Malware Analysis/2020/2020-09-01 - Epic Manchego – atypical maldoc delivery brings flurry of infostealers.pdf | 2.18MB Malware Defense/Malware Analysis/2020/2020-09-01 - Iranian hackers are selling access to compromised companies on an underground forum.pdf | 1019.10KB Malware Defense/Malware Analysis/2020/2020-09-01 - New web skimmer steals credit card data, sends to crooks via Telegram.pdf | 996.76KB Malware Defense/Malware Analysis/2020/2020-09-01 - OpBlueRaven- Unveiling Fin7-Carbanak - Part II - BadUSB Attacks.pdf | 1.66MB Malware Defense/Malware Analysis/2020/2020-09-01 - Quarterly Report- Incident Response trends in Summer 2020.pdf | 339.36KB Malware Defense/Malware Analysis/2020/2020-09-01 - Who Is PIONEER KITTEN-.pdf | 494.98KB Malware Defense/Malware Analysis/2020/2020-09-02 - [Alert] New GlobeImposter of Olympian Gods 2.0 is coming.pdf | 792.30KB Malware Defense/Malware Analysis/2020/2020-09-02 - Chinese APT TA413 Resumes Targeting of Tibet Following COVID-19 Themed Economic Espionage Campaign Delivering Sepulcher Malware Targeting Europe.pdf | 1.87MB Malware Defense/Malware Analysis/2020/2020-09-02 - Cybersquatting- Attackers Mimicking Domains of Major Brands Including Facebook, Apple, Amazon and Netflix to Scam Consumers.pdf | 9.33MB Malware Defense/Malware Analysis/2020/2020-09-02 - Inside the “fallguys” malware that steals your browsing data and gaming IMs; Continued attack on open source software.pdf | 2.87MB Malware Defense/Malware Analysis/2020/2020-09-02 - KryptoCibule- The multitasking multicurrency cryptostealer.pdf | 366.86KB Malware Defense/Malware Analysis/2020/2020-09-02 - Machine learning from idea to reality- a PowerShell case study.pdf | 487.19KB Malware Defense/Malware Analysis/2020/2020-09-02 - Operation PowerFall- CVE-2020-0986 and variants.pdf | 224.54KB Malware Defense/Malware Analysis/2020/2020-09-02 - Salfram- Robbing the place without removing your name tag.pdf | 2.60MB Malware Defense/Malware Analysis/2020/2020-09-03 - Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496.pdf | 2.78MB Malware Defense/Malware Analysis/2020/2020-09-03 - IT threat evolution Q2 2020.pdf | 1.66MB Malware Defense/Malware Analysis/2020/2020-09-03 - Multi-Platform SMAUG RaaS Aims To See Off Competitors.pdf | 2.66MB Malware Defense/Malware Analysis/2020/2020-09-03 - No Rest for the Wicked- Evilnum Unleashes PyVil RAT.pdf | 5.02MB Malware Defense/Malware Analysis/2020/2020-09-03 - The Bitcoin Ransomware Detective Strikes Again- The UCSF Case.pdf | 123.25KB Malware Defense/Malware Analysis/2020/2020-09-03 - Turning Open Source Against Malware.pdf | 851.69KB Malware Defense/Malware Analysis/2020/2020-09-04 - BitRAT pt. 2- Hidden Browser, SOCKS5 proxy, and UnknownProducts Unmasked.pdf | 411.80KB Malware Defense/Malware Analysis/2020/2020-09-04 - Post-Mortem of a Triple Poisoning- New Details Emerge in GRU's Failed Murder Attempts in Bulgaria.pdf | 1.10MB Malware Defense/Malware Analysis/2020/2020-09-04 - Thanos Ransomware- Destructive Variant Targeting State-Run Organizations in the Middle East and North Africa.pdf | 423.16KB Malware Defense/Malware Analysis/2020/2020-09-07 - Bulletin d'alerte du CERT-FR- Recrudescence d’activité Emotet en France.pdf | 127.93KB Malware Defense/Malware Analysis/2020/2020-09-07 - Collection of recent Dridex IOCs.pdf | 82.72KB Malware Defense/Malware Analysis/2020/2020-09-07 - Time to take the bull by the horns.pdf | 1.05MB Malware Defense/Malware Analysis/2020/2020-09-08 - APT GROUP系列——DARKHOTEL之窃密与RAT篇.pdf | 816.63KB Malware Defense/Malware Analysis/2020/2020-09-08 - Attackers Abusing Legitimate Cloud Monitoring Tools to Conduct Cyber Attacks.pdf | 409.53KB Malware Defense/Malware Analysis/2020/2020-09-08 - Automated dynamic import resolving using binary emulation.pdf | 387.72KB Malware Defense/Malware Analysis/2020/2020-09-08 - Exposed Docker Server Abused to Drop Cryptominer, DDoS Bot.pdf | 1.21MB Malware Defense/Malware Analysis/2020/2020-09-08 - Malware Config Extraction Diaries 1 – GuLoader.pdf | 995.37KB Malware Defense/Malware Analysis/2020/2020-09-08 - TeamTNT activity targets Weave Scope deployments.pdf | 400.15KB Malware Defense/Malware Analysis/2020/2020-09-08 - TikTok Spyware- A detailed analysis of spyware masquerading as TikTok.pdf | 2.09MB Malware Defense/Malware Analysis/2020/2020-09-09 - Malvertising campaigns come back in full swing.pdf | 1.74MB Malware Defense/Malware Analysis/2020/2020-09-10 - An overview of targeted attacks and APTs on Linux.pdf | 1.28MB Malware Defense/Malware Analysis/2020/2020-09-10 - Lock Like a Pro- Dive in Recent ProLock's Big Game Hunting.pdf | 1.44MB Malware Defense/Malware Analysis/2020/2020-09-10 - New cyberattacks targeting U.S. elections.pdf | 172.44KB Malware Defense/Malware Analysis/2020/2020-09-10 - Recent Dridex activity.pdf | 2.28MB Malware Defense/Malware Analysis/2020/2020-09-10 - STRONTIUM- Detecting new patterns in credential harvesting.pdf | 1.24MB Malware Defense/Malware Analysis/2020/2020-09-10 - Who is calling- CDRThief targets Linux VoIP softswitches.pdf | 682.22KB Malware Defense/Malware Analysis/2020/2020-09-11 - [RE016] Malware Analysis- ModiLoader.pdf | 3.12MB Malware Defense/Malware Analysis/2020/2020-09-11 - Research Roundup- Activity on Previously Identified APT33 Domains.pdf | 181.23KB Malware Defense/Malware Analysis/2020/2020-09-13 - Tweet on Cryakl 2.0.0.0.pdf | 33.26KB Malware Defense/Malware Analysis/2020/2020-09-14 - Alert (AA20-258A)- Chinese Ministry of State Security-Affiliated Cyber Threat Actor Activity.pdf | 124.41KB Malware Defense/Malware Analysis/2020/2020-09-14 - Analysis of a Convoluted Attack Chain Involving Ngrok.pdf | 526.65KB Malware Defense/Malware Analysis/2020/2020-09-14 - Back to School- Why Cybercriminals Continue to Target the Education Sector - Part Two.pdf | 3.03MB Malware Defense/Malware Analysis/2020/2020-09-15 - Alert (AA20-259A)- Iran-Based Threat Actor Exploits VPN Vulnerabilities.pdf | 129.32KB Malware Defense/Malware Analysis/2020/2020-09-15 - Malware Analysis Report (AR20-259A)- Iranian Web Shells.pdf | 377.76KB Malware Defense/Malware Analysis/2020/2020-09-15 - Rudeminer, Blacksquid and Lucifer Walk Into A Bar.pdf | 994.52KB Malware Defense/Malware Analysis/2020/2020-09-15 - Threat analysis- The emergent URSA trojan impacts many countries using a sophisticated loader.pdf | 11.98MB Malware Defense/Malware Analysis/2020/2020-09-16 - Malware Leveraging XML-RPC Vulnerability to Exploit WordPress Sites.pdf | 1.96MB Malware Defense/Malware Analysis/2020/2020-09-16 - Partners in crime North Koreans and elite Russian-speaking cybercriminals.pdf | 133.98KB Malware Defense/Malware Analysis/2020/2020-09-16 - Seven International Cyber Defendants, Including “Apt41” Actors, Charged In Connection With Computer Intrusion Campaigns Against More Than 100 Victims Globally.pdf | 90.90KB Malware Defense/Malware Analysis/2020/2020-09-16 - Target defense industry- Lazarus uses recruitment bait combined with continuously updated cyber weapons.pdf | 777.60KB Malware Defense/Malware Analysis/2020/2020-09-17 - Analysis of WellMail malware's Command and Control (C2) server.pdf | 125.23KB Malware Defense/Malware Analysis/2020/2020-09-17 - Automatic ReZer0 payload and configuration extraction.pdf | 119.69KB Malware Defense/Malware Analysis/2020/2020-09-17 - Complex obfuscation- Meh… (1-2).pdf | 1.09MB Malware Defense/Malware Analysis/2020/2020-09-17 - Counter Terrorism Designations; Iran-Cyber-related Designations.pdf | 303.54KB Malware Defense/Malware Analysis/2020/2020-09-17 - GuLoader's VM-Exit Instruction Hammering explained.pdf | 663.76KB Malware Defense/Malware Analysis/2020/2020-09-17 - Maze attackers adopt Ragnar Locker virtual machine technique.pdf | 679.56KB Malware Defense/Malware Analysis/2020/2020-09-17 - Maze ransomware now encrypts via virtual machines to evade detection.pdf | 446.90KB Malware Defense/Malware Analysis/2020/2020-09-17 - Ransomware’s New Trend- Exfiltration and Extortion.pdf | 78.31KB Malware Defense/Malware Analysis/2020/2020-09-17 - Treasury Sanctions Cyber Actors Backed by Iranian Intelligence Ministry.pdf | 783.03KB Malware Defense/Malware Analysis/2020/2020-09-18 - APT41- Indictments Put Chinese Espionage Group in the Spotlight.pdf | 276.06KB Malware Defense/Malware Analysis/2020/2020-09-18 - Egregor Ransomware.pdf | 463.90KB Malware Defense/Malware Analysis/2020/2020-09-18 - Elfin- Latest U.S. Indictments Appear to Target Iranian Espionage Group.pdf | 471.29KB Malware Defense/Malware Analysis/2020/2020-09-18 - EvilQuest-ThiefQuest strings decrypt-deobfuscator.pdf | 99.82KB Malware Defense/Malware Analysis/2020/2020-09-18 - Reverse Engineering Dridex and Automating IOC Extraction.pdf | 2.71MB Malware Defense/Malware Analysis/2020/2020-09-18 - The Initial Access Broker’s Toolbox – Remote Monitoring and Management.pdf | 1.45MB Malware Defense/Malware Analysis/2020/2020-09-18 - U.S. Justice Department Charges APT41 Hackers over Global Cyberattacks.pdf | 430.96KB Malware Defense/Malware Analysis/2020/2020-09-20 - Rampant Kitten – An Iranian Espionage Campaign.pdf | 3.47MB Malware Defense/Malware Analysis/2020/2020-09-21 - Cybercriminals Distribute Backdoor With VPN Installer.pdf | 496.80KB Malware Defense/Malware Analysis/2020/2020-09-22 - Alert Number I-092220-PSA- Foreign Actors and Cybercriminals Likely to Spread Disinformation Regarding 2020 Election Results.pdf | 97.90KB Malware Defense/Malware Analysis/2020/2020-09-22 - APT28 Delivers Zebrocy Malware Campaign using NATO Theme as Lure.pdf | 971.77KB Malware Defense/Malware Analysis/2020/2020-09-22 - DarkSide- The New Ransomware Group Behind Highly Targeted Attacks.pdf | 401.96KB Malware Defense/Malware Analysis/2020/2020-09-22 - Grinju Downloader.pdf | 682.63KB Malware Defense/Malware Analysis/2020/2020-09-22 - Mispadu Banking Trojan Resurfaces.pdf | 260.67KB Malware Defense/Malware Analysis/2020/2020-09-22 - MTR Casebook- Blocking a $15 million Maze ransomware attack.pdf | 566.34KB Malware Defense/Malware Analysis/2020/2020-09-22 - Removing Coordinated Inauthentic Behavior.pdf | 3.65MB Malware Defense/Malware Analysis/2020/2020-09-22 - Russian hackers use fake NATO training docs to breach govt networks.pdf | 2.55MB Malware Defense/Malware Analysis/2020/2020-09-22 - Taidoor - a truly persistent threat.pdf | 1.99MB Malware Defense/Malware Analysis/2020/2020-09-22 - Uniklinik Düsseldorf- Ransomware -DoppelPaymer- soll hinter dem Angriff stecken.pdf | 717.22KB Malware Defense/Malware Analysis/2020/2020-09-22 - What Service NSW has to do with Russia-.pdf | 1.29MB Malware Defense/Malware Analysis/2020/2020-09-23 - AgeLocker ransomware targets QNAP NAS devices, steals data.pdf | 2.19MB Malware Defense/Malware Analysis/2020/2020-09-23 - Big Game Hunting- Now in Russia.pdf | 1.25MB Malware Defense/Malware Analysis/2020/2020-09-23 - Case Study- Emotet Thread Hijacking, an Email Attack Technique.pdf | 5.23MB Malware Defense/Malware Analysis/2020/2020-09-23 - Government software provider Tyler Technologies hit by ransomware.pdf | 2.24MB Malware Defense/Malware Analysis/2020/2020-09-23 - Looking for sophisticated malware in IoT devices.pdf | 1.15MB Malware Defense/Malware Analysis/2020/2020-09-23 - Operation SideCopy!.pdf | 597.45KB Malware Defense/Malware Analysis/2020/2020-09-23 - Understanding Uncertainty while Undermining Democracy.pdf | 1.49MB Malware Defense/Malware Analysis/2020/2020-09-24 - Alert Number I-092420-PSA- Cyber Threats to Voting Processes Could Slow But Not Prevent Voting.pdf | 115.34KB Malware Defense/Malware Analysis/2020/2020-09-24 - Alien - the story of Cerberus' demise.pdf | 840.64KB Malware Defense/Malware Analysis/2020/2020-09-24 - Analysis Report (AR20-268A)- Federal Agency Compromised by Malicious Cyber Actor.pdf | 324.65KB Malware Defense/Malware Analysis/2020/2020-09-24 - Apps on Google Play Tainted with Cerberus Banker Malware.pdf | 891.72KB Malware Defense/Malware Analysis/2020/2020-09-24 - Cycldek aka Goblin Panda- Chronicles of the Goblin.pdf | 37.19KB Malware Defense/Malware Analysis/2020/2020-09-24 - Double Trouble- Ransomware with Data Leak Extortion, Part 1.pdf | 1.53MB Malware Defense/Malware Analysis/2020/2020-09-24 - Email-delivered MoDi RAT attack pastes PowerShell commands.pdf | 756.02KB Malware Defense/Malware Analysis/2020/2020-09-24 - Microsoft Security—detecting empires in the cloud.pdf | 2.47MB Malware Defense/Malware Analysis/2020/2020-09-24 - Mount Locker ransomware joins the multi-million dollar ransom game.pdf | 2.06MB Malware Defense/Malware Analysis/2020/2020-09-24 - Removing Coordinated Inauthentic Behavior.pdf | 6.96MB Malware Defense/Malware Analysis/2020/2020-09-24 - zLoader XLM Update- Macro code and behavior change.pdf | 797.67KB Malware Defense/Malware Analysis/2020/2020-09-25 - APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries - HpReact campaign.pdf | 942.05KB Malware Defense/Malware Analysis/2020/2020-09-25 - APT vs Internet Service Providers.pdf | 36.69KB Malware Defense/Malware Analysis/2020/2020-09-25 - Baltimore ransomware attack was early attempt at data extortion, new report shows.pdf | 1.09MB Malware Defense/Malware Analysis/2020/2020-09-25 - Catching Lazarus- Threat Intelligence to Real Detection Logic - Part One.pdf | 275.92KB Malware Defense/Malware Analysis/2020/2020-09-25 - Double Trouble- Ransomware with Data Leak Extortion, Part 1.pdf | 1.97MB Malware Defense/Malware Analysis/2020/2020-09-25 - German-made FinSpy spyware found in Egypt, and Mac and Linux versions revealed.pdf | 503.02KB Malware Defense/Malware Analysis/2020/2020-09-25 - Ghost in action- the Specter botnet.pdf | 863.03KB Malware Defense/Malware Analysis/2020/2020-09-25 - Magento Credit Card Stealing Malware- gstaticapi.pdf | 241.01KB Malware Defense/Malware Analysis/2020/2020-09-25 - The Fresh Smell of ransomed coffee.pdf | 10.75MB Malware Defense/Malware Analysis/2020/2020-09-25 - Turla Carbon System.pdf | 190.48KB Malware Defense/Malware Analysis/2020/2020-09-25 - Visa Security Alert New Malware Samples identified in Point-of-Sale Compromises.pdf | 414.79KB Malware Defense/Malware Analysis/2020/2020-09-26 - FinFisher Filleted- a triage of the FinSpy (macOS) malware.pdf | 4.01MB Malware Defense/Malware Analysis/2020/2020-09-26 - Ironcat Ransomware.pdf | 4.56MB Malware Defense/Malware Analysis/2020/2020-09-26 - The Finfisher Tales, Chapter 1- The dropper.pdf | 325.61KB Malware Defense/Malware Analysis/2020/2020-09-28 - Alert Number I-092820-PSA- False Claims of Hacked Voter Information Likely Intended to Cast Doubt on Legitimacy of U.S. Elections.pdf | 114.73KB Malware Defense/Malware Analysis/2020/2020-09-28 - Kimsuky Phishing Operations Putting In Work.pdf | 2.75MB Malware Defense/Malware Analysis/2020/2020-09-29 - BLINDINGCAN - Malware Used by Lazarus.pdf | 467.38KB Malware Defense/Malware Analysis/2020/2020-09-29 - Cerberus and Alien- the malware that has put Android in a tight spot.pdf | 700.71KB Malware Defense/Malware Analysis/2020/2020-09-29 - CobaltStrikeScan.pdf | 185.41KB Malware Defense/Malware Analysis/2020/2020-09-29 - Getting the Bacon from the Beacon.pdf | 1.93MB Malware Defense/Malware Analysis/2020/2020-09-29 - LodaRAT Update- Alive and Well.pdf | 3.81MB Malware Defense/Malware Analysis/2020/2020-09-29 - Palmerworm- Espionage Gang Targets the Media, Finance, and Other Sectors.pdf | 323.88KB Malware Defense/Malware Analysis/2020/2020-09-29 - Spear Phishing Campaign Delivers Buer and Bazar Malware.pdf | 1.80MB Malware Defense/Malware Analysis/2020/2020-09-29 - TA2552 Uses OAuth Access Token Phishing to Exploit Read-Only Risks.pdf | 795.72KB Malware Defense/Malware Analysis/2020/2020-09-29 - Targeted Attacks on Oil and Gas Supply Chain Industries in the Middle East.pdf | 2.35MB Malware Defense/Malware Analysis/2020/2020-09-29 - The return of the Emotet as the world unlocks!.pdf | 1.56MB Malware Defense/Malware Analysis/2020/2020-09-29 - What's behind the increase in ransomware attacks this year-.pdf | 127.72KB Malware Defense/Malware Analysis/2020/2020-09-30 - Alert Number I-093020-PSA- Distributed Denial of Service Attacks Could Hinder Access to Voting Information, Would Not Prevent Voting.pdf | 113.61KB Malware Defense/Malware Analysis/2020/2020-09-30 - APT‑C‑23 group evolves its Android spyware.pdf | 384.79KB Malware Defense/Malware Analysis/2020/2020-09-30 - Rooty Dolphin uses Mekotio to target bank clients in South America and Europe.pdf | 43.97KB Malware Defense/Malware Analysis/2020/2020-09-30 - Ttint- An IoT remote control Trojan spreading through two 0-day vulnerabilities.pdf | 992.52KB Malware Defense/Malware Analysis/2020/2020-09-30 - Ttint- 一款通过2个0-day漏洞传播的IoT远控木马.pdf | 910.60KB Malware Defense/Malware Analysis/2020/2020-10-01 - Alert (AA20-275A)- Potential for China Cyber Response to Heightened U.S.-China Tensions.pdf | 218.13KB Malware Defense/Malware Analysis/2020/2020-10-01 - Alert Number I-100120-PSA- Foreign Actors Likely to Use Online Journals to Spread Disinformation Regarding 2020 Elections.pdf | 112.10KB Malware Defense/Malware Analysis/2020/2020-10-01 - A Storm is Brewing- IPStorm Now Has Linux Malware.pdf | 2.03MB Malware Defense/Malware Analysis/2020/2020-10-01 - Duck Hunting with Falcon Complete- Analyzing a Fowl Banking Trojan, Part 1.pdf | 1.72MB Malware Defense/Malware Analysis/2020/2020-10-01 - Emotet Makes Timely Adoption of Political and Elections Lures.pdf | 2.68MB Malware Defense/Malware Analysis/2020/2020-10-01 - Evasive URLs in Spam- Part 2.pdf | 902.02KB Malware Defense/Malware Analysis/2020/2020-10-01 - LATAM financial cybercrime- Competitors‑in‑crime sharing TTPs.pdf | 205.95KB Malware Defense/Malware Analysis/2020/2020-10-01 - Malware Analysis Report (AR20-275A)- Remote Access Trojan- SLOTHFULMEDIA.pdf | 91.71KB Malware Defense/Malware Analysis/2020/2020-10-01 - Russia’s Fancy Bear Hackers Likely Penetrated a US Federal Agency.pdf | 1.25MB Malware Defense/Malware Analysis/2020/2020-10-01 - Threat Spotlight- New InterPlanetary Storm variant targeting IoT devices.pdf | 378.49KB Malware Defense/Malware Analysis/2020/2020-10-01 - XDSpy Indicators of Compromise.pdf | 133.64KB Malware Defense/Malware Analysis/2020/2020-10-02 - Alert Number I-100220-PSA- Spoofed Internet Domains and Email Accounts Pose Cyber and Disinformation Risks to Voters.pdf | 114.69KB Malware Defense/Malware Analysis/2020/2020-10-02 - Appgate Labs Analyzes New Family Of Ransomware - Egregor.pdf | 148.25KB Malware Defense/Malware Analysis/2020/2020-10-02 - Attacks Aimed at Disrupting the Trickbot Botnet.pdf | 66.01KB Malware Defense/Malware Analysis/2020/2020-10-02 - Graphology of an Exploit – Hunting for exploits by looking for the author’s fingerprints.pdf | 833.08KB Malware Defense/Malware Analysis/2020/2020-10-02 - Lockbit analysis.pdf | 574.73KB Malware Defense/Malware Analysis/2020/2020-10-02 - XDSpy- Stealing government secrets since 2011.pdf | 296.71KB Malware Defense/Malware Analysis/2020/2020-10-03 - TA505 targets the Americas in a new campaign.pdf | 2.19MB Malware Defense/Malware Analysis/2020/2020-10-03 - Unveiling the CryptoMimic.pdf | 267.76KB Malware Defense/Malware Analysis/2020/2020-10-03 - Wikipedia Page- Maksim Yakubets.pdf | 632.18KB Malware Defense/Malware Analysis/2020/2020-10-05 - Black-T- New Cryptojacking Variant from TeamTnT.pdf | 404.28KB Malware Defense/Malware Analysis/2020/2020-10-05 - DarkSide ransomware analysis.pdf | 591.39KB Malware Defense/Malware Analysis/2020/2020-10-05 - MosaicRegressor- Lurking in the Shadows of UEFI.pdf | 1.15MB Malware Defense/Malware Analysis/2020/2020-10-05 - New pastebin-like service used in multiple malware campaigns.pdf | 1.78MB Malware Defense/Malware Analysis/2020/2020-10-06 - BAHAMUT- Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps.pdf | 31.11KB Malware Defense/Malware Analysis/2020/2020-10-06 - Double Trouble- Ransomware with Data Leak Extortion, Part 2.pdf | 627.09KB Malware Defense/Malware Analysis/2020/2020-10-06 - Eager Beaver- A Short Overview of the Restless Threat Actor TA505.pdf | 483.05KB Malware Defense/Malware Analysis/2020/2020-10-06 - French companies Under Attack from Clever BEC Scam.pdf | 1.07MB Malware Defense/Malware Analysis/2020/2020-10-06 - IXWare - Kids will be skids.pdf | 1.23MB Malware Defense/Malware Analysis/2020/2020-10-06 - PoetRAT- Malware targeting public and private sector in Azerbaijan evolves.pdf | 1.34MB Malware Defense/Malware Analysis/2020/2020-10-06 - Release the Kraken- Fileless APT attack abuses Windows Error Reporting service.pdf | 1.50MB Malware Defense/Malware Analysis/2020/2020-10-06 - TA505 targets the Americas in a new campaign.pdf | 2.19MB Malware Defense/Malware Analysis/2020/2020-10-06 - The FONIX RaaS - New Low-Key Threat with Unnecessary Complexities.pdf | 1.34MB Malware Defense/Malware Analysis/2020/2020-10-07 - Break out the Box (BOtB).pdf | 249.72KB Malware Defense/Malware Analysis/2020/2020-10-07 - Duck Hunting with Falcon Complete- Analyzing a Fowl Banking Trojan, Part 2.pdf | 2.48MB Malware Defense/Malware Analysis/2020/2020-10-07 - GhostDNSbusters (Part 2).pdf | 1.06MB Malware Defense/Malware Analysis/2020/2020-10-07 - United States Seizes Domain Names Used by Iran’s Islamic Revolutionary Guard Corps.pdf | 577.28KB Malware Defense/Malware Analysis/2020/2020-10-08 - Credit card skimmer targets virtual conference platform.pdf | 1.52MB Malware Defense/Malware Analysis/2020/2020-10-08 - Droppers, Downloaders and TrickBot- Detecting a Stealthy COVID-19-themed Campaign using Toolmarks.pdf | 3.43MB Malware Defense/Malware Analysis/2020/2020-10-08 - Fake Users Rave but Real Users Rant as Apps on Google Play Deal Aggressive Adware.pdf | 1.19MB Malware Defense/Malware Analysis/2020/2020-10-08 - German tech giant Software AG down after ransomware attack.pdf | 716.14KB Malware Defense/Malware Analysis/2020/2020-10-08 - MontysThree- Industrial espionage with steganography and a Russian accent on both sides.pdf | 1.52MB Malware Defense/Malware Analysis/2020/2020-10-08 - Ryuk’s Return.pdf | 1.60MB Malware Defense/Malware Analysis/2020/2020-10-08 - Shining a light on SunCrypt’s curious file encryption mechanism.pdf | 437.50KB Malware Defense/Malware Analysis/2020/2020-10-08 - Sophisticated new Android malware marks the latest evolution of mobile ransomware.pdf | 6.10MB Malware Defense/Malware Analysis/2020/2020-10-08 - Taiwan Government Targeted by Multiple Cyberattacks in April 2020 Part 1- Waterbear Malware.pdf | 2.19MB Malware Defense/Malware Analysis/2020/2020-10-08 - Waterbear malware used in attack wave against government agencies.pdf | 980.79KB Malware Defense/Malware Analysis/2020/2020-10-09 - Alert (AA20-283A)- APT Actors Chaining Vulnerabilities Against SLTT, Critical Infrastructure, and Elections Organizations.pdf | 147.71KB Malware Defense/Malware Analysis/2020/2020-10-09 - There’s a New a Golang-written RAT in Town.pdf | 259.76KB Malware Defense/Malware Analysis/2020/2020-10-11 - Chimera, APT19 under the radar -.pdf | 1.48MB Malware Defense/Malware Analysis/2020/2020-10-12 - A Look Inside The TrickBot Botnet.pdf | 370.64KB Malware Defense/Malware Analysis/2020/2020-10-12 - CVE-2020-1472- Advanced Persistent Threat Actors Use Zerologon Vulnerability In Exploit Chain with Unpatched Vulnerabilities.pdf | 571.97KB Malware Defense/Malware Analysis/2020/2020-10-12 - ESET takes part in global operation to disrupt Trickbot.pdf | 384.22KB Malware Defense/Malware Analysis/2020/2020-10-12 - -Front Door- into BazarBackdoor- Stealthy Cybercrime Weapon.pdf | 1.54MB Malware Defense/Malware Analysis/2020/2020-10-12 - KELA’s 100 Over 100- September 2020 in Network Access Sales.pdf | 3.61MB Malware Defense/Malware Analysis/2020/2020-10-12 - New action to combat ransomware ahead of U.S. elections.pdf | 471.23KB Malware Defense/Malware Analysis/2020/2020-10-12 - Trickbot disrupted.pdf | 340.79KB Malware Defense/Malware Analysis/2020/2020-10-12 - Trickbot- U.S. Court Order Hits Botnet’s Infrastructure.pdf | 487.77KB Malware Defense/Malware Analysis/2020/2020-10-12 - Why Emotet’s Latest Wave is Harder to Catch Than Ever Before – Part 2.pdf | 457.13KB Malware Defense/Malware Analysis/2020/2020-10-13 - Attackers Abuse MobileIron’s RCE to deliver Kaiten.pdf | 3.10MB Malware Defense/Malware Analysis/2020/2020-10-13 - BazarLoader Campaign with Fake Termination Emails.pdf | 310.89KB Malware Defense/Malware Analysis/2020/2020-10-13 - Deep Analysis – The EKING Variant of Phobos Ransomware.pdf | 227.14KB Malware Defense/Malware Analysis/2020/2020-10-13 - Overcoming the Challenges of Detecting P2P Botnets on Your Network.pdf | 4.99MB Malware Defense/Malware Analysis/2020/2020-10-13 - Tracing fresh Ryuk campaigns itw.pdf | 1.29MB Malware Defense/Malware Analysis/2020/2020-10-14 - Duck Hunting with Falcon Complete- Remediating a Fowl Banking Trojan, Part 3.pdf | 1.73MB Malware Defense/Malware Analysis/2020/2020-10-14 - FakeMBAM- Backdoor Delivered Through Software Updates.pdf | 1.74MB Malware Defense/Malware Analysis/2020/2020-10-14 - FIN11- Widespread Email Campaigns as Precursor for Ransomware and Data Theft.pdf | 68.25KB Malware Defense/Malware Analysis/2020/2020-10-14 - German Made State Malware Company FinFisher Raided.pdf | 174.53KB Malware Defense/Malware Analysis/2020/2020-10-14 - LV Ransomware.pdf | 394.24KB Malware Defense/Malware Analysis/2020/2020-10-14 - Secret Stealing Trojan Active in Brazil Releases the New Framework SolarSys.pdf | 545.57KB Malware Defense/Malware Analysis/2020/2020-10-14 - Silent Librarian APT right on schedule for 20-21 academic year.pdf | 1023.88KB Malware Defense/Malware Analysis/2020/2020-10-14 - They’re back- inside a new Ryuk ransomware attack.pdf | 870.61KB Malware Defense/Malware Analysis/2020/2020-10-14 - Two New IoT Vulnerabilities Identified with Mirai Payloads.pdf | 449.95KB Malware Defense/Malware Analysis/2020/2020-10-15 - IAmTheKing and the SlothfulMedia malware family.pdf | 280.99KB Malware Defense/Malware Analysis/2020/2020-10-15 - Officials Announce International Operation Targeting Transnational Criminal Organization QQAAZZ that Provided Money Laundering Services to High-Level Cybercriminals.pdf | 92.72KB Malware Defense/Malware Analysis/2020/2020-10-15 - Panda’s New Arsenal- Part 1 Tmanger.pdf | 276.67KB Malware Defense/Malware Analysis/2020/2020-10-15 - That was quick Trickbot is back after disruption attempts.pdf | 60.06KB Malware Defense/Malware Analysis/2020/2020-10-15 - Ubisoft, Crytek data posted on ransomware gang's site.pdf | 715.71KB Malware Defense/Malware Analysis/2020/2020-10-16 - Geofenced Amazon Japan Credential Phishing Volumes Rival Emotet.pdf | 1.11MB Malware Defense/Malware Analysis/2020/2020-10-16 - How we're tackling evolving online threats.pdf | 449.20KB Malware Defense/Malware Analysis/2020/2020-10-16 - ThreatConnect Research Roundup- Possible Ryuk Infrastructure.pdf | 432.42KB Malware Defense/Malware Analysis/2020/2020-10-16 - ThunderX Ransomware rebrands as Ranzy Locker, adds data leak site.pdf | 2.22MB Malware Defense/Malware Analysis/2020/2020-10-16 - Trickbot Up to Its Old Tricks.pdf | 293.63KB Malware Defense/Malware Analysis/2020/2020-10-16 - VBA Purging Malspam Campaigns.pdf | 650.58KB Malware Defense/Malware Analysis/2020/2020-10-16 - WIZARD SPIDER Update- Resilient, Reactive and Resolute.pdf | 1.54MB Malware Defense/Malware Analysis/2020/2020-10-18 - Ryuk in 5 Hours.pdf | 771.23KB Malware Defense/Malware Analysis/2020/2020-10-19 - GravityRAT- The spy returns.pdf | 1.54MB Malware Defense/Malware Analysis/2020/2020-10-19 - GRU HACKERS' DESTRUCTIVE MALWARE AND INTERNATIONAL CYBER ATTACKS.pdf | 528.31KB Malware Defense/Malware Analysis/2020/2020-10-19 - Hackers Planted Trump Smears - and Pro-Iran Trolls Spread Them.pdf | 547.39KB Malware Defense/Malware Analysis/2020/2020-10-19 - Industry alert pins state, local government hacking on suspected Russian group (Temp.Isotope).pdf | 712.56KB Malware Defense/Malware Analysis/2020/2020-10-19 - New Vizom Malware Discovered Targets Brazilian Bank Customers with Remote Overlay Attacks.pdf | 3.58MB Malware Defense/Malware Analysis/2020/2020-10-19 - Possible Identity of a Kuwaiti Hacker NYANxCAT.pdf | 1.39MB Malware Defense/Malware Analysis/2020/2020-10-19 - Purple Fox EK - New CVEs, Steganography, and Virtualization Added to Attack Flow.pdf | 2.71MB Malware Defense/Malware Analysis/2020/2020-10-19 - Revisited- Fancy Bear's New Faces...and Sandworms' too.pdf | 1.58MB Malware Defense/Malware Analysis/2020/2020-10-19 - The Many Faces of Emotet.pdf | 615.01KB Malware Defense/Malware Analysis/2020/2020-10-19 - UK exposes series of Russian cyber attacks against Olympic and Paralympic Games.pdf | 95.35KB Malware Defense/Malware Analysis/2020/2020-10-19 - US charges Russian GRU officers for NotPetya, other major hacks.pdf | 537.48KB Malware Defense/Malware Analysis/2020/2020-10-19 - US Indicts Sandworm, Russia's Most Destructive Cyberwar Unit.pdf | 751.47KB Malware Defense/Malware Analysis/2020/2020-10-20 - 404 Keylogger Campaigns.pdf | 380.04KB Malware Defense/Malware Analysis/2020/2020-10-20 - An update on disruption of Trickbot.pdf | 194.65KB Malware Defense/Malware Analysis/2020/2020-10-20 - Barnes & Noble hit by Egregor ransomware, strange data leaked.pdf | 1.65MB Malware Defense/Malware Analysis/2020/2020-10-20 - Chinese State-Sponsored Actors Exploit Publicly Known Vulnerabilitie.PDF | 374.24KB Malware Defense/Malware Analysis/2020/2020-10-20 - FBI Investigating Threatening Emails Sent To Democrats In Florida.pdf | 93.20KB Malware Defense/Malware Analysis/2020/2020-10-20 - Global Trickbot disruption operation shows promise.pdf | 64.96KB Malware Defense/Malware Analysis/2020/2020-10-20 - Katana- a new variant of the Mirai botnet.pdf | 535.40KB Malware Defense/Malware Analysis/2020/2020-10-21 - Life of Maze ransomware.pdf | 2.68MB Malware Defense/Malware Analysis/2020/2020-10-21 - LockBit uses automated attack tools to identify tasty targets.pdf | 1.59MB Malware Defense/Malware Analysis/2020/2020-10-21 - Media Coverage Doesn’t Deter Actor From Threatening Democratic Voters.pdf | 393.73KB Malware Defense/Malware Analysis/2020/2020-10-21 - 'MuddyWater' spies suspected in attacks against Middle East governments, telecoms.pdf | 594.70KB Malware Defense/Malware Analysis/2020/2020-10-21 - Seedworm- Iran-Linked Group Continues to Target Organizations in the Middle East.pdf | 513.51KB Malware Defense/Malware Analysis/2020/2020-10-21 - T-RAT 2.0- Malware control via smartphone.pdf | 1.88MB Malware Defense/Malware Analysis/2020/2020-10-22 - Alert (AA20-296A)- Russian State-Sponsored Advanced Persistent Threat Actor Compromises U.S. Government Targets.pdf | 168.03KB Malware Defense/Malware Analysis/2020/2020-10-22 - Alert (AA20-296B)- Iranian Advanced Persistent Threat Actors Threaten Election-Related Systems.pdf | 94.91KB Malware Defense/Malware Analysis/2020/2020-10-22 - An Inside Look at How Ryuk Evolved Its Encryption and Evasion Techniques.pdf | 3.97MB Malware Defense/Malware Analysis/2020/2020-10-22 - EU sanctions Russia over 2015 German Parliament hack.pdf | 1.72MB Malware Defense/Malware Analysis/2020/2020-10-22 - French IT giant Sopra Steria hit by Ryuk ransomware.pdf | 1.86MB Malware Defense/Malware Analysis/2020/2020-10-22 - On the trail of the XMRig miner.pdf | 385.05KB Malware Defense/Malware Analysis/2020/2020-10-22 - Russian Vehicle Registration Leak Reveals Additional GRU Hackers.pdf | 1001.70KB Malware Defense/Malware Analysis/2020/2020-10-22 - Treasury Sanctions Iranian Entities for Attempted Election Interference.pdf | 563.38KB Malware Defense/Malware Analysis/2020/2020-10-23 - A Last Clever Knot-.pdf | 126.99KB Malware Defense/Malware Analysis/2020/2020-10-23 - APT28携小众压缩包诱饵对北约、中亚目标的定向攻击分析.pdf | 117.50KB Malware Defense/Malware Analysis/2020/2020-10-23 - Catching Lazarus- Threat Intelligence to Real Detection Logic - Part Two.pdf | 185.36KB Malware Defense/Malware Analysis/2020/2020-10-23 - Exclusive- 'Dumb mistake' exposed Iranian hand behind fake Proud Boys U.S. election emails - sources.pdf | 85.01KB Malware Defense/Malware Analysis/2020/2020-10-23 - Exclusive- National Guard called in to thwart cyberattack in Louisiana weeks before election.pdf | 165.06KB Malware Defense/Malware Analysis/2020/2020-10-23 - Leakware-Ransomware-Hybrid Attacks.pdf | 4.90MB Malware Defense/Malware Analysis/2020/2020-10-23 - New RAT malware gets commands via Discord, has ransomware feature.pdf | 1.70MB Malware Defense/Malware Analysis/2020/2020-10-23 - Report- Ransomware disables Georgia county election database.pdf | 78.42KB Malware Defense/Malware Analysis/2020/2020-10-23 - Russia’s Clandestine Chemical Weapons Programme and the GRU’s Unit 29155.pdf | 1.14MB Malware Defense/Malware Analysis/2020/2020-10-23 - Treasury Sanctions Russian Government Research Institution Connected to the Triton Malware.pdf | 284.84KB Malware Defense/Malware Analysis/2020/2020-10-24 - Gacrux – a basic C malware with a custom PE loader.pdf | 495.93KB Malware Defense/Malware Analysis/2020/2020-10-25 - MetadataBin Ransomware.pdf | 298.55KB Malware Defense/Malware Analysis/2020/2020-10-26 - Dropping the Anchor.pdf | 381.86KB Malware Defense/Malware Analysis/2020/2020-10-26 - Excel 4 Macros- -Abnormal Sheet Visibility-.pdf | 248.42KB Malware Defense/Malware Analysis/2020/2020-10-26 - Exploit Developer Spotlight- The Story of PlayBit.pdf | 6.81MB Malware Defense/Malware Analysis/2020/2020-10-26 - The Russian Hackers (BERSERK BEAR) Playing 'Chekhov's Gun' With US Infrastructure.pdf | 2.33MB Malware Defense/Malware Analysis/2020/2020-10-26 - ThreatConnect Research Roundup- Ryuk and Domains Spoofing ESET and Microsoft.pdf | 706.09KB Malware Defense/Malware Analysis/2020/2020-10-26 - Threat Hunting for Avaddon Ransomware.pdf | 757.06KB Malware Defense/Malware Analysis/2020/2020-10-27 - Alert (AA20-301A)- North Korean Advanced Persistent Threat Focus- Kimsuky.pdf | 309.53KB Malware Defense/Malware Analysis/2020/2020-10-27 - APT-31 leverages COVID-19 vaccine theme and abuses legitimate online services.pdf | 2.72MB Malware Defense/Malware Analysis/2020/2020-10-27 - Data exfiltration via IPv6.pdf | 179.96KB Malware Defense/Malware Analysis/2020/2020-10-27 - Enel Group hit by ransomware again, Netwalker demands $14 million.pdf | 1.02MB Malware Defense/Malware Analysis/2020/2020-10-27 - Mars Ransomware.pdf | 391.15KB Malware Defense/Malware Analysis/2020/2020-10-27 - MTR Casebook- An active adversary caught in the act.pdf | 631.65KB Malware Defense/Malware Analysis/2020/2020-10-27 - Purchase Order Phishing, the Everlasting Phishing Tactic.pdf | 632.31KB Malware Defense/Malware Analysis/2020/2020-10-27 - Steelcase furniture giant hit by Ryuk ransomware attack.pdf | 1.60MB Malware Defense/Malware Analysis/2020/2020-10-28 - Alleged REvil member spills details on groups ransomware operations.pdf | 62.23KB Malware Defense/Malware Analysis/2020/2020-10-28 - Cyberattacks target international conference attendees (APT35-PHOSPHORUS).pdf | 294.10KB Malware Defense/Malware Analysis/2020/2020-10-28 - Fake COVID-19 survey hides ransomware in Canadian university attack.pdf | 1.56MB Malware Defense/Malware Analysis/2020/2020-10-28 - FBI, DHS, HHS Warn of Imminent, Credible Ransomware Threat Against U.S. Hospitals.pdf | 106.51KB Malware Defense/Malware Analysis/2020/2020-10-28 - Hacks for sale- inside the Buer Loader malware-as-a-service.pdf | 1.34MB Malware Defense/Malware Analysis/2020/2020-10-28 - Operation Earth Kitsune- A Dance of Two New Backdoors.pdf | 1.90MB Malware Defense/Malware Analysis/2020/2020-10-28 - The many personalities of Lazarus.pdf | 115.10KB Malware Defense/Malware Analysis/2020/2020-10-28 - Turla uses HyperStack, Carbon, and Kazuar to compromise government entity.pdf | 481.68KB Malware Defense/Malware Analysis/2020/2020-10-28 - UNC1878 indicators.pdf | 155.58KB Malware Defense/Malware Analysis/2020/2020-10-28 - Unhappy Hour Special- KEGTAP and SINGLEMALT With a Ransomware Chaser.pdf | 202.11KB Malware Defense/Malware Analysis/2020/2020-10-29 - A Bazar start- How one hospital thwarted a Ryuk ransomware outbreak.pdf | 366.68KB Malware Defense/Malware Analysis/2020/2020-10-29 - Building wave of ransomware attacks strike U.S. hospitals.pdf | 87.00KB Malware Defense/Malware Analysis/2020/2020-10-29 - Domain Parking- A Gateway to Attackers Spreading Emotet and Impersonating McAfee.pdf | 1.98MB Malware Defense/Malware Analysis/2020/2020-10-29 - DoNot’s Firestarter abuses Google Firebase Cloud Messaging to spread.pdf | 595.79KB Malware Defense/Malware Analysis/2020/2020-10-29 - Egregor- Sekhmet’s Cousin.pdf | 405.67KB Malware Defense/Malware Analysis/2020/2020-10-29 - FIN11- A Widespread Ransomware and Extortion Operation (Webinar).pdf | 119.56KB Malware Defense/Malware Analysis/2020/2020-10-29 - Hacking group is targeting US hospitals with Ryuk ransomware.pdf | 477.35KB Malware Defense/Malware Analysis/2020/2020-10-29 - List of CobaltStrike C2's used by RYUK.pdf | 101.36KB Malware Defense/Malware Analysis/2020/2020-10-29 - Malware Analysis Report (AR20-303A)- PowerShell Script- ComRAT.pdf | 579.31KB Malware Defense/Malware Analysis/2020/2020-10-29 - Malware Analysis Report (AR20-303B)- ZEBROCY Backdoor.pdf | 78.04KB Malware Defense/Malware Analysis/2020/2020-10-29 - Maze ransomware is shutting down its cybercrime operation.pdf | 429.55KB Malware Defense/Malware Analysis/2020/2020-10-29 - Online Leader Invites You to This Webex Phish.pdf | 613.92KB Malware Defense/Malware Analysis/2020/2020-10-29 - REvil ransomware gang claims over $100 million profit in a year.pdf | 513.78KB Malware Defense/Malware Analysis/2020/2020-10-29 - Several hospitals targeted in new wave of ransomware attacks.pdf | 140.23KB Malware Defense/Malware Analysis/2020/2020-10-29 - Threat Assessment- Ryuk Ransomware and Trickbot Targeting U.S. Healthcare and Public Health Sector.pdf | 1.16MB Malware Defense/Malware Analysis/2020/2020-10-30 - Alert (AA20-304A)- Iranian Advanced Persistent Threat Actor Identified Obtaining Voter Registration Data.pdf | 242.91KB Malware Defense/Malware Analysis/2020/2020-10-30 - Russian hackers targeted California, Indiana Democratic parties.pdf | 126.78KB Malware Defense/Malware Analysis/2020/2020-10-30 - The Ryuk Threat- Why BazarBackdoor Matters Most.pdf | 616.25KB Malware Defense/Malware Analysis/2020/2020-10-30 - UNC 1878 Indicators from Threatconnect.pdf | 153.74KB Malware Defense/Malware Analysis/2020/2020-10-30 - 攻击武器再升级:Donot组织利用伪造签名样本的攻击活动分析.pdf | 82.35KB Malware Defense/Malware Analysis/2020/2020-10-30 - 蓝色魔眼(APT-C-41)组织首次针对我国重要机构定向攻击活动披露.pdf | 112.28KB Malware Defense/Malware Analysis/2020/2020-10-31 - Ryuk and Splunk Detections.pdf | 110.46KB Malware Defense/Malware Analysis/2020/2020-11-01 - Observed Malware Campaigns – October 2020.pdf | 229.71KB Malware Defense/Malware Analysis/2020/2020-11-01 - Vjw0rm is Back With New Tactics.pdf | 168.93KB Malware Defense/Malware Analysis/2020/2020-11-02 - CSS-JS Steganography in Fake Flash Player Update Malware.pdf | 2.52MB Malware Defense/Malware Analysis/2020/2020-11-02 - Live off the Land- How About Bringing Your Own Island- An Overview of UNC1945.pdf | 105.77KB Malware Defense/Malware Analysis/2020/2020-11-02 - TinyPOS and ProLocker- An Odd Relationship.pdf | 189.36KB Malware Defense/Malware Analysis/2020/2020-11-03 - Adventures in Anti-Gravity- Deconstructing the Mac Variant of GravityRAT.pdf | 3.07MB Malware Defense/Malware Analysis/2020/2020-11-03 - APT trends report Q3 2020.pdf | 225.58KB Malware Defense/Malware Analysis/2020/2020-11-03 - Attackers Exploiting WebLogic Servers via CVE-2020-14882 to install Cobalt Strike.pdf | 1.27MB Malware Defense/Malware Analysis/2020/2020-11-03 - New RegretLocker ransomware targets Windows virtual machines.pdf | 4.24MB Malware Defense/Malware Analysis/2020/2020-11-03 - Versions of PsiXBot.pdf | 420.27KB Malware Defense/Malware Analysis/2020/2020-11-04 - A new APT uses DLL side-loads to “KilllSomeOne”.pdf | 2.01MB Malware Defense/Malware Analysis/2020/2020-11-04 - In Wild Critical Buffer Overflow Vulnerability in Solaris Can Allow Remote Takeover — CVE-2020-14871.pdf | 78.97KB Malware Defense/Malware Analysis/2020/2020-11-04 - Persistent Actor Targets Ledger Cryptocurrency Wallets.pdf | 1.47MB Malware Defense/Malware Analysis/2020/2020-11-04 - REvil ransomware gang 'acquires' KPOT malware.pdf | 2.05MB Malware Defense/Malware Analysis/2020/2020-11-04 - The Enigmatic Energetic Bear.pdf | 508.06KB Malware Defense/Malware Analysis/2020/2020-11-04 - United States Seizes 27 Additional Domain Names Used by Iran’s Islamic Revolutionary Guard Corps to Further a Global, Covert Influence Campaign.pdf | 374.29KB Malware Defense/Malware Analysis/2020/2020-11-05 - Agent Tesla- A Day in a Life of IR.pdf | 3.49MB Malware Defense/Malware Analysis/2020/2020-11-05 - ALFA TEaM Shell ~ v4.1-Tesla- A Feature Update Analysis.pdf | 1.85MB Malware Defense/Malware Analysis/2020/2020-11-05 - Attack of the clones- Git clients remote code execution.pdf | 2.73MB Malware Defense/Malware Analysis/2020/2020-11-05 - Babax stealer rebrands to Osno, installs rootkit.pdf | 1.69MB Malware Defense/Malware Analysis/2020/2020-11-05 - Brazil's court system under massive RansomExx ransomware attack.pdf | 884.21KB Malware Defense/Malware Analysis/2020/2020-11-05 - Capcom hit by Ragnar Locker ransomware, 1TB allegedly stolen.pdf | 2.01MB Malware Defense/Malware Analysis/2020/2020-11-05 - Capcom quietly discloses cyberattack impacting email, file servers.pdf | 1.83MB Malware Defense/Malware Analysis/2020/2020-11-05 - Cerberus is Dead, Long Live Cerberus-.pdf | 2.13MB Malware Defense/Malware Analysis/2020/2020-11-05 - Gitpaste-12- a new worming botnet with reverse shell capability spreading via GitHub and Pastebin.pdf | 722.55KB Malware Defense/Malware Analysis/2020/2020-11-05 - Hunting Emotet with Brim and Zeek.pdf | 116.14KB Malware Defense/Malware Analysis/2020/2020-11-05 - INJ3CTOR3 Operation – Leveraging Asterisk Servers for Monetization.pdf | 1.86MB Malware Defense/Malware Analysis/2020/2020-11-05 - Japanese game dev Capcom hit by cyberattack, business impacted.pdf | 2.01MB Malware Defense/Malware Analysis/2020/2020-11-05 - Operation North Star- Behind The Scenes.pdf | 1.84MB Malware Defense/Malware Analysis/2020/2020-11-05 - Resourceful macOS Malware Hides in Named Fork.pdf | 2.78MB Malware Defense/Malware Analysis/2020/2020-11-05 - Ryuk Adversary Emulation Plan.pdf | 89.68KB Malware Defense/Malware Analysis/2020/2020-11-05 - Ryuk Speed Run, 2 Hours to Ransom.pdf | 726.09KB Malware Defense/Malware Analysis/2020/2020-11-05 - ThreatThursday - Ryuk.pdf | 2.18MB Malware Defense/Malware Analysis/2020/2020-11-06 - Anatomy of Attack- Inside BazarBackdoor to Ryuk Ransomware -one- Group via Cobalt Strike.pdf | 865.88KB Malware Defense/Malware Analysis/2020/2020-11-06 - Cobalt Strike 4.2 – Everything but the kitchen sink.pdf | 229.45KB Malware Defense/Malware Analysis/2020/2020-11-06 - Indicators of Compromise related to Cobaltstrike, PyXie Lite, Vatet and Defray777.pdf | 231.45KB Malware Defense/Malware Analysis/2020/2020-11-06 - Last, but Not Least- Defray777.pdf | 424.29KB Malware Defense/Malware Analysis/2020/2020-11-06 - Linking Vatet, PyXie and Defray777.pdf | 225.68KB Malware Defense/Malware Analysis/2020/2020-11-06 - Netwalker Ransomware.pdf | 4.40MB Malware Defense/Malware Analysis/2020/2020-11-06 - Next Up- “PyXie Lite”.pdf | 967.95KB Malware Defense/Malware Analysis/2020/2020-11-06 - Quick Post- Spooky New PowerShell Obfuscation in Emotet Maldocs.pdf | 399.69KB Malware Defense/Malware Analysis/2020/2020-11-06 - RansomEXX Trojan attacks Linux systems.pdf | 1.81MB Malware Defense/Malware Analysis/2020/2020-11-06 - Ransomware Alert- Pay2Key.pdf | 634.86KB Malware Defense/Malware Analysis/2020/2020-11-06 - When Threat Actors Fly Under the Radar- Vatet, PyXie and Defray777.pdf | 974.14KB Malware Defense/Malware Analysis/2020/2020-11-06 - 分析レポート:Emotetの裏で動くバンキングマルウェア「Zloader」に注意.pdf | 1.19MB Malware Defense/Malware Analysis/2020/2020-11-07 - Linux.Midrashim.pdf | 168.15KB Malware Defense/Malware Analysis/2020/2020-11-09 - A Closer Look at the Web Skimmer.pdf | 589.91KB Malware Defense/Malware Analysis/2020/2020-11-09 - Analysis of the latest targeted attacks by Lugansk against Ukraine.pdf | 71.54KB Malware Defense/Malware Analysis/2020/2020-11-09 - An Old Joker’s New Tricks- Using Github To Hide Its Payload.pdf | 1.73MB Malware Defense/Malware Analysis/2020/2020-11-09 - Fake Microsoft Teams updates lead to Cobalt Strike deployment.pdf | 355.11KB Malware Defense/Malware Analysis/2020/2020-11-09 - Ghimob- a Tétrade threat actor moves to infect mobile devices.pdf | 368.79KB Malware Defense/Malware Analysis/2020/2020-11-09 - Laptop maker Compal hit by ransomware, $17 million demanded.pdf | 677.09KB Malware Defense/Malware Analysis/2020/2020-11-09 - Phishing Campaign Threatens Job Security, Drops Bazar and Buer Malware.pdf | 2.23MB Malware Defense/Malware Analysis/2020/2020-11-09 - The Exploitation of CVE-2020-0688 in the UAE.pdf | 528.62KB Malware Defense/Malware Analysis/2020/2020-11-09 - WOW64!Hooks- WOW64 Subsystem Internals and Hooking Techniques.pdf | 142.32KB Malware Defense/Malware Analysis/2020/2020-11-09 - xHunt Campaign- Newly Discovered Backdoors Using Deleted Email Drafts and DNS Tunneling for Command and Control.pdf | 624.46KB Malware Defense/Malware Analysis/2020/2020-11-10 - Ransomware Group Turns to Facebook Ads.pdf | 293.28KB Malware Defense/Malware Analysis/2020/2020-11-10 - Threat Hunting for REvil Ransomware.pdf | 2.00MB Malware Defense/Malware Analysis/2020/2020-11-10 - Trickbot down but is it out.pdf | 365.57KB Malware Defense/Malware Analysis/2020/2020-11-11 - Extrapolating Adversary Intent Through Infrastructure.pdf | 487.93KB Malware Defense/Malware Analysis/2020/2020-11-11 - Targeted ransomware- it’s not just about encrypting your data! Part 1 - “Old and New Friends”.pdf | 2.09MB Malware Defense/Malware Analysis/2020/2020-11-11 - Wroba Android banking trojan targets Japan.pdf | 1.56MB Malware Defense/Malware Analysis/2020/2020-11-12 - An Investigative Analysis of the Silent Librarian IoCs.pdf | 422.45KB Malware Defense/Malware Analysis/2020/2020-11-12 - Biotech research firm Miltenyi Biotec hit by ransomware, data leaked.pdf | 41.11KB Malware Defense/Malware Analysis/2020/2020-11-12 - CRAT wants to plunder your endpoints.pdf | 4.07MB Malware Defense/Malware Analysis/2020/2020-11-12 - Cryptominers Exploiting WebLogic RCE CVE-2020-14882.pdf | 300.29KB Malware Defense/Malware Analysis/2020/2020-11-12 - Darkside Ransomware Gang Launches Affiliate Program.pdf | 951.93KB Malware Defense/Malware Analysis/2020/2020-11-12 - Diving into the Sun — SunCrypt- A new neighbour in the ransomware mafia.pdf | 134.99KB Malware Defense/Malware Analysis/2020/2020-11-12 - Egregor – Prolock- Fraternal Twins -.pdf | 863.10KB Malware Defense/Malware Analysis/2020/2020-11-12 - Hungry for data, ModPipe backdoor hits POS software used in hospitality sector.pdf | 543.36KB Malware Defense/Malware Analysis/2020/2020-11-12 - Hunting for Barium using Azure Sentinel.pdf | 113.10KB Malware Defense/Malware Analysis/2020/2020-11-12 - Living Off The Land on a Private Island- An Overview of UNC1945.pdf | 171.13KB Malware Defense/Malware Analysis/2020/2020-11-12 - Operation Gold Hunting- Targeting the Cutting-Edge Technology Industry.pdf | 1.81MB Malware Defense/Malware Analysis/2020/2020-11-12 - Password stealer in Delphi- Meh… (2-2).pdf | 1.26MB Malware Defense/Malware Analysis/2020/2020-11-12 - Splunking with Sysmon Part 4- Detecting Trickbot.pdf | 2.99MB Malware Defense/Malware Analysis/2020/2020-11-12 - The CostaRicto Campaign- Cyber-Espionage Outsourced.pdf | 1.84MB Malware Defense/Malware Analysis/2020/2020-11-12 - Threat Profile- JUPYTER INFOSTEALER.pdf | 692.68KB Malware Defense/Malware Analysis/2020/2020-11-13 - Biotech research firm Miltenyi Biotec hit by ransomware, data leaked.pdf | 1.07MB Malware Defense/Malware Analysis/2020/2020-11-13 - Cyberattacks targeting health care must stop.pdf | 399.55KB Malware Defense/Malware Analysis/2020/2020-11-13 - DarkSide ransomware is creating a secure data leak service in Iran.pdf | 726.87KB Malware Defense/Malware Analysis/2020/2020-11-13 - HelloKitty Ransomware.pdf | 384.50KB Malware Defense/Malware Analysis/2020/2020-11-13 - Here Comes TroubleGrabber- Stealing Credentials Through Discord.pdf | 1.54MB Malware Defense/Malware Analysis/2020/2020-11-13 - Quick update on the Linux.Ngioweb botnet, now it is going after IoT devices.pdf | 1.04MB Malware Defense/Malware Analysis/2020/2020-11-14 - Deep Dive Into Ryuk Ransomware.pdf | 110.29KB Malware Defense/Malware Analysis/2020/2020-11-14 - Retail giant Cencosud hit by Egregor Ransomware attack, stores impacted.pdf | 863.60KB Malware Defense/Malware Analysis/2020/2020-11-14 - The Week in Ransomware - November 13th 2020 - Extortion gone wild.pdf | 1.44MB Malware Defense/Malware Analysis/2020/2020-11-15 - From virus alert to PowerShell Encrypted Loader.pdf | 1.10MB Malware Defense/Malware Analysis/2020/2020-11-16 - ELF_PLEAD - Linux Malware Used by BlackTech.pdf | 823.08KB Malware Defense/Malware Analysis/2020/2020-11-16 - Lazarus supply‑chain attack in South Korea.pdf | 568.71KB Malware Defense/Malware Analysis/2020/2020-11-16 - Malicious Actors Target Comm Apps such as Zoom, Slack, Discord.pdf | 538.57KB Malware Defense/Malware Analysis/2020/2020-11-16 - Malsmoke operators abandon exploit kits in favor of social engineering scheme.pdf | 1.27MB Malware Defense/Malware Analysis/2020/2020-11-16 - Massive threat campaign strikes open-source repos, Sonatype spots new CursedGrabber malware.pdf | 1.48MB Malware Defense/Malware Analysis/2020/2020-11-16 - PoorWeb - Hitching a Ride on Hangul.pdf | 5.55MB Malware Defense/Malware Analysis/2020/2020-11-16 - Ransomware-as-a-service The pandemic within a pandemic.pdf | 98.68KB Malware Defense/Malware Analysis/2020/2020-11-16 - TA505- A Brief History Of Their Time.pdf | 1.43MB Malware Defense/Malware Analysis/2020/2020-11-17 - FIN7 recruiter Andrii Kolpakov pleads guilty to role in global hacking scheme.pdf | 553.55KB Malware Defense/Malware Analysis/2020/2020-11-17 - Iranian APT Utilizing Commercial VPN Services.pdf | 185.48KB Malware Defense/Malware Analysis/2020/2020-11-17 - Japan-Linked Organizations Targeted in Long-Running and Sophisticated Attack Campaign.pdf | 681.90KB Malware Defense/Malware Analysis/2020/2020-11-17 - Nibiru ransomware variant decryptor.pdf | 159.33KB Malware Defense/Malware Analysis/2020/2020-11-17 - OceanLotus Continues With Its Cyber Espionage Operations.pdf | 817.24KB Malware Defense/Malware Analysis/2020/2020-11-17 - RegretLocker.pdf | 137.77KB Malware Defense/Malware Analysis/2020/2020-11-17 - TAG Bulletin- Q4 2020.pdf | 108.48KB Malware Defense/Malware Analysis/2020/2020-11-17 - Ukraine’s Top Cyber Cop on Defending Against Disinformation and Russian Hackers.pdf | 1.09MB Malware Defense/Malware Analysis/2020/2020-11-18 - Analyzing Network Infrastructure as Composite Objects.pdf | 783.86KB Malware Defense/Malware Analysis/2020/2020-11-18 - Android Mischief Dataset.pdf | 157.42KB Malware Defense/Malware Analysis/2020/2020-11-18 - Back from vacation- Analyzing Emotet’s activity in 2020.pdf | 2.39MB Malware Defense/Malware Analysis/2020/2020-11-18 - Business as usual- Criminal Activities in Times of a Global Pandemic.pdf | 1.16MB Malware Defense/Malware Analysis/2020/2020-11-18 - Hacking Farm to Table- Threat Hunters Uncover Rise in Attacks Against Agriculture.pdf | 1.18MB Malware Defense/Malware Analysis/2020/2020-11-18 - Malware Analysis Spotlight- AZORult Delivered by GuLoader.pdf | 1.58MB Malware Defense/Malware Analysis/2020/2020-11-18 - Panda’s New Arsenal- Part 2 Albaniiutas.pdf | 997.32KB Malware Defense/Malware Analysis/2020/2020-11-18 - Ranzy Ransomware - Better Encryption Among New Features of ThunderX Derivative.pdf | 2.40MB Malware Defense/Malware Analysis/2020/2020-11-18 - REvil ransomware hits Managed.com hosting provider, 500K ransom.pdf | 721.56KB Malware Defense/Malware Analysis/2020/2020-11-18 - Stopping BuerLoader With Minerva Lab's Hostile Environment Simulation module.pdf | 323.27KB Malware Defense/Malware Analysis/2020/2020-11-18 - Thanos Ransomware Evading Anti-ransomware Protection With RIPlace Tactic.pdf | 1.18MB Malware Defense/Malware Analysis/2020/2020-11-18 - Zooming into Darknet Threats Targeting Japanese Organizations.pdf | 3.68MB Malware Defense/Malware Analysis/2020/2020-11-19 - APT Exploits Microsoft Zerologon Bug- Targets Japanese Companies.pdf | 116.36KB Malware Defense/Malware Analysis/2020/2020-11-19 - Chinese Scam Shops Lure Black Friday Shoppers.pdf | 1.65MB Malware Defense/Malware Analysis/2020/2020-11-19 - Cybereason vs. MedusaLocker Ransomware.pdf | 1.18MB Malware Defense/Malware Analysis/2020/2020-11-19 - Hiding in the Noise.pdf | 140.74KB Malware Defense/Malware Analysis/2020/2020-11-19 - Mount Locker ransomware now targets your TurboTax tax returns.pdf | 793.20KB Malware Defense/Malware Analysis/2020/2020-11-19 - OK Google, Build Me a Phishing Campaign.pdf | 6.11MB Malware Defense/Malware Analysis/2020/2020-11-19 - PowerShell Dropper Delivering Formbook.pdf | 1.52MB Malware Defense/Malware Analysis/2020/2020-11-19 - Purgalicious VBA- Macro Obfuscation With VBA Purging.pdf | 93.12KB Malware Defense/Malware Analysis/2020/2020-11-19 - Rewterz Threat Alert – Common Raven – IOCs.pdf | 52.60KB Malware Defense/Malware Analysis/2020/2020-11-19 - Threat Actor Utilizes COVID-19 Uncertainty to Target Users.pdf | 1.01MB Malware Defense/Malware Analysis/2020/2020-11-20 - 360 File-less Attack Protection Intercepts the Banker Trojan BBtok Active in Mexico.pdf | 953.54KB Malware Defense/Malware Analysis/2020/2020-11-20 - Current Events to Widespread Campaigns- Pivoting from Samples to Identify Activity.pdf | 507.72KB Malware Defense/Malware Analysis/2020/2020-11-20 - Detecting Cobalt Strike Default Modules via Named Pipe Analysis.pdf | 436.73KB Malware Defense/Malware Analysis/2020/2020-11-20 - MooBot on the run using another 0 day targeting UNIX CCTV DVR.pdf | 1.08MB Malware Defense/Malware Analysis/2020/2020-11-20 - The Locking Egregor.pdf | 1.91MB Malware Defense/Malware Analysis/2020/2020-11-20 - The malware that usually installs ransomware and you need to remove right away.pdf | 340.31KB Malware Defense/Malware Analysis/2020/2020-11-20 - Weaponizing Open Source Software for Targeted Attacks.pdf | 999.36KB Malware Defense/Malware Analysis/2020/2020-11-21 - Deep Dive Into HERMES Ransomware.pdf | 1.46MB Malware Defense/Malware Analysis/2020/2020-11-21 - Multi-Vector Miner and Tsunami Botnet with SSH Lateral Movement.pdf | 502.11KB Malware Defense/Malware Analysis/2020/2020-11-22 - Analyzing an Emotet Dropper and Writing a Python Script to Statically Unpack Payload..pdf | 826.92KB Malware Defense/Malware Analysis/2020/2020-11-22 - Election Cyber Threats in the Asia-Pacific Region.pdf | 81.22KB Malware Defense/Malware Analysis/2020/2020-11-23 - Alert Number I-112320-PSA- Spoofed FBI Internet Domains Pose Cyber and Disinformation Risks.pdf | 62.10KB Malware Defense/Malware Analysis/2020/2020-11-23 - Genetic Analysis of CryptoWall Ransomware.pdf | 4.45MB Malware Defense/Malware Analysis/2020/2020-11-23 - Heres what happens after a business gets hit with ransomware.pdf | 88.23KB Malware Defense/Malware Analysis/2020/2020-11-23 - PYSA-Mespinoza Ransomware.pdf | 1.12MB Malware Defense/Malware Analysis/2020/2020-11-23 - TA416 Goes to Ground and Returns with a Golang PlugX Malware Loader.pdf | 2.27MB Malware Defense/Malware Analysis/2020/2020-11-23 - TrickBot is Dead. Long Live TrickBot!.pdf | 862.51KB Malware Defense/Malware Analysis/2020/2020-11-23 - Zoom into Kinsing.pdf | 1.55MB Malware Defense/Malware Analysis/2020/2020-11-24 - Analysis of Kinsing Malware's Use of Rootkit.pdf | 163.69KB Malware Defense/Malware Analysis/2020/2020-11-24 - Stantinko’s Proxy After Your Apache Server.pdf | 1.66MB Malware Defense/Malware Analysis/2020/2020-11-25 - CSP, the Right Solution for the Web-Skimming Pandemic-.pdf | 251.84KB Malware Defense/Malware Analysis/2020/2020-11-25 - Egregor RaaS Continues the Chaos with Cobalt Strike and Rclone.pdf | 1.94MB Malware Defense/Malware Analysis/2020/2020-11-25 - Microsoft Teams- New Attack Form Almost Takes Down Global Financial Institution.pdf | 423.05KB Malware Defense/Malware Analysis/2020/2020-11-25 - Warzone RAT comes with UAC bypass technique.pdf | 1.60MB Malware Defense/Malware Analysis/2020/2020-11-26 - Actor behind Operation LagTime targets Russia.pdf | 59.95KB Malware Defense/Malware Analysis/2020/2020-11-26 - Bandook- Signed & Delivered.pdf | 1.90MB Malware Defense/Malware Analysis/2020/2020-11-26 - Cybereason vs. Egregor Ransomware.pdf | 2.25MB Malware Defense/Malware Analysis/2020/2020-11-26 - Hackers Love Expired Domains.pdf | 1.28MB Malware Defense/Malware Analysis/2020/2020-11-26 - Payment skimmer hides in social media buttons.pdf | 328.87KB Malware Defense/Malware Analysis/2020/2020-11-26 - Tracking Cryptocurrency Malware in The Homelab.pdf | 849.69KB Malware Defense/Malware Analysis/2020/2020-11-26 - Using similarity to expand context and map out threat campaigns.pdf | 1.45MB Malware Defense/Malware Analysis/2020/2020-11-27 - Adventures in Anti-Gravity (Part II) Deconstructing the Mac Variant of GravityRAT.pdf | 2.41MB Malware Defense/Malware Analysis/2020/2020-11-27 - Aggah Campaign’s Latest Tactics- Victimology, PowerPoint Dropper and Cryptocurrency Stealer.pdf | 3.21MB Malware Defense/Malware Analysis/2020/2020-11-27 - Analyzing Organizational Invasion Ransom Incidents Using Dtrack.pdf | 573.93KB Malware Defense/Malware Analysis/2020/2020-11-27 - Dissecting APT21 samples using a step-by-step approach.pdf | 5.97MB Malware Defense/Malware Analysis/2020/2020-11-27 - Having fun with a Ursnif VBS dropper.pdf | 2.42MB Malware Defense/Malware Analysis/2020/2020-11-27 - New MacOS Backdoor Connected to OceanLotus Surfaces.pdf | 1.21MB Malware Defense/Malware Analysis/2020/2020-11-27 - The ICO Fines Ticketmaster UK £1.25 Million for Security Failures- A Lesson to be Learned.pdf | 1.14MB Malware Defense/Malware Analysis/2020/2020-11-27 - Threat Actor- Unkown.pdf | 744.62KB Malware Defense/Malware Analysis/2020/2020-11-27 - 钱包黑洞:Lazarus 组织近期在加密货币方面的隐蔽攻击活动.pdf | 2.11MB Malware Defense/Malware Analysis/2020/2020-11-28 - Hunting Koadic Pt. 2 - JARM Fingerprinting.pdf | 79.41KB Malware Defense/Malware Analysis/2020/2020-11-30 - Do you want to bake a donut- Come on, let’s go update~ Go away, Maria..pdf | 129.89KB Malware Defense/Malware Analysis/2020/2020-11-30 - German users targeted with Gootkit banker or REvil ransomware.pdf | 1.75MB Malware Defense/Malware Analysis/2020/2020-11-30 - Shadows From The Past Threaten Italian Enterprises.pdf | 5.80MB Malware Defense/Malware Analysis/2020/2020-11-30 - Threat actor (BISMUTH) leverages coin miner techniques to stay under the radar – here’s how to spot them.pdf | 146.44KB Malware Defense/Malware Analysis/2020/2020-11-30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them.pdf | 146.43KB Malware Defense/Malware Analysis/2020/2020-12-01 - Alert (AA20-336A)- Advanced Persistent Threat Actors Targeting U.S. Think Tanks.pdf | 188.73KB Malware Defense/Malware Analysis/2020/2020-12-01 - Blade Eagle Group - Targeted attack group activities circling the Middle East and West Asia's cyberspace revealed.pdf | 2.98MB Malware Defense/Malware Analysis/2020/2020-12-01 - Cobalt Strike PowerShell Execution.pdf | 239.85KB Malware Defense/Malware Analysis/2020/2020-12-01 - DarkIRC bot exploits recent Oracle WebLogic vulnerability.pdf | 1.07MB Malware Defense/Malware Analysis/2020/2020-12-01 - Dox, steal, reveal. Where does your personal data end up-.pdf | 1.06MB Malware Defense/Malware Analysis/2020/2020-12-01 - “Free” Symchanger Malware Tricks Users Into Installing Backdoor.pdf | 1.27MB Malware Defense/Malware Analysis/2020/2020-12-01 - Hunting Beacons.pdf | 43.13KB Malware Defense/Malware Analysis/2020/2020-12-01 - IceRat evades antivirus by running PHP on Java VM.pdf | 2.16MB Malware Defense/Malware Analysis/2020/2020-12-01 - Running in Circles Uncovering the Clients of Cyberespionage Firm Circles.pdf | 1.89MB Malware Defense/Malware Analysis/2020/2020-12-01 - Steal then strike Access merchants are first clues to future ransomware attacks.pdf | 72.15KB Malware Defense/Malware Analysis/2020/2020-12-01 - The Impact of Modern Ransomware on Manufacturing Networks.pdf | 422.58KB Malware Defense/Malware Analysis/2020/2020-12-01 - There’s a RAT in my code- new npm malware with Bladabindi trojan spotted.pdf | 1.60MB Malware Defense/Malware Analysis/2020/2020-12-01 - [Urgent Report] Targeted attack by -SigLoader- that exploits Microsoft's digital signature file confirmed.pdf | 2.19MB Malware Defense/Malware Analysis/2020/2020-12-01 - Using Speakeasy Emulation Framework Programmatically to Unpack Malware.pdf | 106.71KB Malware Defense/Malware Analysis/2020/2020-12-01 - Xanthe - Docker aware miner.pdf | 1.63MB Malware Defense/Malware Analysis/2020/2020-12-02 - APT32 Multi-stage macOS Trojan Innovates on Crimeware Scripting Technique.pdf | 2.94MB Malware Defense/Malware Analysis/2020/2020-12-02 - Automated string de-gobfuscation.pdf | 1.71MB Malware Defense/Malware Analysis/2020/2020-12-02 - Deep Dive into an Obfuscation-as-a-Service for Android Malware.pdf | 779.70KB Malware Defense/Malware Analysis/2020/2020-12-02 - IcedID Stealer Man-in-the-browser Banking Trojan.pdf | 479.02KB Malware Defense/Malware Analysis/2020/2020-12-02 - Identifying Network Infrastructure Related to a World Health Organization Spoofing Campaign.pdf | 301.95KB Malware Defense/Malware Analysis/2020/2020-12-02 - Persistent parasite in EOL Magento 2 stores wakes at Black Friday.pdf | 1.38MB Malware Defense/Malware Analysis/2020/2020-12-02 - ‘Shadow Academy’ Targets 20 Universities Worldwide.pdf | 687.93KB Malware Defense/Malware Analysis/2020/2020-12-02 - Threat Alert- Fileless Malware Executing in Containers.pdf | 2.41MB Malware Defense/Malware Analysis/2020/2020-12-02 - Turla Crutch- Keeping the “back door” open.pdf | 342.08KB Malware Defense/Malware Analysis/2020/2020-12-03 - Another LILIN DVR 0-day being used to spread Mirai.pdf | 352.21KB Malware Defense/Malware Analysis/2020/2020-12-03 - APT annual review- What the world’s threat actors got up to in 2020.pdf | 1.41MB Malware Defense/Malware Analysis/2020/2020-12-03 - DeathStalker Hits the Americas & Europe With New PowerPepper Malware.pdf | 91.62KB Malware Defense/Malware Analysis/2020/2020-12-03 - Easy Way In- 5 Ransomware Victims Had Their Pulse Secure VPN Credentials Leaked.pdf | 1.43MB Malware Defense/Malware Analysis/2020/2020-12-03 - How to Beat Nefilim Ransomware Attacks.pdf | 778.86KB Malware Defense/Malware Analysis/2020/2020-12-03 - IBM Uncovers Global Phishing Campaign Targeting the COVID-19 Vaccine Cold Chain.pdf | 1.12MB Malware Defense/Malware Analysis/2020/2020-12-03 - Kmart nationwide retailer suffers a ransomware attack.pdf | 543.10KB Malware Defense/Malware Analysis/2020/2020-12-03 - [Mal Series 13] Darkside Ransom.pdf | 1.08MB Malware Defense/Malware Analysis/2020/2020-12-03 - Ransomware gang says they stole 2 million credit cards from E-Land.pdf | 1.53MB Malware Defense/Malware Analysis/2020/2020-12-03 - TrickBot Now Offers ‘TrickBoot’- Persist, Brick, Profit.pdf | 1.19MB Malware Defense/Malware Analysis/2020/2020-12-03 - Vulnerability in Google Play Core Library Remains Unpatched in Google Play Applications.pdf | 983.94KB Malware Defense/Malware Analysis/2020/2020-12-03 - What did DeathStalker hide between two ferns-.pdf | 1.61MB Malware Defense/Malware Analysis/2020/2020-12-04 - Inside a .NET Stealer- AgentTesla.pdf | 2.63MB Malware Defense/Malware Analysis/2020/2020-12-04 - Largest global staffing agency Randstad hit by Egregor ransomware.pdf | 1.39MB Malware Defense/Malware Analysis/2020/2020-12-04 - Metro Vancouver's transit system hit by Egregor ransomware.pdf | 464.82KB Malware Defense/Malware Analysis/2020/2020-12-04 - Obfuscation Techniques in MARIJUANA Shell “Bypass”.pdf | 825.02KB Malware Defense/Malware Analysis/2020/2020-12-04 - Snakes & Ladders- the offensive use of Python on Windows.pdf | 394.06KB Malware Defense/Malware Analysis/2020/2020-12-04 - The chronicles of Emotet.pdf | 1.79MB Malware Defense/Malware Analysis/2020/2020-12-04 - Yellow Cockatoo- Search engine redirects, in-memory remote access trojan, and more.pdf | 390.95KB Malware Defense/Malware Analysis/2020/2020-12-05 - Ransomware hits helicopter maker Kopter.pdf | 714.99KB Malware Defense/Malware Analysis/2020/2020-12-07 - Advanced Persistent Infrastructure Tracking.pdf | 1.51MB Malware Defense/Malware Analysis/2020/2020-12-07 - A Gafgyt variant that exploits Pulse Secure CVE-2020-8218.pdf | 1.34MB Malware Defense/Malware Analysis/2020/2020-12-07 - Analysis of the suspected two-tailed scorpion APT organization using CIA-funded information about Hamas as bait.pdf | 3.16MB Malware Defense/Malware Analysis/2020/2020-12-07 - Blocking APT- Qi'anxin QOWL engine defeats BITTER's targeted attacks on domestic government and enterprises.pdf | 246.73KB Malware Defense/Malware Analysis/2020/2020-12-07 - Commodity .NET Packers use Embedded Images to Hide Payloads.pdf | 2.21MB Malware Defense/Malware Analysis/2020/2020-12-07 - Egregor Ransomware - An In-Depth Analysis.pdf | 3.38MB Malware Defense/Malware Analysis/2020/2020-12-07 - Foxconn electronics giant hit by ransomware, $34 million ransom.pdf | 1.15MB Malware Defense/Malware Analysis/2020/2020-12-07 - Massive malicious campaign by FakeSecurity JS-sniffer.pdf | 2.46MB Malware Defense/Malware Analysis/2020/2020-12-07 - Rana Android Malware Your past catches up, sooner or later....pdf | 1.93MB Malware Defense/Malware Analysis/2020/2020-12-07 - The footprints of Raccoon- a story about operators of JS-sniffer FakeSecurity distributing Raccoon stealer.pdf | 9.53MB Malware Defense/Malware Analysis/2020/2020-12-08 - “「2021 평화∙통일 이야기 공모전」 참가 신청서” 제목의 한글문서 유포 (APT 추정).pdf | 1.55MB Malware Defense/Malware Analysis/2020/2020-12-08 - A Red Teamer Plays with JARM.pdf | 105.33KB Malware Defense/Malware Analysis/2020/2020-12-08 - Egregor ransomware- Maze’s heir apparent.pdf | 327.83KB Malware Defense/Malware Analysis/2020/2020-12-08 - FireEye Shares Details of Recent Cyber Attack, Actions to Protect Community.pdf | 62.64KB Malware Defense/Malware Analysis/2020/2020-12-08 - Gift Card Scams Explode in Upcoming Holiday Shopping Season.pdf | 723.71KB Malware Defense/Malware Analysis/2020/2020-12-08 - Identifying Critical Infrastructure Targeting through Network Creation.pdf | 192.29KB Malware Defense/Malware Analysis/2020/2020-12-08 - Norway says Russian hacking group APT28 is behind August 2020 Parliament hack.pdf | 724.65KB Malware Defense/Malware Analysis/2020/2020-12-08 - The why, what, and how of threat research.pdf | 272.26KB Malware Defense/Malware Analysis/2020/2020-12-08 - Threat Assessment- Egregor Ransomware.pdf | 1.31MB Malware Defense/Malware Analysis/2020/2020-12-08 - Unauthorized Access of FireEye Red Team Tools.pdf | 75.64KB Malware Defense/Malware Analysis/2020/2020-12-08 - Understanding BEC Scams- Supplier Invoicing Fraud.pdf | 833.78KB Malware Defense/Malware Analysis/2020/2020-12-09 - APT Group Targeting Governmental Agencies in East Asia.pdf | 1.02MB Malware Defense/Malware Analysis/2020/2020-12-09 - A Zebra in Gopher's Clothing- Russian APT Uses COVID-19 Lures to Deliver Zebrocy.pdf | 778.58KB Malware Defense/Malware Analysis/2020/2020-12-09 - EDR in block mode stops IcedID cold.pdf | 809.12KB Malware Defense/Malware Analysis/2020/2020-12-09 - Fireeye RED TEAM tool countermeasures.pdf | 67.89KB Malware Defense/Malware Analysis/2020/2020-12-09 - New Malware Arsenal Abusing Cloud Platforms in Middle East Espionage Campaign.pdf | 780.08KB Malware Defense/Malware Analysis/2020/2020-12-09 - njRAT Spreading Through Active Pastebin Command and Control Tunnel.pdf | 677.03KB Malware Defense/Malware Analysis/2020/2020-12-09 - Quarterly Report- Incident Response trends from Fall 2020.pdf | 344.85KB Malware Defense/Malware Analysis/2020/2020-12-09 - Recent Qakbot (Qbot) activity.pdf | 4.94MB Malware Defense/Malware Analysis/2020/2020-12-09 - SideWinder Leverages South Asian Territorial Issues for Spear Phishing and Mobile Device Attacks.pdf | 853.05KB Malware Defense/Malware Analysis/2020/2020-12-10 - Alert (AA20-345A)- Cyber Actors Target K-12 Distance Learning Education to Cause Disruptions and Steal Data.pdf | 135.92KB Malware Defense/Malware Analysis/2020/2020-12-10 - APT model worker- A summary of the activities of the Eastern European hacker group using spear phishing emails to attack Ukraine.pdf | 2.67MB Malware Defense/Malware Analysis/2020/2020-12-10 - Attack Activities by Quasar Family.pdf | 2.98MB Malware Defense/Malware Analysis/2020/2020-12-10 - Cybereason vs. Ryuk Ransomware.pdf | 1.49MB Malware Defense/Malware Analysis/2020/2020-12-10 - Dark Caracal- You Missed a Spot.pdf | 870.20KB Malware Defense/Malware Analysis/2020/2020-12-10 - Dutch expel two Russian diplomats for suspected espionage.pdf | 68.99KB Malware Defense/Malware Analysis/2020/2020-12-10 - No pandas just people The current state of Chinas cybercrime underground.pdf | 76.85KB Malware Defense/Malware Analysis/2020/2020-12-10 - Operation StealthyTrident- corporate software under attack.pdf | 1.50MB Malware Defense/Malware Analysis/2020/2020-12-10 - PGMiner- New Cryptocurrency Mining Botnet Delivered via PostgreSQL.pdf | 1.98MB Malware Defense/Malware Analysis/2020/2020-12-10 - PLEASE_READ_ME- The Opportunistic Ransomware Devastating MySQL Servers.pdf | 337.42KB Malware Defense/Malware Analysis/2020/2020-12-10 - Ryuk Crypto-Ransomware.pdf | 325.90KB Malware Defense/Malware Analysis/2020/2020-12-10 - Tactics, Techniques and Procedures (TTPs) Utilized by FireEye’s Red Team Tools.pdf | 916.18KB Malware Defense/Malware Analysis/2020/2020-12-10 - Taking Action Against Hackers in Bangladesh and Vietnam.pdf | 235.03KB Malware Defense/Malware Analysis/2020/2020-12-10 - Terrorism or Information Operation-.pdf | 1.50MB Malware Defense/Malware Analysis/2020/2020-12-10 - Threat Brief- FireEye Red Team Tool Breach.pdf | 193.05KB Malware Defense/Malware Analysis/2020/2020-12-10 - Widespread malware campaign seeks to silently inject ads into search results, affects multiple browsers.pdf | 2.68MB Malware Defense/Malware Analysis/2020/2020-12-10 - マルウェア「IcedID」の検知傾向と感染に至るプロセスを徹底解説.pdf | 2.11MB Malware Defense/Malware Analysis/2020/2020-12-11 - Investigating the Gootkit Loader.pdf | 1.43MB Malware Defense/Malware Analysis/2020/2020-12-11 - MountLocker Ransomware-as-a-Service Offers Double Extortion Capabilities to Affiliates.pdf | 1.36MB Malware Defense/Malware Analysis/2020/2020-12-11 - Panda’s New Arsenal- Part 3 Smanager.pdf | 780.80KB Malware Defense/Malware Analysis/2020/2020-12-11 - The Tangled Genealogy of IoT Malware.pdf | 2.72MB Malware Defense/Malware Analysis/2020/2020-12-12 - ContiUnpacker- An automatic unpacker for Conti rasnomware.pdf | 297.06KB Malware Defense/Malware Analysis/2020/2020-12-13 - Customer Guidance on Recent Nation-State Cyber Attacks.pdf | 135.02KB Malware Defense/Malware Analysis/2020/2020-12-13 - Decrypting strings with a JEB script.pdf | 555.28KB Malware Defense/Malware Analysis/2020/2020-12-13 - Defender Control.pdf | 321.50KB Malware Defense/Malware Analysis/2020/2020-12-13 - From ThreatHunting to Campaign Tracking.pdf | 1.95MB Malware Defense/Malware Analysis/2020/2020-12-13 - Global Intrusion Campaign Leverages Software Supply Chain Compromise.pdf | 63.67KB Malware Defense/Malware Analysis/2020/2020-12-13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor.pdf | 128.01KB Malware Defense/Malware Analysis/2020/2020-12-13 - Important steps for customers to protect themselves from recent nation-state cyberattacks.pdf | 124.19KB Malware Defense/Malware Analysis/2020/2020-12-13 - Intel's Habana Labs hacked by Pay2Key ransomware, data stolen.pdf | 705.48KB Malware Defense/Malware Analysis/2020/2020-12-13 - SUNBURST Countermeasures.pdf | 71.22KB Malware Defense/Malware Analysis/2020/2020-12-13 - Suspected Russian hackers spied on U.S. Treasury emails - sources.pdf | 148.83KB Malware Defense/Malware Analysis/2020/2020-12-13 - Trojan-MSIL-Solorigate.B!dha.pdf | 50.46KB Malware Defense/Malware Analysis/2020/2020-12-14 - Dark Halo Leverages SolarWinds Compromise to Breach Organizations.pdf | 828.85KB Malware Defense/Malware Analysis/2020/2020-12-14 - Egregor Ransomware Launches String of High-Profile Attacks to End 2020.pdf | 386.55KB Malware Defense/Malware Analysis/2020/2020-12-14 - Everything but the kitchen sink- more attacks from the Gitpaste-12 worm.pdf | 1.76MB Malware Defense/Malware Analysis/2020/2020-12-14 - FireEye Sunburst KQL Detections.pdf | 86.66KB Malware Defense/Malware Analysis/2020/2020-12-14 - Incident response playbook for responding to SolarWinds Orion compromise.pdf | 451.56KB Malware Defense/Malware Analysis/2020/2020-12-14 - PyMICROPSIA- New Information-Stealing Trojan from AridViper.pdf | 3.14MB Malware Defense/Malware Analysis/2020/2020-12-14 - Responding to Solarigate.pdf | 965.83KB Malware Defense/Malware Analysis/2020/2020-12-14 - Security Advisory on SolarWinds Supply chain attack FAQ.pdf | 330.35KB Malware Defense/Malware Analysis/2020/2020-12-14 - Security Advisory on SolarWinds Supply chain attack.pdf | 124.21KB Malware Defense/Malware Analysis/2020/2020-12-14 - SolarWinds Orion and UNC2452 – Summary and Recommendations.pdf | 201.56KB Malware Defense/Malware Analysis/2020/2020-12-14 - Sophos-ReversingLabs (SOREL) 20 Million sample malware dataset.pdf | 449.20KB Malware Defense/Malware Analysis/2020/2020-12-14 - Sunburst- Supply Chain Attack Targets SolarWinds Users.pdf | 1.34MB Malware Defense/Malware Analysis/2020/2020-12-14 - Threat Advisory- SolarWinds supply chain attack.pdf | 371.96KB Malware Defense/Malware Analysis/2020/2020-12-14 - Threat Brief SolarStorm and SUNBURST Customer Coverage.pdf | 263.99KB Malware Defense/Malware Analysis/2020/2020-12-14 - Unraveling Network Infrastructure Linked to the SolarWinds Hack.pdf | 349.61KB Malware Defense/Malware Analysis/2020/2020-12-14 - Using Qiling Framework to Unpack TA505 packed samples.pdf | 587.81KB Malware Defense/Malware Analysis/2020/2020-12-14 - Using Splunk to Detect Sunburst Backdoor.pdf | 254.43KB Malware Defense/Malware Analysis/2020/2020-12-15 - A deep dive into an NSO zero-click iMessage exploit- Remote Code Execution.pdf | 530.52KB Malware Defense/Malware Analysis/2020/2020-12-15 - Analyzing FireEye Maldocs.pdf | 485.83KB Malware Defense/Malware Analysis/2020/2020-12-15 - A quick note from Nick Carr on COSMICGALE and SUPERNOVA that those are unrelated to UC2452 intrusion campaign.pdf | 160.90KB Malware Defense/Malware Analysis/2020/2020-12-15 - Conti Ransomware v2.pdf | 151.46KB Malware Defense/Malware Analysis/2020/2020-12-15 - Finding SUNBURST Backdoor with Zeek Logs & Corelight.pdf | 295.30KB Malware Defense/Malware Analysis/2020/2020-12-15 - Greetings from Lazarus Anatomy of a cyber espionage campaign.pdf | 1.17MB Malware Defense/Malware Analysis/2020/2020-12-15 - Infrastructure Research and Hunting- Boiling the Domain Ocean.pdf | 566.11KB Malware Defense/Malware Analysis/2020/2020-12-15 - Malware Analysis Spotlight – Hentai Oniichan Ransomware (Berserker Variant).pdf | 1.11MB Malware Defense/Malware Analysis/2020/2020-12-15 - Operation Falling Eagle-the secret of the most influential supply chain attack in history.pdf | 90.18KB Malware Defense/Malware Analysis/2020/2020-12-15 - Overview of Recent Sunburst Targeted Attacks.pdf | 120.99KB Malware Defense/Malware Analysis/2020/2020-12-15 - QakBot reducing its on disk artifacts.pdf | 935.03KB Malware Defense/Malware Analysis/2020/2020-12-15 - Removing Coordinated Inauthentic Behavior from France and Russia.pdf | 2.80MB Malware Defense/Malware Analysis/2020/2020-12-15 - Reverse engineering KPOT v2.0 Stealer.pdf | 6.40MB Malware Defense/Malware Analysis/2020/2020-12-15 - solarwinds-threathunt.pdf | 80.13KB Malware Defense/Malware Analysis/2020/2020-12-15 - Strategic Analysis- Agent Tesla Expands Targeting and Networking Capabilities.pdf | 164.17KB Malware Defense/Malware Analysis/2020/2020-12-15 - Sunburst Backdoor- A Deeper Look Into The SolarWinds' Supply Chain Malware (Broken link).pdf | 2.38MB Malware Defense/Malware Analysis/2020/2020-12-15 - Tactics, Techniques, and Procedures (TTPs) Used in the SolarWinds Breach.pdf | 1.89MB Malware Defense/Malware Analysis/2020/2020-12-15 - Threat Hunt Deep Dives- SolarWinds Supply Chain Compromise (Solorigate - SUNBURST Backdoor).pdf | 337.64KB Malware Defense/Malware Analysis/2020/2020-12-15 - Threat profile- Egregor ransomware is making a name for itself.pdf | 349.51KB Malware Defense/Malware Analysis/2020/2020-12-15 - Who is the Threat Actor Behind Operation Earth Kitsune-.pdf | 4.17MB Malware Defense/Malware Analysis/2020/2020-12-16 - Adversary Playbook- JavaScript RAT Looking for that Government Cheese.pdf | 423.78KB Malware Defense/Malware Analysis/2020/2020-12-16 - A script to decode SUNBURST DGA domain.pdf | 96.44KB Malware Defense/Malware Analysis/2020/2020-12-16 - Exclusive-Suspected Chinese hackers stole camera footage from African Union - memo.pdf | 101.29KB Malware Defense/Malware Analysis/2020/2020-12-16 - FireEye, Microsoft create kill switch for SolarWinds backdoor.pdf | 1.85MB Malware Defense/Malware Analysis/2020/2020-12-16 - Hiding in Plain Sight- Remediating “Hidden” Malware with Real Time Response.pdf | 1.00MB Malware Defense/Malware Analysis/2020/2020-12-16 - List of domain infrastructure including DGA domain used by UNC2452.pdf | 33.21KB Malware Defense/Malware Analysis/2020/2020-12-16 - Lookout Discovers New Spyware Used by Sextortionists to Blackmail iOS and Android Users.pdf | 2.97MB Malware Defense/Malware Analysis/2020/2020-12-16 - Next Version of the Bazar Loader DGA.pdf | 1.58MB Malware Defense/Malware Analysis/2020/2020-12-16 - Ransomware operators use SystemBC RAT as off-the-shelf Tor backdoor.pdf | 1.19MB Malware Defense/Malware Analysis/2020/2020-12-16 - Snake-404 Keylogger, BIFF, and Covering Tracks-- An unusual maldoc.pdf | 642.20KB Malware Defense/Malware Analysis/2020/2020-12-16 - SolarWinds Post-Compromise Hunting with Azure Sentinel.pdf | 546.83KB Malware Defense/Malware Analysis/2020/2020-12-16 - SUNBURST- SolarWinds Supply-Chain Attack.pdf | 347.85KB Malware Defense/Malware Analysis/2020/2020-12-16 - SunBurst- the next level of stealth SolarWinds compromise exploited through sophistication and patience.pdf | 1.70MB Malware Defense/Malware Analysis/2020/2020-12-16 - Tracking and combatting an evolving danger- Ransomware extortion.pdf | 564.51KB Malware Defense/Malware Analysis/2020/2020-12-16 - 中招目标首次披露:SolarWinds供应链攻击相关域名生成算法可破解!.pdf | 80.71KB Malware Defense/Malware Analysis/2020/2020-12-16 - 旺刺组织(APT-C-47)使用ClickOnce技术的攻击活动披露.pdf | 71.63KB Malware Defense/Malware Analysis/2020/2020-12-17 - Additional Analysis into the SUNBURST Backdoor.pdf | 2.98MB Malware Defense/Malware Analysis/2020/2020-12-17 - Alert (AA20-352A)- Advanced Persistent Threat Compromise of Government Agencies, Critical Infrastructure, and Private Sector Organizations.pdf | 221.09KB Malware Defense/Malware Analysis/2020/2020-12-17 - A moment of reckoning- the need for a strong and global cybersecurity response.pdf | 797.98KB Malware Defense/Malware Analysis/2020/2020-12-17 - Credential Stealer Targets US, Canadian Bank Customers.pdf | 2.31MB Malware Defense/Malware Analysis/2020/2020-12-17 - DebUNCing Attribution How Mandiant Tracks Uncategorized Threat Actors.pdf | 1.36MB Malware Defense/Malware Analysis/2020/2020-12-17 - Hack Suggests New Scope, Sophistication for Cyberattacks.pdf | 207.65KB Malware Defense/Malware Analysis/2020/2020-12-17 - Increase In Attack- SocGholish.pdf | 1.52MB Malware Defense/Malware Analysis/2020/2020-12-17 - Microsoft confirms it was also breached in recent SolarWinds supply chain hack.pdf | 556.12KB Malware Defense/Malware Analysis/2020/2020-12-17 - Onboarding Threat Indicators into Splunk Enterprise Security- SolarWinds Continued.pdf | 709.41KB Malware Defense/Malware Analysis/2020/2020-12-17 - Operation SignSight- Supply‑chain attack against a certification authority in Southeast Asia.pdf | 453.42KB Malware Defense/Malware Analysis/2020/2020-12-17 - Pawn Storm’s Lack of Sophistication as a Strategy.pdf | 393.00KB Malware Defense/Malware Analysis/2020/2020-12-17 - [RE017-1] Phân tích kỹ thuật dòng mã độc mới được sử dụng để tấn công chuỗi cung ứng nhắm vào Ban Cơ yếu Chính phủ Việt Nam của nhóm | 610.83KB Malware Defense/Malware Analysis/2020/2020-12-17 - Reassembling Victim Domain Fragments from SUNBURST DNS.pdf | 136.41KB Malware Defense/Malware Analysis/2020/2020-12-17 - Russian Hackers Have Been Inside Austin City Network for Months.pdf | 606.80KB Malware Defense/Malware Analysis/2020/2020-12-17 - Russia's Hack Wasn't Cyberwar. That Complicates US Strategy.pdf | 853.39KB Malware Defense/Malware Analysis/2020/2020-12-17 - Smokeloader is still alive and kickin’ – A new way to encrypt CC server URLs.pdf | 302.97KB Malware Defense/Malware Analysis/2020/2020-12-17 - SolarWinds Backdoor (Sunburst) Incident Response Playbook.pdf | 500.15KB Malware Defense/Malware Analysis/2020/2020-12-17 - Sunburst Backdoor, Part II- DGA & The List of Victims.pdf | 1.11MB Malware Defense/Malware Analysis/2020/2020-12-17 - SUPERNOVA- SolarStorm’s Novel .NET Webshell.pdf | 1.33MB Malware Defense/Malware Analysis/2020/2020-12-17 - SUPERNOVA SolarWinds .NET Webshell Analysis.pdf | 1.37MB Malware Defense/Malware Analysis/2020/2020-12-17 - The Dangers of Using Abandoned Plugins & Themes.pdf | 307.22KB Malware Defense/Malware Analysis/2020/2020-12-17 - The SolarWinds Orion SUNBURST supply-chain Attack.pdf | 1.51MB Malware Defense/Malware Analysis/2020/2020-12-18 - Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers.pdf | 2.06MB Malware Defense/Malware Analysis/2020/2020-12-18 - A quirk in the SUNBURST DGA algorithm.pdf | 1.26MB Malware Defense/Malware Analysis/2020/2020-12-18 - Combining supervised and unsupervised machine learning for DGA detection.pdf | 2.55MB Malware Defense/Malware Analysis/2020/2020-12-18 - Continuous Eruption- Further Analysis of the SolarWinds Supply Chain Incident.pdf | 222.20KB Malware Defense/Malware Analysis/2020/2020-12-18 - Exclusive- Microsoft breached in suspected Russian hack using SolarWinds - sources.pdf | 97.89KB Malware Defense/Malware Analysis/2020/2020-12-18 - High Value Malicious Domains..pdf | 105.35KB Malware Defense/Malware Analysis/2020/2020-12-18 - Negasteal Uses Hastebin for Fileless Delivery of Crysis Ransomware.pdf | 393.12KB Malware Defense/Malware Analysis/2020/2020-12-18 - Nordkorea in Verdacht- Cyberspionage gegen deutsche Rüstungskonzerne.pdf | 80.88KB Malware Defense/Malware Analysis/2020/2020-12-18 - Protecting Microsoft 365 from on-premises attacks.pdf | 581.46KB Malware Defense/Malware Analysis/2020/2020-12-18 - RAT used by Chinese cyberspies infiltrating Indian businesses.pdf | 1.34MB Malware Defense/Malware Analysis/2020/2020-12-18 - Self-Delusion on the Russia Hack.pdf | 387.17KB Malware Defense/Malware Analysis/2020/2020-12-18 - SolarWinds SUNBURST Backdoor- Inside the APT Campaign.pdf | 1.61MB Malware Defense/Malware Analysis/2020/2020-12-18 - Sunburst- connecting the dots in the DNS requests.pdf | 514.47KB Malware Defense/Malware Analysis/2020/2020-12-18 - SUNBURST indicator detection in QRadar.pdf | 1.34MB Malware Defense/Malware Analysis/2020/2020-12-18 - TA505s modified loader means new attack campaign could be coming.pdf | 56.24KB Malware Defense/Malware Analysis/2020/2020-12-18 - TeamTNT Now Deploying DDoS-Capable IRC Bot TNTbotinger.pdf | 181.36KB Malware Defense/Malware Analysis/2020/2020-12-18 - The Strategic Implications of SolarWinds.pdf | 545.20KB Malware Defense/Malware Analysis/2020/2020-12-18 - Tracking Sunburst-Related Activity with ThreatConnect Dashboards.pdf | 295.19KB Malware Defense/Malware Analysis/2020/2020-12-19 - Hackers last year conducted a 'dry run' of SolarWinds breach.pdf | 488.03KB Malware Defense/Malware Analysis/2020/2020-12-19 - [RE017-2] Phân tích kỹ thuật dòng mã độc mới được sử dụng để tấn công chuỗi cung ứng nhắm vào Ban Cơ yếu Chính phủ Việt Nam của nhóm | 2.17MB Malware Defense/Malware Analysis/2020/2020-12-19 - [RE018-1] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 1.pdf | 2.62MB Malware Defense/Malware Analysis/2020/2020-12-20 - A Look into SUNBURST’s DGA.pdf | 634.69KB Malware Defense/Malware Analysis/2020/2020-12-20 - Analyzing Cobalt Strike for Fun and Profit.pdf | 501.47KB Malware Defense/Malware Analysis/2020/2020-12-20 - SolarWinds-SunBurst FNV-1a-XOR hashes found in analysis.pdf | 374.35KB Malware Defense/Malware Analysis/2020/2020-12-20 - The Great iPwn Journalists Hacked with Suspected NSO Group iMessage ‘Zero-Click’ Exploit.pdf | 5.08MB Malware Defense/Malware Analysis/2020/2020-12-20 - Tracking Jupyter Malware.pdf | 1.20MB Malware Defense/Malware Analysis/2020/2020-12-20 - Transcript- Kevin Mandia on -Face the Nation,- December 20, 2020.pdf | 1.58MB Malware Defense/Malware Analysis/2020/2020-12-21 - 2020- The year in malware.pdf | 344.40KB Malware Defense/Malware Analysis/2020/2020-12-21 - Active Directory 侵害と推奨対策.pdf | 260.78KB Malware Defense/Malware Analysis/2020/2020-12-21 - Advice for incident responders on recovery from systemic identity compromises.pdf | 16.22MB Malware Defense/Malware Analysis/2020/2020-12-21 - Cyber Mercenaries Don’t Deserve Immunity.pdf | 324.22KB Malware Defense/Malware Analysis/2020/2020-12-21 - How A Cybersecurity Firm Uncovered The Massive Computer Hack.pdf | 124.07KB Malware Defense/Malware Analysis/2020/2020-12-21 - How A Device to Cloud Architecture Defends Against the SolarWinds Supply Chain Compromise.pdf | 4.34MB Malware Defense/Malware Analysis/2020/2020-12-21 - How SunBurst malware does defense evasion.pdf | 1.23MB Malware Defense/Malware Analysis/2020/2020-12-21 - Investigating Crimeware Name Servers.pdf | 151.34KB Malware Defense/Malware Analysis/2020/2020-12-21 - Russian cyber attack campaigns and actors.pdf | 5.19MB Malware Defense/Malware Analysis/2020/2020-12-21 - SolarWinds Adviser Warned of Lax Security Years Before Hack.pdf | 41.36KB Malware Defense/Malware Analysis/2020/2020-12-21 - SolarWinds-SUNBURST- DGA or DNS Tunneling-.pdf | 12.83MB Malware Defense/Malware Analysis/2020/2020-12-21 - Solorigate Resource Center.pdf | 111.23KB Malware Defense/Malware Analysis/2020/2020-12-21 - Top Linux Cloud Threats of 2020.pdf | 417.02KB Malware Defense/Malware Analysis/2020/2020-12-21 - TrickBot- A Closer Look.pdf | 2.41MB Malware Defense/Malware Analysis/2020/2020-12-21 - Trucking giant Forward Air hit by new Hades ransomware gang.pdf | 2.38MB Malware Defense/Malware Analysis/2020/2020-12-21 - Understanding -Solorigate-'s Identity IOCs - for Identity Vendors and their customers..pdf | 434.27KB Malware Defense/Malware Analysis/2020/2020-12-21 - UNIT 68240 Meet Russia’s DARPA.pdf | 41.56KB Malware Defense/Malware Analysis/2020/2020-12-21 - What We Have Learned So Far about the “Sunburst”-SolarWinds Hack.pdf | 233.63KB Malware Defense/Malware Analysis/2020/2020-12-22 - Azure AD workbook to help you assess Solorigate risk.pdf | 530.36KB Malware Defense/Malware Analysis/2020/2020-12-22 - Biden blasts Trump administration over SolarWinds attack response.pdf | 257.62KB Malware Defense/Malware Analysis/2020/2020-12-22 - Collaboration between FIN7 and the RYUK group, a Truesec Investigation.pdf | 3.04MB Malware Defense/Malware Analysis/2020/2020-12-22 - Identifying UNC2452-Related Techniques for ATT&CK.pdf | 400.06KB Malware Defense/Malware Analysis/2020/2020-12-22 - Leftover Lunch- Finding, Hunting and Eradicating Spicy Hot Pot, a Persistent Browser Hijacking Rootkit.pdf | 1.69MB Malware Defense/Malware Analysis/2020/2020-12-22 - macOS 用戶當心!北韓駭客 Lazarus 將目標瞄準虛擬貨幣交易用戶.pdf | 1.42MB Malware Defense/Malware Analysis/2020/2020-12-22 - SolarWinds Attacks- Stealthy Attackers Attempted To Evade Detection.pdf | 912.26KB Malware Defense/Malware Analysis/2020/2020-12-22 - SUNBURST, TEARDROP and the NetSec New Normal.pdf | 490.90KB Malware Defense/Malware Analysis/2020/2020-12-22 - The Hitchhiker’s Guide to SolarWinds Incident Response.pdf | 489.67KB Malware Defense/Malware Analysis/2020/2020-12-22 - [TrendMicro CTF 2020 Finals] Wildcard-2- Yara exfiltration.pdf | 98.08KB Malware Defense/Malware Analysis/2020/2020-12-23 - CrowdStrike Launches Free Tool to Identify and Help Mitigate Risks in Azure Active Directory.pdf | 1.17MB Malware Defense/Malware Analysis/2020/2020-12-23 - Detect RC4 in (malicious) binaries.pdf | 386.80KB Malware Defense/Malware Analysis/2020/2020-12-23 - Iranian Cyber Actors Responsible for Website Threatening U.S. Election Officials.pdf | 105.82KB Malware Defense/Malware Analysis/2020/2020-12-23 - Lazarus covets COVID-19-related intelligence.pdf | 1.06MB Malware Defense/Malware Analysis/2020/2020-12-23 - Mindmap on Russia-linked threat groups.pdf | 966.72KB Malware Defense/Malware Analysis/2020/2020-12-23 - New attacks by UltraRank group.pdf | 4.10MB Malware Defense/Malware Analysis/2020/2020-12-23 - SolarStorm Supply Chain Attack Timeline.pdf | 410.60KB Malware Defense/Malware Analysis/2020/2020-12-23 - SolarWinds - Understanding & Detecting the SUPERNOVA Webshell Trojan.pdf | 1.60MB Malware Defense/Malware Analysis/2020/2020-12-23 - 从Solarwinds供应链攻击(金链熊)看APT行动中的隐蔽作战.pdf | 117.25KB Malware Defense/Malware Analysis/2020/2020-12-24 - China cyber attacks- the current threat landscape.pdf | 3.47MB Malware Defense/Malware Analysis/2020/2020-12-24 - Dark Side Of BlackNET RAT.pdf | 994.75KB Malware Defense/Malware Analysis/2020/2020-12-24 - Malicious Word Document Delivering an Octopus Backdoor.pdf | 2.80MB Malware Defense/Malware Analysis/2020/2020-12-24 - SUNBURST Additional Technical Details.pdf | 130.93KB Malware Defense/Malware Analysis/2020/2020-12-25 - [RE018-2] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 2.pdf | 1.16MB Malware Defense/Malware Analysis/2020/2020-12-25 - SUNBURST & Memory Analysis.pdf | 84.76KB Malware Defense/Malware Analysis/2020/2020-12-26 - Analyzing APT19 malware using a step-by-step method.pdf | 5.08MB Malware Defense/Malware Analysis/2020/2020-12-26 - SolarWinds Orion API authentication bypass allows remote comand execution (CVE-2020-10148).pdf | 66.11KB Malware Defense/Malware Analysis/2020/2020-12-26 - Spoofing JARM signatures. I am the Cobalt Strike server now!.pdf | 76.33KB Malware Defense/Malware Analysis/2020/2020-12-27 - HorusEyesRat.pdf | 815.32KB Malware Defense/Malware Analysis/2020/2020-12-28 - Avaddon Ransomware- Incident Response Analysis.pdf | 1.31MB Malware Defense/Malware Analysis/2020/2020-12-28 - -Civerids- organization vs. Middle East area attack activity analysis report.pdf | 4.13MB Malware Defense/Malware Analysis/2020/2020-12-28 - Home appliance giant Whirlpool hit in Nefilim ransomware attack.pdf | 807.63KB Malware Defense/Malware Analysis/2020/2020-12-28 - Never upload ransomware samples to the Internet.pdf | 282.74KB Malware Defense/Malware Analysis/2020/2020-12-28 - Using Microsoft 365 Defender to protect against Solorigate.pdf | 3.58MB Malware Defense/Malware Analysis/2020/2020-12-29 - Early Bird Catches the Worm- New Golang Worm Drops XMRig Miner on Servers.pdf | 1.47MB Malware Defense/Malware Analysis/2020/2020-12-29 - Extracting Security Products from SUNBURST DNS Beacons.pdf | 87.21KB Malware Defense/Malware Analysis/2020/2020-12-29 - Golden SAML Revisited- The Solorigate Connection.pdf | 289.79KB Malware Defense/Malware Analysis/2020/2020-12-29 - Revenge RAT targeting users in South America.pdf | 1.41MB Malware Defense/Malware Analysis/2020/2020-12-30 - Emotet malware hits Lithuania's National Public Health Center.pdf | 253.61KB Malware Defense/Malware Analysis/2020/2020-12-31 - Microsoft Internal Solorigate Investigation Update.pdf | 48.29KB Malware Defense/Malware Analysis/2020/2020-12-31 - Simplify Emotet parsing with Python and iced x86.pdf | 2.64MB Malware Defense/Malware Analysis/2020/2020-12-31 - SolarWinds_SUNBURST- Behavioral analytics and Collective Defense in action.pdf | 6.36MB Malware Defense/Malware Analysis/2020/2020-12-31 - StrongPity APT Extends Global Reach with New Infrastructure.pdf | 827.71KB Malware Defense/Malware Analysis/2020/2020-12 - Solarwinds Breach Resource Center.pdf | 77.53KB Malware Defense/Malware Analysis/2021/2021-01-01 - The Mac Malware of 2020 - a comprehensive analysis of the year's new malware.pdf | 10.59MB Malware Defense/Malware Analysis/2021/2021-01-02 - As Understanding of Russian Hacking Grows, So Does Alarm.pdf | 158.21KB Malware Defense/Malware Analysis/2021/2021-01-02 - How Russia’s ‘Info Warrior’ Hackers Let Kremlin Play Geopolitics on the Cheap.pdf | 267.37KB Malware Defense/Malware Analysis/2021/2021-01-03 - Babuk Ransomware.pdf | 107.01KB Malware Defense/Malware Analysis/2021/2021-01-04 - Building a Custom Malware Analysis Lab Environment.pdf | 2.32MB Malware Defense/Malware Analysis/2021/2021-01-04 - China's APT hackers move to ransomware attacks.pdf | 464.55KB Malware Defense/Malware Analysis/2021/2021-01-04 - Darknet Threat Actors Are Not Playing Games with the Gaming Industry.pdf | 1.46MB Malware Defense/Malware Analysis/2021/2021-01-04 - Detecting Supernova Malware- SolarWinds Continued.pdf | 284.64KB Malware Defense/Malware Analysis/2021/2021-01-04 - DRIDEX Stopping Serial Killer- Catching the Next Strike.pdf | 2.07MB Malware Defense/Malware Analysis/2021/2021-01-04 - Finding Targeted SUNBURST Victims with pDNS.pdf | 165.85KB Malware Defense/Malware Analysis/2021/2021-01-04 - Royal Road! Re-Dive.pdf | 4.92MB Malware Defense/Malware Analysis/2021/2021-01-04 - TransLink confirms ransomware data theft, still restoring systems.pdf | 296.79KB Malware Defense/Malware Analysis/2021/2021-01-05 - An Overview of the DoppelPaymer Ransomware.pdf | 139.10KB Malware Defense/Malware Analysis/2021/2021-01-05 - Attack from Mustang Panda- My rabbit is back!.pdf | 3.71MB Malware Defense/Malware Analysis/2021/2021-01-05 - Discharging ElectroRAT.pdf | 4.61MB Malware Defense/Malware Analysis/2021/2021-01-05 - Earth Wendigo Injects JavaScript Backdoor to Service Worker for Mailbox Exfiltration.pdf | 1.10MB Malware Defense/Malware Analysis/2021/2021-01-05 - ‘I Was Running Two Parallel Lives’- An Ex-Secret Service Agent Opens Up About Going Undercover To Catch Cybercriminals.pdf | 909.92KB Malware Defense/Malware Analysis/2021/2021-01-05 - Manual analysis of new PowerSplit maldocs delivering Emotet.pdf | 1.53MB Malware Defense/Malware Analysis/2021/2021-01-05 - Operation ElectroRAT- Attacker Creates Fake Companies to Drain Your Crypto Wallets.pdf | 2.88MB Malware Defense/Malware Analysis/2021/2021-01-05 - Red team's perspective on the TTPs in Sunburst's backdoor.pdf | 4.08MB Malware Defense/Malware Analysis/2021/2021-01-05 - [Threat Analysis] CLOP Ransomware that Attacked Korean Distribution Giant.pdf | 2.63MB Malware Defense/Malware Analysis/2021/2021-01-06 - A Deep Dive into Lokibot Infection Chain.pdf | 2.99MB Malware Defense/Malware Analysis/2021/2021-01-06 - All About Doki Malware.pdf | 193.22KB Malware Defense/Malware Analysis/2021/2021-01-06 - A Trump Sex Video- No, It's a RAT!.pdf | 683.06KB Malware Defense/Malware Analysis/2021/2021-01-06 - Department of Justice Statement on Solarwinds Update.pdf | 63.94KB Malware Defense/Malware Analysis/2021/2021-01-06 - Expanding Range and Improving Speed- A RansomExx Approach.pdf | 1019.24KB Malware Defense/Malware Analysis/2021/2021-01-06 - Hackers start exploiting the new backdoor in Zyxel devices.pdf | 1.65MB Malware Defense/Malware Analysis/2021/2021-01-06 - Holiday Bazar- Tracking a TrickBot-Related Ransomware Incident.pdf | 384.16KB Malware Defense/Malware Analysis/2021/2021-01-06 - How to Slam a Door on the Cutwail Botnet- Enforce DMARC.pdf | 1.81MB Malware Defense/Malware Analysis/2021/2021-01-06 - ReconHellcat Uses NIST Theme as Lure To Deliver New BlackSoul Malware.pdf | 337.73KB Malware Defense/Malware Analysis/2021/2021-01-06 - Retrohunting APT37- North Korean APT used VBA self decode technique to inject RokRat.pdf | 3.34MB Malware Defense/Malware Analysis/2021/2021-01-06 - SolarWinds_Countermeasures.pdf | 106.41KB Malware Defense/Malware Analysis/2021/2021-01-06 - Supply Chain Compromise.pdf | 171.29KB Malware Defense/Malware Analysis/2021/2021-01-07 - Avoiding supply-chain attacks similar to SolarWinds Orion’s (SUNBURST).pdf | 457.81KB Malware Defense/Malware Analysis/2021/2021-01-07 - Malware using new Ezuri memory loader.pdf | 2.24MB Malware Defense/Malware Analysis/2021/2021-01-07 - Meet Oski Stealer- An In-depth Analysis of the Popular Credential Stealer.pdf | 1.49MB Malware Defense/Malware Analysis/2021/2021-01-07 - SolarWinds- How a Rare DGA Helped Attacker Communications Fly Under the Radar.pdf | 1020.97KB Malware Defense/Malware Analysis/2021/2021-01-07 - TA551- Email Attack Campaign Switches from Valak to IcedID.pdf | 8.06MB Malware Defense/Malware Analysis/2021/2021-01-08 - A Golden SAML Journey- SolarWinds Continued.pdf | 745.11KB Malware Defense/Malware Analysis/2021/2021-01-08 - Alert (AA21-008A)- Detecting Post-Compromise Threat Activity in Microsoft Cloud Environments.pdf | 188.00KB Malware Defense/Malware Analysis/2021/2021-01-08 - Charming Kitten’s Christmas Gift.pdf | 105.65KB Malware Defense/Malware Analysis/2021/2021-01-08 - Leonardo S.p.A. Data Breach Analysis.pdf | 871.03KB Malware Defense/Malware Analysis/2021/2021-01-08 - Ransomware Delivered Using RDP Brute-Force Attack.pdf | 1.07MB Malware Defense/Malware Analysis/2021/2021-01-08 - The malware analyst’s guide to aPLib decompression.pdf | 305.72KB Malware Defense/Malware Analysis/2021/2021-01-09 - Command and Control Traffic Patterns.pdf | 148.37KB Malware Defense/Malware Analysis/2021/2021-01-09 - ezuri_unpack.pdf | 209.32KB Malware Defense/Malware Analysis/2021/2021-01-09 - Malware Development- Leveraging Beacon Object Files for Remote Process Injection via Thread Hijacking.pdf | 1.20MB Malware Defense/Malware Analysis/2021/2021-01-10 - MAN1, Moskal, Hancitor and a side of Ransomware.pdf | 1.59MB Malware Defense/Malware Analysis/2021/2021-01-11 - Darkside Ransomware Decryption Tool.pdf | 597.84KB Malware Defense/Malware Analysis/2021/2021-01-11 - Exclusive- FBI probes Russian-linked postcard sent to FireEye CEO after cybersecurity firm uncovered hack - sources.pdf | 105.52KB Malware Defense/Malware Analysis/2021/2021-01-11 - FADE DEAD - Adventures in Reversing Malicious Run-Only AppleScripts.pdf | 8.20MB Malware Defense/Malware Analysis/2021/2021-01-11 - New Findings From Our Investigation of SUNBURST.pdf | 236.73KB Malware Defense/Malware Analysis/2021/2021-01-11 - Operation Spalax- Targeted malware attacks in Colombia.pdf | 739.80KB Malware Defense/Malware Analysis/2021/2021-01-11 - Robust Indicators of Compromise for SUNBURST.pdf | 418.02KB Malware Defense/Malware Analysis/2021/2021-01-11 - Sunburst backdoor – code overlaps with Kazuar.pdf | 705.84KB Malware Defense/Malware Analysis/2021/2021-01-11 - SUNSPOT- An Implant in the Build Process.pdf | 969.31KB Malware Defense/Malware Analysis/2021/2021-01-11 - Trickbot Still Alive and Well.pdf | 947.76KB Malware Defense/Malware Analysis/2021/2021-01-11 - xHunt Campaign- New BumbleBee Webshell and SSH Tunnels Used for Lateral Movement.pdf | 2.21MB Malware Defense/Malware Analysis/2021/2021-01-12 - Abusing cloud services to fly under the radar.pdf | 320.23KB Malware Defense/Malware Analysis/2021/2021-01-12 - Confucius APT deploys Warzone RAT.pdf | 1.00MB Malware Defense/Malware Analysis/2021/2021-01-12 - Cybereason vs. Conti Ransomware.pdf | 925.72KB Malware Defense/Malware Analysis/2021/2021-01-12 - Going Rogue- a Mastermind behind Android Malware Returns with a New RAT.pdf | 4.13MB Malware Defense/Malware Analysis/2021/2021-01-12 - Important Update from Mimecast.pdf | 390.61KB Malware Defense/Malware Analysis/2021/2021-01-12 - Multiple vulnerabilities found in FiberHome HG6245D routers.pdf | 349.75KB Malware Defense/Malware Analysis/2021/2021-01-12 - New Android spyware targets users in Pakistan.pdf | 4.60MB Malware Defense/Malware Analysis/2021/2021-01-12 - New Variant of Ursnif Continuously Targeting Italy.pdf | 182.12KB Malware Defense/Malware Analysis/2021/2021-01-12 - Opening “STEELCORGI”- A Sophisticated APT Swiss Army Knife.pdf | 1007.19KB Malware Defense/Malware Analysis/2021/2021-01-12 - Slamming The Backdoor On BazarLoader.pdf | 17.05MB Malware Defense/Malware Analysis/2021/2021-01-12 - UNC2452- What We Know So Far.pdf | 251.66KB Malware Defense/Malware Analysis/2021/2021-01-13 - Analysis Report (AR21-013A)- Strengthening Security Configurations to Defend Against Attackers Targeting Cloud Services.pdf | 103.60KB Malware Defense/Malware Analysis/2021/2021-01-13 - A Rare Look Inside a Cryptojacking Campaign and its Profit.pdf | 1.62MB Malware Defense/Malware Analysis/2021/2021-01-13 - Github Repository- BlackNET 3.7.0.1.pdf | 203.17KB Malware Defense/Malware Analysis/2021/2021-01-13 - Gitlab RCE Stealth Shellbot.pdf | 209.95KB Malware Defense/Malware Analysis/2021/2021-01-13 - Hancitor activity resumes after a hoilday break.pdf | 2.27MB Malware Defense/Malware Analysis/2021/2021-01-13 - Passive Income of Cyber Criminals- Dissecting Bitcoin Multiplier Scam.pdf | 121.39KB Malware Defense/Malware Analysis/2021/2021-01-13 - [RE019] From A to X analyzing some real cases which used recent Emotet samples.pdf | 3.39MB Malware Defense/Malware Analysis/2021/2021-01-13 - Reviving MuddyC3 Used by MuddyWater (IRAN) APT.pdf | 5.22MB Malware Defense/Malware Analysis/2021/2021-01-13 - 年度最慘漏洞!深入探究 Oracle WebLogic CVE-2020-14882.pdf | 1.04MB Malware Defense/Malware Analysis/2021/2021-01-14 - Higaisa or Winnti- APT41 backdoors, old and new.pdf | 4.75MB Malware Defense/Malware Analysis/2021/2021-01-14 - Increasing resilience against Solorigate and other sophisticated attacks with Microsoft Defender.pdf | 1.40MB Malware Defense/Malware Analysis/2021/2021-01-14 - Killed In Translation.pdf | 58.42KB Malware Defense/Malware Analysis/2021/2021-01-14 - New Analysis Puts Magecart Interconnectivity into Focus.pdf | 272.39KB Malware Defense/Malware Analysis/2021/2021-01-14 - Python Cryptominer Botnet Quickly Adopts Latest Vulnerabilities.pdf | 816.13KB Malware Defense/Malware Analysis/2021/2021-01-14 - Real-Time Phishing Kit Targets Brazilian Central Bank.pdf | 1.50MB Malware Defense/Malware Analysis/2021/2021-01-14 - The Devil’s in the Details- SUNBURST Attribution.pdf | 224.40KB Malware Defense/Malware Analysis/2021/2021-01-14 - You Can Run, But You Can’t Hide- Advanced Emotet Updates.pdf | 679.44KB Malware Defense/Malware Analysis/2021/2021-01-15 - Detecting Malicious C2 Activity -SpawnAs & SMB Lateral Movement in CobaltStrike.pdf | 94.34KB Malware Defense/Malware Analysis/2021/2021-01-15 - How we’re helping to reshape the software supply chain ecosystem securely.pdf | 184.32KB Malware Defense/Malware Analysis/2021/2021-01-15 - Joker’s Stash, the Largest Carding Marketplace, Shuts Down.pdf | 1.63MB Malware Defense/Malware Analysis/2021/2021-01-15 - Last Dash for Jokers Stash Carding forum may close in 30 days.pdf | 56.84KB Malware Defense/Malware Analysis/2021/2021-01-15 - Researchers Disclose Undocumented Chinese Malware Used in Recent Attacks.pdf | 269.13KB Malware Defense/Malware Analysis/2021/2021-01-15 - Sign over Your Hashes – Stealing NetNTLM Hashes via Outlook Signatures.pdf | 1.55MB Malware Defense/Malware Analysis/2021/2021-01-15 - SolarWinds- Insights into Attacker Command and Control Process.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-01-15 - Windows Finger command abused by phishing to download malware.pdf | 1.63MB Malware Defense/Malware Analysis/2021/2021-01-16 - Babuk Ransomware v3.pdf | 570.78KB Malware Defense/Malware Analysis/2021/2021-01-16 - Iran’s Cyber Campaign, and Coercive Recruitment Methods.pdf | 911.58KB Malware Defense/Malware Analysis/2021/2021-01-16 - Oski Stealer - A Credential Theft Malware.pdf | 57.59KB Malware Defense/Malware Analysis/2021/2021-01-17 - Backdooring MSBuild.pdf | 234.42KB Malware Defense/Malware Analysis/2021/2021-01-18 - All That for a Coinminer-.pdf | 318.28KB Malware Defense/Malware Analysis/2021/2021-01-18 - Botnet Deploys Cloud and Container Attack Techniques.pdf | 858.88KB Malware Defense/Malware Analysis/2021/2021-01-18 - Docx Files Template-Injection.pdf | 2.34MB Malware Defense/Malware Analysis/2021/2021-01-18 - Extracting Shellcode in ICEID .PNG Steganography.pdf | 361.38KB Malware Defense/Malware Analysis/2021/2021-01-18 - IObit forums hacked in widespread DeroHE ransomware attack.pdf | 3.77MB Malware Defense/Malware Analysis/2021/2021-01-18 - IObit forums hacked to spread ransomware to its members.pdf | 3.77MB Malware Defense/Malware Analysis/2021/2021-01-18 - Linux.Midrashim- Assembly x64 ELF virus.pdf | 229.87KB Malware Defense/Malware Analysis/2021/2021-01-18 - Raindrop- New Malware Discovered in SolarWinds Investigation.pdf | 983.95KB Malware Defense/Malware Analysis/2021/2021-01-18 - Trump’s Worst, Most Bizarre Statements About ‘the Cyber’.pdf | 1.41MB Malware Defense/Malware Analysis/2021/2021-01-19 - Dridex Malicious Document Analysis- Automating the Extraction of Payload URLs.pdf | 2.46MB Malware Defense/Malware Analysis/2021/2021-01-19 - FreakOut – Leveraging Newest Vulnerabilities for creating a Botnet.pdf | 3.08MB Malware Defense/Malware Analysis/2021/2021-01-19 - Malwarebytes targeted by Nation State Actor implicated in SolarWinds breach. Evidence suggests abuse of privileged access to Microsoft Office 365 and Azure environments.pdf | 91.43KB Malware Defense/Malware Analysis/2021/2021-01-19 - Mandiant Azure AD Investigator- Focusing on UNC2452 TTPs.pdf | 150.25KB Malware Defense/Malware Analysis/2021/2021-01-19 - Oh, So You Got IOCs- Being a Good CTI Consumer.pdf | 104.48KB Malware Defense/Malware Analysis/2021/2021-01-19 - Remediation and Hardening Strategies for Microsoft 365 to Defend Against UNC2452.pdf | 98.13KB Malware Defense/Malware Analysis/2021/2021-01-19 - Tools used within the network invaded by attack group Lazarus.pdf | 594.15KB Malware Defense/Malware Analysis/2021/2021-01-19 - VPNFilter Two Years Later- Routers Still Compromised.pdf | 1.77MB Malware Defense/Malware Analysis/2021/2021-01-19 - Wireshark Tutorial- Examining Emotet Infection Traffic.pdf | 56.67MB Malware Defense/Malware Analysis/2021/2021-01-20 - Anchor and Lazarus together again-.pdf | 70.46KB Malware Defense/Malware Analysis/2021/2021-01-20 - Commonly Known Tools Used by Lazarus.pdf | 453.96KB Malware Defense/Malware Analysis/2021/2021-01-20 - Deep dive into the Solorigate second-stage activation- From SUNBURST to TEARDROP and Raindrop.pdf | 1.25MB Malware Defense/Malware Analysis/2021/2021-01-20 - Emulation of Kernel Mode Rootkits With Speakeasy.pdf | 91.62KB Malware Defense/Malware Analysis/2021/2021-01-20 - MoqHao Part 1- Identifying Phishing Infrastructure.pdf | 325.63KB Malware Defense/Malware Analysis/2021/2021-01-20 - XDR investigation uncovers PlugX, unique technique in APT attack.pdf | 606.10KB Malware Defense/Malware Analysis/2021/2021-01-21 - Disclosure of Manling Flower Organization (APT-C-08) using Warzone RAT attack.pdf | 137.79KB Malware Defense/Malware Analysis/2021/2021-01-21 - MrbMiner- Cryptojacking to bypass international sanctions.pdf | 2.05MB Malware Defense/Malware Analysis/2021/2021-01-21 - Necro在频繁升级,新版本开始使用PyInstaller和DGA.pdf | 1.20MB Malware Defense/Malware Analysis/2021/2021-01-21 - Powershell Dropping a REvil Ransomware.pdf | 2.65MB Malware Defense/Malware Analysis/2021/2021-01-21 - Silencing Microsoft Defender for Endpoint using firewall rules.pdf | 342.72KB Malware Defense/Malware Analysis/2021/2021-01-21 - Solarwinds Attack- Sunburst's DLL Technical Analysis.pdf | 1.29MB Malware Defense/Malware Analysis/2021/2021-01-21 - Vadokrist- A wolf in sheep’s clothing.pdf | 594.21KB Malware Defense/Malware Analysis/2021/2021-01-22 - Another File Extension to Block in your MTA- .jnlp.pdf | 4.29MB Malware Defense/Malware Analysis/2021/2021-01-22 - Change in Perspective on the Utility of SUNBURST-related Network Indicators.pdf | 288.93KB Malware Defense/Malware Analysis/2021/2021-01-22 - DreamBus Botnet - Technical Analysis.pdf | 473.78KB Malware Defense/Malware Analysis/2021/2021-01-22 - LDAP Channel Binding and Signing.pdf | 357.39KB Malware Defense/Malware Analysis/2021/2021-01-22 - Malware Analysis Report No2.pdf | 180.66KB Malware Defense/Malware Analysis/2021/2021-01-22 - Necro is going to version 3 and using PyInstaller and DGA.pdf | 1.13MB Malware Defense/Malware Analysis/2021/2021-01-22 - SolarWinds- How Sunburst Sends Data Back to the Attackers.pdf | 528.09KB Malware Defense/Malware Analysis/2021/2021-01-23 - Deep Dive Into SectopRat.pdf | 927.72KB Malware Defense/Malware Analysis/2021/2021-01-23 - RIFT- Analysing a Lazarus Shellcode Execution Method.pdf | 916.02KB Malware Defense/Malware Analysis/2021/2021-01-23 - Yet Another Bazar Loader DGA.pdf | 8.67MB Malware Defense/Malware Analysis/2021/2021-01-24 - Another ransomware (Avaddon) now uses DDoS attacks to force victims to pay.pdf | 1.32MB Malware Defense/Malware Analysis/2021/2021-01-24 - Catching Debuggers with Section Hashing.pdf | 546.20KB Malware Defense/Malware Analysis/2021/2021-01-24 - Finding SUNBURST victims and targets by using passive DNS, OSINT.pdf | 555.05KB Malware Defense/Malware Analysis/2021/2021-01-24 - The only command you will ever need to understand and fix your Group Policies (GPO).pdf | 6.93MB Malware Defense/Malware Analysis/2021/2021-01-24 - VisualDoor- SonicWall SSL-VPN Exploit.pdf | 307.20KB Malware Defense/Malware Analysis/2021/2021-01-25 - A detailed analysis of ELMER Backdoor used by APT16.pdf | 7.74MB Malware Defense/Malware Analysis/2021/2021-01-25 - Affiliates vs Hunters- Fighting the DarkSide.pdf | 595.88KB Malware Defense/Malware Analysis/2021/2021-01-25 - Fake Office 365 Used for Phishing Attacks on C-Suite Targets.pdf | 6.15MB Malware Defense/Malware Analysis/2021/2021-01-25 - Individuato sito che veicola in Italia un APK malevolo.pdf | 367.74KB Malware Defense/Malware Analysis/2021/2021-01-25 - New campaign targeting security researchers.pdf | 159.80KB Malware Defense/Malware Analysis/2021/2021-01-25 - On attribution- APT28, APT29…Turla- No, they are NOT the same.pdf | 399.12KB Malware Defense/Malware Analysis/2021/2021-01-25 - Twenty-three SUNBURST Targets Identified.pdf | 360.87KB Malware Defense/Malware Analysis/2021/2021-01-25 - Ungilded Secrets- A New Paradigm for Key Security.pdf | 1.10MB Malware Defense/Malware Analysis/2021/2021-01-26 - Cybereason vs. RansomEXX Ransomware.pdf | 742.90KB Malware Defense/Malware Analysis/2021/2021-01-26 - DPRK Malware Targeting Security Researchers.pdf | 1.11MB Malware Defense/Malware Analysis/2021/2021-01-26 - Examining a Sodinokibi Attack.pdf | 133.77KB Malware Defense/Malware Analysis/2021/2021-01-26 - GhostDNSbusters (Part 3) Illuminating GhostDNS Infrastructure.pdf | 142.66KB Malware Defense/Malware Analysis/2021/2021-01-26 - Important Security Update.pdf | 343.38KB Malware Defense/Malware Analysis/2021/2021-01-26 - Mimecast links security breach to SolarWinds hackers.pdf | 153.93KB Malware Defense/Malware Analysis/2021/2021-01-26 - Nefilim Ransomware Attack Uses “Ghost” Credentials.pdf | 1.28MB Malware Defense/Malware Analysis/2021/2021-01-26 - New Year, New Version of DanaBot.pdf | 1.60MB Malware Defense/Malware Analysis/2021/2021-01-26 - North Korea APT Might Have Used a Mobile 0day Too-.pdf | 580.15KB Malware Defense/Malware Analysis/2021/2021-01-26 - Ongoing Analysis of SolarWinds Impacts.pdf | 45.93KB Malware Defense/Malware Analysis/2021/2021-01-26 - Operation Dream Job by Lazarus.pdf | 801.94KB Malware Defense/Malware Analysis/2021/2021-01-26 - PANDORABOX - North Koreans target security researchers.pdf | 922.29KB Malware Defense/Malware Analysis/2021/2021-01-26 - Phishing Campaign Leverages WOFF Obfuscation and Telegram Channels for Communication.pdf | 97.77KB Malware Defense/Malware Analysis/2021/2021-01-26 - Ransomware- Analyzing the data from 2020.pdf | 216.33KB Malware Defense/Malware Analysis/2021/2021-01-26 - Shell Break-Lazarus (APT-C-26) organized targeted attacks against security researchers to reveal the secret.pdf | 146.83KB Malware Defense/Malware Analysis/2021/2021-01-26 - SunBurst industrial victims.pdf | 122.28KB Malware Defense/Malware Analysis/2021/2021-01-26 - Threat Attribution — Chimera -Under the Radar-.pdf | 750.17KB Malware Defense/Malware Analysis/2021/2021-01-26 - TrickBot’s Survival Instinct Prevails — What’s Different About the TrickBoot Version-.pdf | 1.28MB Malware Defense/Malware Analysis/2021/2021-01-26 - Undefeated, hackers use Visual Studio compiler features to target binary vulnerabilities security researcher.pdf | 85.25KB Malware Defense/Malware Analysis/2021/2021-01-26 - W4 Jan - EN - Story of the week- Ransomware on the Darkweb.pdf | 1.25MB Malware Defense/Malware Analysis/2021/2021-01-27 - Accellion cyber incident.pdf | 60.36KB Malware Defense/Malware Analysis/2021/2021-01-27 - Analysis of THREATNEEDLE C&C Communication (feat. Google TAG Warning to Researchers).pdf | 72.63KB Malware Defense/Malware Analysis/2021/2021-01-27 - Arrest, Seizures Tied to Netwalker Ransomware.pdf | 1.17MB Malware Defense/Malware Analysis/2021/2021-01-27 - CrimsonIAS- Listening for an 3v1l User.pdf | 185.38KB Malware Defense/Malware Analysis/2021/2021-01-27 - Department of Justice Launches Global Action Against NetWalker Ransomware.pdf | 222.16KB Malware Defense/Malware Analysis/2021/2021-01-27 - Emotet takedown is not like the Trickbot takedown.pdf | 50.91KB Malware Defense/Malware Analysis/2021/2021-01-27 - How to communicate between RAT infected devices (White paper).pdf | 37.20KB Malware Defense/Malware Analysis/2021/2021-01-27 - How We Hacked Azure Functions and Escaped Docker.pdf | 825.93KB Malware Defense/Malware Analysis/2021/2021-01-27 - International Action Targets Emotet Crimeware.pdf | 1.13MB Malware Defense/Malware Analysis/2021/2021-01-27 - Malware Analysis Report (AR21-027A)- MAR-10319053-1.v1 - Supernova.pdf | 144.28KB Malware Defense/Malware Analysis/2021/2021-01-27 - Oscorp, il “solito” malware per Android.pdf | 1.12MB Malware Defense/Malware Analysis/2021/2021-01-27 - Taking Down Emotet How Team Cymru Leveraged Visibility and Relationships to Coordinate Community Efforts.pdf | 121.72KB Malware Defense/Malware Analysis/2021/2021-01-27 - TeamTNT delivers malware with new detection evasion tool.pdf | 1.17MB Malware Defense/Malware Analysis/2021/2021-01-27 - World’s most dangerous malware EMOTET disrupted through global action.pdf | 354.35KB Malware Defense/Malware Analysis/2021/2021-01-28 - A Look at iMessage in iOS 14.pdf | 258.80KB Malware Defense/Malware Analysis/2021/2021-01-28 - BazarLoader’s Elaborate Flower Shop Lure.pdf | 2.93MB Malware Defense/Malware Analysis/2021/2021-01-28 - BlueCrab ransomware constantly trying to bypass detection.pdf | 3.43MB Malware Defense/Malware Analysis/2021/2021-01-28 - Deep into the SunBurst Attack.pdf | 4.44MB Malware Defense/Malware Analysis/2021/2021-01-28 - Emotet Botnet Disrupted in International Cyber Operation.pdf | 82.70KB Malware Defense/Malware Analysis/2021/2021-01-28 - Emotet Botnet Takedown.pdf | 271.21KB Malware Defense/Malware Analysis/2021/2021-01-28 - Emotet disruption - Europol counterattack.pdf | 345.21KB Malware Defense/Malware Analysis/2021/2021-01-28 - Emotet vs. Windows Attack Surface Reduction.pdf | 249.76KB Malware Defense/Malware Analysis/2021/2021-01-28 - In cyber espionage, U.S. is both hunted and hunter.pdf | 815.38KB Malware Defense/Malware Analysis/2021/2021-01-28 - Learn how to fix PE magic numbers with Malduck.pdf | 304.57KB Malware Defense/Malware Analysis/2021/2021-01-28 - Osno – A Stealer and a Miner in One.pdf | 1.65MB Malware Defense/Malware Analysis/2021/2021-01-28 - Pro-Ocean- Rocke Group’s New Cryptojacking Malware.pdf | 1.61MB Malware Defense/Malware Analysis/2021/2021-01-28 - Tailoring Cobalt Strike on Target.pdf | 1.79MB Malware Defense/Malware Analysis/2021/2021-01-28 - ZINC attacks against security researchers.pdf | 658.92KB Malware Defense/Malware Analysis/2021/2021-01-29 - Chopper ASPX web shell used in targeted attack.pdf | 128.72KB Malware Defense/Malware Analysis/2021/2021-01-29 - Cleaning up after Emotet- the law enforcement file.pdf | 1.34MB Malware Defense/Malware Analysis/2021/2021-01-29 - Cloudy with a Chance of Persistent Email Access.pdf | 1.55MB Malware Defense/Malware Analysis/2021/2021-01-30 - Analysis of Lazarus attacks against security researchers.pdf | 2.15MB Malware Defense/Malware Analysis/2021/2021-01-31 - $1 Million is Just the Beginning- Q4 2020 in Network Access Sales.pdf | 4.13MB Malware Defense/Malware Analysis/2021/2021-01-31 - Bazar, No Ryuk-.pdf | 3.00MB Malware Defense/Malware Analysis/2021/2021-02-01 - Analysis of the attack activity organized by Konni APT using the topic of North Korean epidemic materials as bait.pdf | 1.76MB Malware Defense/Malware Analysis/2021/2021-02-01 - BazarLoader Mocks Researchers in December 2020 Malspam Campaign.pdf | 614.08KB Malware Defense/Malware Analysis/2021/2021-02-01 - BlueCrab ransomware, CobaltStrike hacking tool installed in corporate environment.pdf | 471.36KB Malware Defense/Malware Analysis/2021/2021-02-01 - DDG- A Mining Botnet Aiming at Database Servers.pdf | 769.88KB Malware Defense/Malware Analysis/2021/2021-02-01 - DPRK Targeting Researchers II- .Sys Payload and Registry Hunting.pdf | 1.51MB Malware Defense/Malware Analysis/2021/2021-02-01 - Operation NightScout- Supply‑chain attack targets online gaming in Asia.pdf | 480.39KB Malware Defense/Malware Analysis/2021/2021-02-01 - Pivoting- finding malware domains without seeing malicious activity.pdf | 64.26KB Malware Defense/Malware Analysis/2021/2021-02-01 - Relay Attacks via Cobalt Strike Beacons.pdf | 146.16KB Malware Defense/Malware Analysis/2021/2021-02-01 - Trickbot masrv Module.pdf | 836.08KB Malware Defense/Malware Analysis/2021/2021-02-01 - Urgent Security Notice- SonicWall Confirms SMA 100 Series 10. X Zero-Day Vulnerability.pdf | 120.15KB Malware Defense/Malware Analysis/2021/2021-02-01 - What tracking an attacker email infrastructure tells us about persistent cybercriminal operations.pdf | 561.25KB Malware Defense/Malware Analysis/2021/2021-02-02 - Babyk Ransomware won't hit charities, unless they support LGBT, BLM.pdf | 834.39KB Malware Defense/Malware Analysis/2021/2021-02-02 - Credit card skimmer piggybacks on Magento 1 hacking spree.pdf | 730.52KB Malware Defense/Malware Analysis/2021/2021-02-02 - De ataque con Malware a incidente de Ransomware.pdf | 948.78KB Malware Defense/Malware Analysis/2021/2021-02-02 - Exclusive- Suspected Chinese hackers used SolarWinds bug to spy on U.S. payroll agency - sources.pdf | 136.87KB Malware Defense/Malware Analysis/2021/2021-02-02 - Finding and Decoding Multi-Step Obfuscated Malware.pdf | 782.95KB Malware Defense/Malware Analysis/2021/2021-02-02 - Hackers Lurked in SolarWinds Email System for at Least 9 Months, CEO Says.pdf | 198.14KB Malware Defense/Malware Analysis/2021/2021-02-02 - How Vietnam-based hacking operation OceanLotus targets journalists.pdf | 618.34KB Malware Defense/Malware Analysis/2021/2021-02-02 - Investigation Xoth - Smartphone Location Tracking.pdf | 1.45MB Malware Defense/Malware Analysis/2021/2021-02-02 - Kobalos – A complex Linux threat to high performance computing infrastructure.pdf | 367.03KB Malware Defense/Malware Analysis/2021/2021-02-02 - Whitespace Steganography Conceals Web Shell in PHP Malware.pdf | 481.39KB Malware Defense/Malware Analysis/2021/2021-02-02 - XLSB- Analyzing a Microsoft Excel Binary Spreadsheet.pdf | 376.84KB Malware Defense/Malware Analysis/2021/2021-02-03 - A Spyware Vendor Seemingly Made a Fake WhatsApp to Hack Targets.pdf | 665.82KB Malware Defense/Malware Analysis/2021/2021-02-03 - Backdoored Browser Extensions Hid Malicious Traffic in Analytics Requests.pdf | 1.86MB Malware Defense/Malware Analysis/2021/2021-02-03 - Déjà vu-lnerability A Year in Review of 0-days Exploited In-The-Wild in 2020.pdf | 139.35KB Malware Defense/Malware Analysis/2021/2021-02-03 - Dissecting a RAT. Analysis of DroidJack v4.4 RAT network traffic..pdf | 2.24MB Malware Defense/Malware Analysis/2021/2021-02-03 - Dissemination of malicious code disguised as a document of'Amendment of Ministry of Defense's Business Report in 2021.pdf | 1.23MB Malware Defense/Malware Analysis/2021/2021-02-03 - Emotet Disruption- what it means for the cyber threat landscape.pdf | 601.02KB Malware Defense/Malware Analysis/2021/2021-02-03 - Excel spreadsheets push SystemBC malware.pdf | 3.63MB Malware Defense/Malware Analysis/2021/2021-02-03 - Findings From Our Ongoing Investigations.pdf | 189.34KB Malware Defense/Malware Analysis/2021/2021-02-03 - Hildegard- New TeamTNT Malware Targeting Kubernetes.pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-02-03 - Malvertising- Made in China.pdf | 5.18MB Malware Defense/Malware Analysis/2021/2021-02-03 - MTR casebook- Uncovering a backdoor implant in a SolarWinds Orion server.pdf | 1.70MB Malware Defense/Malware Analysis/2021/2021-02-03 - New cryptojacking malware called Pro-Ocean is now attacking Apache, Oracle and Redis servers.pdf | 97.03KB Malware Defense/Malware Analysis/2021/2021-02-03 - Ursnif Trojan has targeted over 100 Italian banks.pdf | 1.36MB Malware Defense/Malware Analysis/2021/2021-02-03 - Zeoticus 2.0 - Ransomware With No C2 Required.pdf | 2.53MB Malware Defense/Malware Analysis/2021/2021-02-04 - Abusing Google Chrome extension syncing for data exfiltration and C&C.pdf | 344.20KB Malware Defense/Malware Analysis/2021/2021-02-04 - Blockchain Analysis Shows Connections Between Four of 2020’s Biggest Ransomware Strains.pdf | 793.23KB Malware Defense/Malware Analysis/2021/2021-02-04 - Connecting the dots inside the Italian APT Landscape.pdf | 1.03MB Malware Defense/Malware Analysis/2021/2021-02-04 - Fonix Ransomware Decryptor.pdf | 415.25KB Malware Defense/Malware Analysis/2021/2021-02-05 - Behavior Clustering just got easier using new characteristics..pdf | 135.36KB Malware Defense/Malware Analysis/2021/2021-02-05 - CinaRAT Resurfaces with New Evasive Tactics and Techniques.pdf | 1.57MB Malware Defense/Malware Analysis/2021/2021-02-05 - Cybersecurity Advisory for Public Water Suppliers.pdf | 76.49KB Malware Defense/Malware Analysis/2021/2021-02-05 - Exploits in the Wild for WordPress File Manager RCE Vulnerability (CVE-2020-25213).pdf | 124.06KB Malware Defense/Malware Analysis/2021/2021-02-05 - Kobalos Malware Mapping Potentially Impacted Networks and IP Address Mapping.pdf | 4.26MB Malware Defense/Malware Analysis/2021/2021-02-05 - Microsoft warns of increasing OAuth Office 365 phishing attacks.pdf | 521.29KB Malware Defense/Malware Analysis/2021/2021-02-05 - New in Ransomware- Seth-Locker, Babuk Locker, Maoloa, TeslaCrypt, and CobraLocker.pdf | 768.51KB Malware Defense/Malware Analysis/2021/2021-02-05 - Voltron STA The curious case of 0xFancyFilter.pdf | 334.38KB Malware Defense/Malware Analysis/2021/2021-02-06 - Decrypting AzoRult traffic for fun and profit.pdf | 1.26MB Malware Defense/Malware Analysis/2021/2021-02-07 - Dridex Malware Analysis.pdf | 1.91MB Malware Defense/Malware Analysis/2021/2021-02-07 - New phishing attack uses Morse code to hide malicious URLs.pdf | 1.69MB Malware Defense/Malware Analysis/2021/2021-02-08 - After Lightning Comes Thunder.pdf | 2.51MB Malware Defense/Malware Analysis/2021/2021-02-08 - A Hacker Tried to Poison a Florida City's Water Supply, Officials Say.pdf | 2.04MB Malware Defense/Malware Analysis/2021/2021-02-08 - Auf Tätersuche- Herausforderungen bei der Analyse von Cyber-Angriffen.pdf | 717.25KB Malware Defense/Malware Analysis/2021/2021-02-08 - Blocking SolarMarker Backdoor.pdf | 1.16MB Malware Defense/Malware Analysis/2021/2021-02-08 - Domestic Kitten – An Inside Look at the Iranian Surveillance Operations.pdf | 1.57MB Malware Defense/Malware Analysis/2021/2021-02-08 - Long Live, Osiris; Banking Trojan Targets German IP Addresses.pdf | 2.43MB Malware Defense/Malware Analysis/2021/2021-02-08 - Malware Analysis Report (AR21-039A)- SUNBURST.pdf | 565.93KB Malware Defense/Malware Analysis/2021/2021-02-08 - Malware Analysis Report (AR21-039B)- MAR-10320115-1.v1 - TEARDROP.pdf | 534.43KB Malware Defense/Malware Analysis/2021/2021-02-08 - Recommendations Following the Oldsmar Water Treatment Facility Cyber Attack.pdf | 16.65MB Malware Defense/Malware Analysis/2021/2021-02-08 - Reverse engineering Emotet – Our approach to protect GRNET against the trojan.pdf | 4.95MB Malware Defense/Malware Analysis/2021/2021-02-08 - What Is the Point of These Nation-State Indictments-.pdf | 243.53KB Malware Defense/Malware Analysis/2021/2021-02-09 - BazarBackdoor’s Stealthy Infiltration Evades Multiple SEGs.pdf | 470.91KB Malware Defense/Malware Analysis/2021/2021-02-09 - Dependency Confusion- How I Hacked Into Apple, Microsoft and Dozens of Other Companies.pdf | 295.59KB Malware Defense/Malware Analysis/2021/2021-02-09 - Extracting the Cobalt Strike Config from a TEARDROP Loader.pdf | 1.21MB Malware Defense/Malware Analysis/2021/2021-02-09 - Ghidra script to decrypt strings in Amadey 1.09.pdf | 175.64KB Malware Defense/Malware Analysis/2021/2021-02-09 - Kasablanka Group's LodaRAT improves espionage capabilities on Android and Windows.pdf | 1.41MB Malware Defense/Malware Analysis/2021/2021-02-09 - Learn Pipe Fitting for all of your Offense Projects.pdf | 83.28KB Malware Defense/Malware Analysis/2021/2021-02-09 - Multiple Security Updates Affecting TCP-IP- CVE-2021-24074, CVE-2021-24094, and CVE-2021-24086.pdf | 53.71KB Malware Defense/Malware Analysis/2021/2021-02-09 - Threat actors now target Docker via container escape features.pdf | 308.54KB Malware Defense/Malware Analysis/2021/2021-02-09 - Water, Water Everywhere – But Nary a Hacker to Blame.pdf | 592.35KB Malware Defense/Malware Analysis/2021/2021-02-09 - Windows Win32k Elevation of Privilege Vulnerability CVE-2021-1732 (exploited ITW).pdf | 35.29KB Malware Defense/Malware Analysis/2021/2021-02-10 - Lampion trojan disseminated in Portugal using COVID-19 template.pdf | 1.71MB Malware Defense/Malware Analysis/2021/2021-02-10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict.pdf | 2.31MB Malware Defense/Malware Analysis/2021/2021-02-10 - Probable Iranian Cyber Actors, Static Kitten, Conducting Cyberespionage Campaign Targeting UAE and Kuwait Government Agencies.pdf | 288.99KB Malware Defense/Malware Analysis/2021/2021-02-10 - Profiling a Currently Active High-Profile Cybercriminals Portfolio of Ransomware-Themed Extortion Email Addresses - Part Two.pdf | 395.82KB Malware Defense/Malware Analysis/2021/2021-02-10 - Punk Kitty Ransom - Analysing HelloKitty Ransomware Attacks.pdf | 1.30MB Malware Defense/Malware Analysis/2021/2021-02-10 - Rinfo Is Making A Comeback and Is Scanning and Mining in Full Speed.pdf | 299.11KB Malware Defense/Malware Analysis/2021/2021-02-10 - Windows kernel zero-day exploit (CVE-2021-1732) is used by BITTER APT in targeted attack.pdf | 991.43KB Malware Defense/Malware Analysis/2021/2021-02-11 - A Baza Valentine’s Day.pdf | 1.29MB Malware Defense/Malware Analysis/2021/2021-02-11 - Agent Tesla hidden in a historical anti-malware tool.pdf | 647.04KB Malware Defense/Malware Analysis/2021/2021-02-11 - BlackTech Updates Elf-Plead Backdoor.pdf | 1.86MB Malware Defense/Malware Analysis/2021/2021-02-11 - Cosmic Lynx Returns in 2021 with Updated Tricks.pdf | 680.94KB Malware Defense/Malware Analysis/2021/2021-02-11 - Press 1 to Play- A Look Into eCrime Menu-style Toolkits.pdf | 1.49MB Malware Defense/Malware Analysis/2021/2021-02-11 - Visibility, Monitoring, and Critical Infrastructure Security.pdf | 118.92KB Malware Defense/Malware Analysis/2021/2021-02-11 - Web shell attacks continue to rise.pdf | 441.50KB Malware Defense/Malware Analysis/2021/2021-02-12 - AgentTesla Dropped Through Automatic Click in Microsoft Help File.pdf | 212.54KB Malware Defense/Malware Analysis/2021/2021-02-12 - Malvertising campaign on PornHub and other top adult brands exposes users to tech support scams.pdf | 2.36MB Malware Defense/Malware Analysis/2021/2021-02-12 - New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part II.pdf | 277.45KB Malware Defense/Malware Analysis/2021/2021-02-12 - New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part I.pdf | 235.08KB Malware Defense/Malware Analysis/2021/2021-02-12 - The Many Roads Leading To Agent Tesla.pdf | 1.84MB Malware Defense/Malware Analysis/2021/2021-02-14 - Arm'd & Dangerous malicious code, now native on apple silicon.pdf | 3.72MB Malware Defense/Malware Analysis/2021/2021-02-14 - Hildegard- TeamTNT’s New Feature-Rich Malware Targeting Kubernetes.pdf | 243.51KB Malware Defense/Malware Analysis/2021/2021-02-15 - France Ties Russia's Sandworm to a Multiyear Hacking Spree.pdf | 5.19MB Malware Defense/Malware Analysis/2021/2021-02-15 - More LodaRAT infrastructure targeting Bangladesh uncovered.pdf | 779.67KB Malware Defense/Malware Analysis/2021/2021-02-15 - Ngrok Platform Abused by Hackers to Deliver a New Wave of Phishing Attacks.pdf | 510.65KB Malware Defense/Malware Analysis/2021/2021-02-15 - Ransomware Profile- Egregor.pdf | 192.61KB Malware Defense/Malware Analysis/2021/2021-02-16 - A Conti ransomware attack day-by-day.pdf | 1.18MB Malware Defense/Malware Analysis/2021/2021-02-16 - ApoMacroSploit- Apocalyptical FUD race.pdf | 3.75MB Malware Defense/Malware Analysis/2021/2021-02-16 - Conti ransomware- Evasive by nature.pdf | 1.15MB Malware Defense/Malware Analysis/2021/2021-02-16 - Cybereason vs. NetWalker Ransomware.pdf | 1.30MB Malware Defense/Malware Analysis/2021/2021-02-16 - Dark Net Markets Going Out of Business- Where are Users Headed to Next-.pdf | 3.43MB Malware Defense/Malware Analysis/2021/2021-02-16 - Hacker Claims to Have Stolen Files Belonging to Prominent Law Firm Jones Day.pdf | 261.64KB Malware Defense/Malware Analysis/2021/2021-02-16 - Hard lessons learned- Threat intel takeaways from the community response to Solarigate.pdf | 261.93KB Malware Defense/Malware Analysis/2021/2021-02-16 - Latin American Javali trojan weaponizing Avira antivirus legitimate injector to implant malware.pdf | 13.56MB Malware Defense/Malware Analysis/2021/2021-02-16 - Malvertiser “ScamClub” Bypasses Iframe Sandboxing With postMessage() Shenanigans [CVE-2021–1801].pdf | 1.89MB Malware Defense/Malware Analysis/2021/2021-02-16 - Q4 2020 Threat Report- A Quarterly Analysis of Cybersecurity Trends, Tactics and Themes.pdf | 223.53KB Malware Defense/Malware Analysis/2021/2021-02-16 - TAG Bulletin- Q1 2021.pdf | 108.38KB Malware Defense/Malware Analysis/2021/2021-02-16 - What to expect when you’ve been hit with Conti ransomware.pdf | 1.77MB Malware Defense/Malware Analysis/2021/2021-02-17 - Alert (AA21-048A)- AppleJeus- Analysis of North Korea’s Cryptocurrency Malware.pdf | 509.26KB Malware Defense/Malware Analysis/2021/2021-02-17 - Detect and prevent the SolarWinds build-time code injection attack.pdf | 2.69MB Malware Defense/Malware Analysis/2021/2021-02-17 - Don’t Get Schooled- Understanding the Threats to the Academic Industry.pdf | 1.25MB Malware Defense/Malware Analysis/2021/2021-02-17 - Egregor operation takes huge hit after police raids.pdf | 52.68KB Malware Defense/Malware Analysis/2021/2021-02-17 - ELF Malware Analysis 101- Part 3 - Advanced Analysis.pdf | 4.11MB Malware Defense/Malware Analysis/2021/2021-02-17 - GuLoader Snowballs via MalSpam Campaigns.pdf | 1.16MB Malware Defense/Malware Analysis/2021/2021-02-17 - Malware Analysis Report (AR21-048A)- AppleJeus- Celas Trade Pro.pdf | 1012.21KB Malware Defense/Malware Analysis/2021/2021-02-17 - Malware Analysis Report (AR21-048B)- AppleJeus- JMT Trading.pdf | 741.97KB Malware Defense/Malware Analysis/2021/2021-02-17 - Malware Analysis Report (AR21-048C)- AppleJeus- Union Crypto.pdf | 586.31KB Malware Defense/Malware Analysis/2021/2021-02-17 - Malware Analysis Report (AR21-048D)- AppleJeus- Kupay Wallet.pdf | 1.11MB Malware Defense/Malware Analysis/2021/2021-02-17 - Malware Analysis Report (AR21-048E)- AppleJeus- CoinGoTrade.pdf | 434.02KB Malware Defense/Malware Analysis/2021/2021-02-17 - Malware Analysis Report (AR21-048F)- AppleJeus- Dorusio.pdf | 388.13KB Malware Defense/Malware Analysis/2021/2021-02-17 - Malware Analysis Report (AR21-048G)- AppleJeus- Ants2Whale.pdf | 447.13KB Malware Defense/Malware Analysis/2021/2021-02-17 - Masslogger campaigns exfiltrates user credentials.pdf | 2.17MB Malware Defense/Malware Analysis/2021/2021-02-17 - Politie bestrijdt cybercrime via Nederlandse infrastructuur.pdf | 156.05KB Malware Defense/Malware Analysis/2021/2021-02-17 - [RE020] ElephantRAT (Kunming version)- our latest discovered RAT of Panda and the similarities with recently Smanager RAT.pdf | 2.39MB Malware Defense/Malware Analysis/2021/2021-02-17 - SBU blocks activity of transnational hacking group.pdf | 47.08KB Malware Defense/Malware Analysis/2021/2021-02-17 - Targeting Process for the SolarWinds Backdoor.pdf | 144.91KB Malware Defense/Malware Analysis/2021/2021-02-17 - Threat Alert- TeamTNT Pwn Campaign Against Docker and K8s Environments.pdf | 1.74MB Malware Defense/Malware Analysis/2021/2021-02-17 - Three North Korean Military Hackers Indicted in Wide-Ranging Scheme to Commit Cyberattacks and Financial Crimes Across the Globe.pdf | 128.10KB Malware Defense/Malware Analysis/2021/2021-02-17 - Understand Shellcode with CyberChef.pdf | 190.34KB Malware Defense/Malware Analysis/2021/2021-02-17 - Update on Investigaton on Solarwinds supply chain attack from the Deputy National Security Advisor.pdf | 48.03KB Malware Defense/Malware Analysis/2021/2021-02-17 - WatchDog- Exposing a Cryptojacking Campaign That’s Operated for Two Years.pdf | 2.74MB Malware Defense/Malware Analysis/2021/2021-02-18 - Clipping Silver Sparrow’s wings- Outing macOS malware before it takes flight.pdf | 377.55KB Malware Defense/Malware Analysis/2021/2021-02-18 - Further Updates in LODEINFO Malware.pdf | 955.92KB Malware Defense/Malware Analysis/2021/2021-02-18 - https---www.ptsecurity.com-ww-en-analytics-antisandbox-techniques-.pdf | 1.51MB Malware Defense/Malware Analysis/2021/2021-02-18 - Lazarus- Three North Koreans Charged for Financially Motivated Attacks.pdf | 145.81KB Malware Defense/Malware Analysis/2021/2021-02-18 - Microsoft Internal Solorigate Investigation – Final Update.pdf | 52.58KB Malware Defense/Malware Analysis/2021/2021-02-18 - nccTrojan used in targeted attack by TA428 group against defense and aviation organizations.pdf | 327.15KB Malware Defense/Malware Analysis/2021/2021-02-18 - One thousand and one ways to copy your shellcode to memory (VBA Macros).pdf | 746.16KB Malware Defense/Malware Analysis/2021/2021-02-19 - Alleged Hydra Market Operators Identified.pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-02-19 - Behind the Scenes of the SunBurst Attack.pdf | 3.03MB Malware Defense/Malware Analysis/2021/2021-02-19 - Cyber Attribution Is More Art Than Science. This Researcher Has a Plan to Change That.pdf | 643.73KB Malware Defense/Malware Analysis/2021/2021-02-19 - GitHub – Home to AsyncRAT Backdoor.pdf | 1.42MB Malware Defense/Malware Analysis/2021/2021-02-19 - How to Understand Iranian Information Operations.pdf | 828.94KB Malware Defense/Malware Analysis/2021/2021-02-19 - IronNetInjector- Turla’s New Malware Loading Tool.pdf | 449.47KB Malware Defense/Malware Analysis/2021/2021-02-20 - Finding Forensic Goodness In Obscure Windows Event Logs.pdf | 149.00KB Malware Defense/Malware Analysis/2021/2021-02-20 - Malpedia Website for Malware Family Team TNT.pdf | 85.85KB Malware Defense/Malware Analysis/2021/2021-02-22 - Cyber Criminals Exploit Accellion FTA for Data Theft and Extortion.pdf | 119.53KB Malware Defense/Malware Analysis/2021/2021-02-22 - Economic Growth, Digital Inclusion, & Specialized Crime- Financial Cyber Fraud in LATAM.pdf | 567.37KB Malware Defense/Malware Analysis/2021/2021-02-22 - Gh0stRat Anti-Debugging- Nested SEH (try - catch) to Decrypt and Load its Payload.pdf | 731.15KB Malware Defense/Malware Analysis/2021/2021-02-22 - MassLogger v3- a .NET stealer with serious obfuscation.pdf | 672.72KB Malware Defense/Malware Analysis/2021/2021-02-22 - The NCCC at the NSDC of Ukraine warns of a new mechanism of attacks on Ukrainian infrastructure.pdf | 166.67KB Malware Defense/Malware Analysis/2021/2021-02-22 - The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day.pdf | 1.58MB Malware Defense/Malware Analysis/2021/2021-02-23 - A Cyber Threat Intelligence Self-Study Plan- Part 1.pdf | 79.34KB Malware Defense/Malware Analysis/2021/2021-02-23 - An Analysis of the Nefilim Ransomware.pdf | 117.20KB Malware Defense/Malware Analysis/2021/2021-02-23 - DNS Hijacking Attacks on Home Routers in Brazil.pdf | 4.05MB Malware Defense/Malware Analysis/2021/2021-02-23 - Gamaredon - When nation states don’t pay all the bills.pdf | 2.54MB Malware Defense/Malware Analysis/2021/2021-02-23 - New Mysterious Operators Usurp Elite Russian Hacker Forum “Verified”.pdf | 89.95KB Malware Defense/Malware Analysis/2021/2021-02-23 - Return of the MINEBRIDGE RAT With New TTPs and Social Engineering Lures.pdf | 2.88MB Malware Defense/Malware Analysis/2021/2021-02-23 - Surge in ZLoader Attacks Observed.pdf | 686.88KB Malware Defense/Malware Analysis/2021/2021-02-24 - Alert (AA21-055A)- Exploitation of Accellion File Transfer Appliance.pdf | 88.41KB Malware Defense/Malware Analysis/2021/2021-02-24 - Malware Analysis Report (AR21-055A)- Accellion FTA.pdf | 596.14KB Malware Defense/Malware Analysis/2021/2021-02-24 - NASA and the FAA were also breached by the SolarWinds hackers.pdf | 305.69KB Malware Defense/Malware Analysis/2021/2021-02-24 - Overview of Ocean Lotus Samples used to target Vietnamese Human Rights Defenders.pdf | 386.91KB Malware Defense/Malware Analysis/2021/2021-02-25 - DarkWorld Ransomware.pdf | 219.32KB Malware Defense/Malware Analysis/2021/2021-02-25 - Emotet Disruption and Outreach to Affected Users.pdf | 487.69KB Malware Defense/Malware Analysis/2021/2021-02-25 - Lazarus targets defense industry with ThreatNeedle.pdf | 3.00MB Malware Defense/Malware Analysis/2021/2021-02-25 - Light in the Dark- Hunting for SUNBURST.pdf | 173.01KB Malware Defense/Malware Analysis/2021/2021-02-25 - Microsoft open sources CodeQL queries used to hunt for Solorigate activity.pdf | 1.41MB Malware Defense/Malware Analysis/2021/2021-02-25 - Preventing AgentTelsa Infiltration.pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-02-25 - So Unchill Melting UNC2198 ICEDID to Ransomware Operations.pdf | 632.50KB Malware Defense/Malware Analysis/2021/2021-02-25 - TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations.pdf | 2.68MB Malware Defense/Malware Analysis/2021/2021-02-25 - The Continuous Conundrum of Cloud Atlas.pdf | 359.65KB Malware Defense/Malware Analysis/2021/2021-02-26 - Hypervisor Jackpotting - CARBON SPIDER and SPRITE SPIDER Target ESXi Servers with Ransomware.pdf | 443.96KB Malware Defense/Malware Analysis/2021/2021-02-26 - Hypervisor Jackpotting- CARBON SPIDER and SPRITE SPIDER Target ESXi Servers With Ransomware to Maximize Impact.pdf | 444.03KB Malware Defense/Malware Analysis/2021/2021-02-26 - New Advanced Android Malware Posing as “System Update”.pdf | 3.83MB Malware Defense/Malware Analysis/2021/2021-02-27 - Nice to meet you too My name is Ryuk.pdf | 274.96KB Malware Defense/Malware Analysis/2021/2021-02-28 - China-linked Group RedEcho Targets the Indian Power Sector Amid Heightened Border Tensions.pdf | 251.69KB Malware Defense/Malware Analysis/2021/2021-02-28 - Deobfuscating Emotet Macro Document and Powershell Command.pdf | 1.28MB Malware Defense/Malware Analysis/2021/2021-02-28 - Finding Evil Go Packages.pdf | 916.25KB Malware Defense/Malware Analysis/2021/2021-02-28 - Laravel Apps Leaking Secrets.pdf | 475.61KB Malware Defense/Malware Analysis/2021/2021-03-01 - First Fully Weaponized Spectre Exploit Discovered Online.pdf | 986.94KB Malware Defense/Malware Analysis/2021/2021-03-01 - “Gootloader” expands its payload delivery options.pdf | 1.45MB Malware Defense/Malware Analysis/2021/2021-03-01 - Newly Identified Dependency Confusion Packages Target Amazon, Zillow, and Slack; Go Beyond Just Bug Bounties.pdf | 1.29MB Malware Defense/Malware Analysis/2021/2021-03-01 - Povlsomware Ransomware Features Cobalt Strike Compatibility.pdf | 429.47KB Malware Defense/Malware Analysis/2021/2021-03-02 - An Exhaustively-Analyzed IDB for FlawedGrace.pdf | 414.17KB Malware Defense/Malware Analysis/2021/2021-03-02 - HAFNIUM targeting Exchange Servers with 0-day exploits.pdf | 638.76KB Malware Defense/Malware Analysis/2021/2021-03-02 - Malware in images.pdf | 2.49MB Malware Defense/Malware Analysis/2021/2021-03-02 - Microsoft-365-Defender-Hunting-Queries for hunting Gootkit malware delivery and C2.pdf | 100.31KB Malware Defense/Malware Analysis/2021/2021-03-02 - Multiple Security Updates Released for Exchange Server – updated March 8, 2021.pdf | 100.05KB Malware Defense/Malware Analysis/2021/2021-03-02 - New nation-state cyberattacks (HAFNIUM).pdf | 226.92KB Malware Defense/Malware Analysis/2021/2021-03-02 - ObliqueRAT returns with new campaign using hijacked websites.pdf | 2.65MB Malware Defense/Malware Analysis/2021/2021-03-02 - Operation Exchange Marauder- Active Exploitation of Multiple Zero-Day Microsoft Exchange Vulnerabilities.pdf | 803.56KB Malware Defense/Malware Analysis/2021/2021-03-02 - Ploutus is back, targeting Itautec ATMs in Latin America.pdf | 3.66MB Malware Defense/Malware Analysis/2021/2021-03-02 - Rapid7’s InsightIDR Enables Detection And Response to Microsoft Exchange Zero-Day.pdf | 443.99KB Malware Defense/Malware Analysis/2021/2021-03-02 - The Egregor Ransomware.pdf | 115.61KB Malware Defense/Malware Analysis/2021/2021-03-02 - When Viruses Mutate- Did SunCrypt Ransomware Evolve from QNAPCrypt-.pdf | 3.77MB Malware Defense/Malware Analysis/2021/2021-03-03 - Alert (AA21-062A)- Mitigate Microsoft Exchange Server Vulnerabilities.pdf | 548.79KB Malware Defense/Malware Analysis/2021/2021-03-03 - Centreon to Exim and Back- On the Trail of Sandworm.pdf | 446.72KB Malware Defense/Malware Analysis/2021/2021-03-03 - Detecting HAFNIUM Exchange Server Zero-Day Activity in Splunk.pdf | 7.63MB Malware Defense/Malware Analysis/2021/2021-03-03 - Fbot is now riding the traffic and transportation smart devices.pdf | 926.01KB Malware Defense/Malware Analysis/2021/2021-03-03 - HAFNIUM.pdf | 251.68KB Malware Defense/Malware Analysis/2021/2021-03-03 - Lazarus Group’s MATA Framework Leveraged to Deploy TFlower Ransomware.pdf | 911.26KB Malware Defense/Malware Analysis/2021/2021-03-03 - Mass exploitation of on-prem Exchange servers -(.pdf | 1.44MB Malware Defense/Malware Analysis/2021/2021-03-03 - 'Mild' update on Microsoft Exchange 0day security vulnerability being used to attack organizations in Vietnam.pdf | 655.24KB Malware Defense/Malware Analysis/2021/2021-03-03 - Mitigate Microsoft Exchange On-Premises Product Vulnerabilities.pdf | 361.45KB Malware Defense/Malware Analysis/2021/2021-03-03 - New targeted RTM attacks.pdf | 1.44MB Malware Defense/Malware Analysis/2021/2021-03-03 - Please leave an exploit after the beep.pdf | 1.13MB Malware Defense/Malware Analysis/2021/2021-03-03 - Rapid Response- Mass Exploitation of On-Prem Exchange Servers.pdf | 1.97MB Malware Defense/Malware Analysis/2021/2021-03-04 - Breaking- Elite Cybercrime Forum “Maza” Breached by Unknown Attacker.pdf | 91.72KB Malware Defense/Malware Analysis/2021/2021-03-04 - Deception Engineering- exploring the use of Windows Service Canaries against ransomware.pdf | 114.06KB Malware Defense/Malware Analysis/2021/2021-03-04 - Detection and Response for HAFNIUM Activity.pdf | 35.10KB Malware Defense/Malware Analysis/2021/2021-03-04 - Detection and Response to Exploitation of Microsoft Exchange Zero-Day Vulnerabilities.pdf | 97.33KB Malware Defense/Malware Analysis/2021/2021-03-04 - Falcon Complete Stops Microsoft Exchange Server Zero-Day Exploits.pdf | 3.03MB Malware Defense/Malware Analysis/2021/2021-03-04 - Gafgtyt_tor and Necro are on the move again.pdf | 477.39KB Malware Defense/Malware Analysis/2021/2021-03-04 - GoldMax, GoldFinder, and Sibot- Analyzing NOBELIUM’s layered persistence.pdf | 1.58MB Malware Defense/Malware Analysis/2021/2021-03-04 - IcedID Banking Trojan Uses COVID-19 Pandemic to Lure New Victims.pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-03-04 - Malpedia Page for family Sidewinder.pdf | 97.98KB Malware Defense/Malware Analysis/2021/2021-03-04 - New in Ransomware- AlumniLocker, Humble Feature Different Extortion Techniques.pdf | 1.12MB Malware Defense/Malware Analysis/2021/2021-03-04 - New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452.pdf | 125.43KB Malware Defense/Malware Analysis/2021/2021-03-04 - The Compact Campaign.pdf | 5.84MB Malware Defense/Malware Analysis/2021/2021-03-05 - Advancements in Invoicing - A highly sophisticated way to distribute ZLoader.pdf | 407.64KB Malware Defense/Malware Analysis/2021/2021-03-05 - A look at an Android bot from unpacking to DGA.pdf | 863.47KB Malware Defense/Malware Analysis/2021/2021-03-05 - Chinese Hacking Spree Hit an ‘Astronomical’ Number of Victims.pdf | 1.79MB Malware Defense/Malware Analysis/2021/2021-03-05 - Detect webshells dropped on Microsoft Exchange servers after 0day compromises.pdf | 128.18KB Malware Defense/Malware Analysis/2021/2021-03-05 - Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East.pdf | 1000.07KB Malware Defense/Malware Analysis/2021/2021-03-05 - Exchange Server IIS dropping web shells and other artifacts.pdf | 102.30KB Malware Defense/Malware Analysis/2021/2021-03-05 - HAFNIUM- Advice about the new nation-state attack.pdf | 1.26MB Malware Defense/Malware Analysis/2021/2021-03-05 - Hafnium Exchange Vuln Detection - KQL.pdf | 54.42KB Malware Defense/Malware Analysis/2021/2021-03-05 - New steganography attack targets Azerbaijan.pdf | 3.76MB Malware Defense/Malware Analysis/2021/2021-03-05 - QNAP NAS users, make sure you check your system.pdf | 347.42KB Malware Defense/Malware Analysis/2021/2021-03-05 - Sarbloh- The Ransomware With NO Demand.pdf | 734.81KB Malware Defense/Malware Analysis/2021/2021-03-05 - ZeroLogon to Ransomware.pdf | 1.05MB Malware Defense/Malware Analysis/2021/2021-03-06 - Microsoft Exchange Zero Days - Mitigations and Detections.pdf | 389.70KB Malware Defense/Malware Analysis/2021/2021-03-06 - oleObject1.bin – OLe10nATive – shellcode.pdf | 203.54KB Malware Defense/Malware Analysis/2021/2021-03-06 - Russian and Chinese hackers gained access to EMA.pdf | 41.13KB Malware Defense/Malware Analysis/2021/2021-03-06 - Scan for HAFNIUM Exploitation Evidence with THOR Lite.pdf | 339.89KB Malware Defense/Malware Analysis/2021/2021-03-06 - Security scripts.pdf | 147.97KB Malware Defense/Malware Analysis/2021/2021-03-07 - Australian Mining Companies and Cybercriminals Digging for the Gold.pdf | 442.36KB Malware Defense/Malware Analysis/2021/2021-03-07 - PCAPs and Beacons.pdf | 162.36KB Malware Defense/Malware Analysis/2021/2021-03-07 - Russian Disinformation Campaign Aims to Undermine Confidence in Pfizer, Other Covid-19 Vaccines, U.S. Officials Say.pdf | 151.24KB Malware Defense/Malware Analysis/2021/2021-03-08 - Analyzing Attacks Against Microsoft Exchange Server With China Chopper Webshells.pdf | 249.35KB Malware Defense/Malware Analysis/2021/2021-03-08 - Attack Chain Overview- Emotet in December 2020 and January 2021.pdf | 1.69MB Malware Defense/Malware Analysis/2021/2021-03-08 - Bazar Drops the Anchor.pdf | 1.69MB Malware Defense/Malware Analysis/2021/2021-03-08 - FluBot Malware Gang Arrested in Barcelona.pdf | 175.61KB Malware Defense/Malware Analysis/2021/2021-03-08 - HelloKitty Ransomware Lacks Stealth, But Still Strikes Home.pdf | 1.03MB Malware Defense/Malware Analysis/2021/2021-03-08 - How Symantec Stops Microsoft Exchange Server Attacks.pdf | 621.50KB Malware Defense/Malware Analysis/2021/2021-03-08 - Investigating the Print Spooler EoP exploitation.pdf | 1.64MB Malware Defense/Malware Analysis/2021/2021-03-08 - Renewed SideWinder Activity in South Asia.pdf | 1.07MB Malware Defense/Malware Analysis/2021/2021-03-08 - Sunshuttle Malware.pdf | 164.51KB Malware Defense/Malware Analysis/2021/2021-03-08 - SUPERNOVA Web Shell Deployment Linked to SPIRAL Threat Group.pdf | 594.19KB Malware Defense/Malware Analysis/2021/2021-03-09 - Clast82 – A new Dropper on Google Play Dropping the AlienBot Banker and MRAT.pdf | 1.06MB Malware Defense/Malware Analysis/2021/2021-03-09 - Cloud Federated Credential Abuse & Cobalt Strike- Threat Research February 2021.pdf | 113.14KB Malware Defense/Malware Analysis/2021/2021-03-09 - Hafnium – Active Exploitation of Microsoft Exchange and Lateral Movement.pdf | 960.90KB Malware Defense/Malware Analysis/2021/2021-03-09 - Hafnium Update- Continued Microsoft Exchange Server Exploitation.pdf | 530.15KB Malware Defense/Malware Analysis/2021/2021-03-09 - Kinsing- The Malware with Two Faces.pdf | 7.41MB Malware Defense/Malware Analysis/2021/2021-03-09 - Microsoft Exchange attacks cause panic as criminals go shell collecting.pdf | 183.79KB Malware Defense/Malware Analysis/2021/2021-03-09 - Microsoft Exchange server exploitation- how to detect, mitigate, and stay calm.pdf | 818.72KB Malware Defense/Malware Analysis/2021/2021-03-09 - Microsoft Exchange Server Vulnerabilities Mitigations – updated March 9, 2021.pdf | 110.62KB Malware Defense/Malware Analysis/2021/2021-03-09 - MineBridge Is on the Rise, With a Sophisticated Delivery Mechanism.pdf | 1.23MB Malware Defense/Malware Analysis/2021/2021-03-09 - Remediation Steps for the Microsoft Exchange Server Vulnerabilities.pdf | 1.28MB Malware Defense/Malware Analysis/2021/2021-03-09 - Reproducing the Microsoft Exchange Proxylogon Exploit Chain.pdf | 4.20MB Malware Defense/Malware Analysis/2021/2021-03-09 - Threat Alert- z0Miner Is Spreading quickly by Exploiting ElasticSearch and Jenkins Vulnerabilities.pdf | 173.36KB Malware Defense/Malware Analysis/2021/2021-03-10 - Azure Sentinel and Sysmon 4 B!ue T3amer$.pdf | 1.23MB Malware Defense/Malware Analysis/2021/2021-03-10 - Examining Exchange Exploitation and its Lessons for Defenders.pdf | 195.33KB Malware Defense/Malware Analysis/2021/2021-03-10 - Exchange servers under siege from at least 10 APT groups.pdf | 313.26KB Malware Defense/Malware Analysis/2021/2021-03-10 - IoT Malware Journals- Prometei (Linux).pdf | 915.80KB Malware Defense/Malware Analysis/2021/2021-03-10 - Monitoring the Software Supply Chain with Azure Sentinel.pdf | 720.82KB Malware Defense/Malware Analysis/2021/2021-03-10 - New Linux Backdoor RedXOR Likely Operated by Chinese Nation-State Actor.pdf | 1.72MB Malware Defense/Malware Analysis/2021/2021-03-10 - NimzaLoader- TA800’s New Initial Access Malware.pdf | 3.41MB Malware Defense/Malware Analysis/2021/2021-03-10 - Norway parliament data stolen in Microsoft Exchange attack.pdf | 748.69KB Malware Defense/Malware Analysis/2021/2021-03-10 - Remediating Networks Affected by the SolarWinds and Active Directory-M365 Compromise.pdf | 180.00KB Malware Defense/Malware Analysis/2021/2021-03-10 - Tactics, Techniques, and Procedures (TTPs) Used by HAFNIUM to Target Microsoft Exchange Servers.pdf | 394.89KB Malware Defense/Malware Analysis/2021/2021-03-10 - 日本を標的としたPseudoGateキャンペーンによるSpelevo Exploit Kitを用いた攻撃について.pdf | 1.32MB Malware Defense/Malware Analysis/2021/2021-03-11 - 2020 Vulnerability Intelligence Report.pdf | 1.43MB Malware Defense/Malware Analysis/2021/2021-03-11 - AutoHotKey Leveraged by Metamorfo-Mekotio Banking Trojan.pdf | 1.48MB Malware Defense/Malware Analysis/2021/2021-03-11 - CL0P and REvil Escalate Their Ransomware Tactics.pdf | 844.85KB Malware Defense/Malware Analysis/2021/2021-03-11 - Detection and Investigation Using Devo- HAFNIUM 0-day Exploits on Microsoft Exchange Service.pdf | 437.06KB Malware Defense/Malware Analysis/2021/2021-03-11 - Dridex Campaign Propelled by Cutwail Botnet and Poisonous PowerShell Scripts.pdf | 2.16MB Malware Defense/Malware Analysis/2021/2021-03-11 - Exploits on Organizations Worldwide Tripled after Microsoft’s Revelation of Four Zero-days.pdf | 360.50KB Malware Defense/Malware Analysis/2021/2021-03-11 - Formbook Reversing - Part1 [Formbook .NET loader-injector analyzing, decrypting, unpacking, patching].pdf | 49.57KB Malware Defense/Malware Analysis/2021/2021-03-11 - Image File Trickery Part II- Fake Icon Delivers NanoCore.pdf | 1.12MB Malware Defense/Malware Analysis/2021/2021-03-11 - Microsoft Exchange Server Attack Timeline.pdf | 1.10MB Malware Defense/Malware Analysis/2021/2021-03-11 - Myanmar – Multi-stage malware attack targets elected lawmakers.pdf | 424.40KB Malware Defense/Malware Analysis/2021/2021-03-11 - Playing in the (Windows) Sandbox.pdf | 1.48MB Malware Defense/Malware Analysis/2021/2021-03-11 - Ransomware now attacks Microsoft Exchange servers with ProxyLogon exploits.pdf | 2.10MB Malware Defense/Malware Analysis/2021/2021-03-11 - Update - Detection and Response for HAFNIUM Activity.pdf | 35.35KB Malware Defense/Malware Analysis/2021/2021-03-11 - Whitelist Me, Maybe- “Netbounce” Threat Actor Tries A Bold Approach To Evade Detection.pdf | 190.98KB Malware Defense/Malware Analysis/2021/2021-03-11 - You Don't Know the HAFNIUM of it....pdf | 76.75KB Malware Defense/Malware Analysis/2021/2021-03-12 - Detecting Microsoft Exchange Vulnerabilities - 0 8 Days Later….pdf | 837.99KB Malware Defense/Malware Analysis/2021/2021-03-12 - DotNET Loaders.pdf | 2.61MB Malware Defense/Malware Analysis/2021/2021-03-12 - Good old malware for the new Apple Silicon platform.pdf | 567.55KB Malware Defense/Malware Analysis/2021/2021-03-12 - IcedID GZIPLOADER Analysis.pdf | 1.80MB Malware Defense/Malware Analysis/2021/2021-03-12 - Spear-Phishing Campaign Distributes Nim-Based Malware.pdf | 163.68KB Malware Defense/Malware Analysis/2021/2021-03-14 - How China’s Devastating Microsoft Hack Puts Us All at Risk.pdf | 463.28KB Malware Defense/Malware Analysis/2021/2021-03-15 - Conficker - One of the Most Prevalent & Complex Windows Worms.pdf | 305.12KB Malware Defense/Malware Analysis/2021/2021-03-15 - DearCry ransomware attacks exploit Exchange server vulnerabilities.pdf | 1.82MB Malware Defense/Malware Analysis/2021/2021-03-15 - FIN8- BADHATCH Threat Indicator Enrichmen.pdf | 53.88KB Malware Defense/Malware Analysis/2021/2021-03-15 - HAFNIUM, China Chopper and ASP.NET Runtime.pdf | 819.63KB Malware Defense/Malware Analysis/2021/2021-03-15 - Incorporating the Cyberspace Domain- How Russia and China Exploit Asymmetric Advantages in Great Power Competition.pdf | 383.45KB Malware Defense/Malware Analysis/2021/2021-03-15 - JavaScript sniffers' new tricks- Analysis of the E1RB JS sniffer family.pdf | 2.46MB Malware Defense/Malware Analysis/2021/2021-03-15 - New Mirai Variant Targeting New IoT Vulnerabilities, Including in Network Security Devices.pdf | 576.79KB Malware Defense/Malware Analysis/2021/2021-03-15 - One-Click Microsoft Exchange On-Premises Mitigation Tool – March 2021.pdf | 261.63KB Malware Defense/Malware Analysis/2021/2021-03-15 - Taurus Stealer's Evolution.pdf | 3.16MB Malware Defense/Malware Analysis/2021/2021-03-15 - The Iran-Russia Cyber Agreement and U.S. Strategy in the Middle East.pdf | 659.91KB Malware Defense/Malware Analysis/2021/2021-03-16 - Detecting Cobalt Strike with memory signatures.pdf | 277.96KB Malware Defense/Malware Analysis/2021/2021-03-16 - France’s lead cybercrime investigator on the Egregor arrests, cybercrime.pdf | 836.95KB Malware Defense/Malware Analysis/2021/2021-03-16 - Incident Report.pdf | 66.13KB Malware Defense/Malware Analysis/2021/2021-03-16 - ‘I scrounged through the trash heaps… now I’m a millionaire-’ An interview with REvil’s Unknown.pdf | 848.27KB Malware Defense/Malware Analysis/2021/2021-03-16 - The Brief Glory of Cabassous-FluBot — a private Android banking botnet.pdf | 1.90MB Malware Defense/Malware Analysis/2021/2021-03-16 - Threatening within Budget- How WSH-RAT is abused by Cyber-Crooks.pdf | 2.01MB Malware Defense/Malware Analysis/2021/2021-03-16 - Tracking HCrypt- An Active Crypter as a Service.pdf | 2.54MB Malware Defense/Malware Analysis/2021/2021-03-17 - Alert (AA21-076A)- TrickBot Malware.pdf | 335.56KB Malware Defense/Malware Analysis/2021/2021-03-17 - Automatic Gobfuscator Deobfuscation with EKANS Ransomware.pdf | 1.33MB Malware Defense/Malware Analysis/2021/2021-03-17 - China-linked TA428 Continues to Target Russia and Mongolia IT Companies.pdf | 293.56KB Malware Defense/Malware Analysis/2021/2021-03-17 - China’s Five-Year Plan- A Pursuit for GDP Growth & Technological Self-Sufficiency.pdf | 735.00KB Malware Defense/Malware Analysis/2021/2021-03-17 - Hidden menace- Peeling back the secrets of OnionCrypter.pdf | 2.15MB Malware Defense/Malware Analysis/2021/2021-03-17 - INDRIK SPIDER Supersedes WastedLocker with Hades Ransomware to Circumvent OFAC Sanctions.pdf | 613.74KB Malware Defense/Malware Analysis/2021/2021-03-17 - Missed opportunity- Bug in LockBit ransomware allowed free decryptions.pdf | 495.64KB Malware Defense/Malware Analysis/2021/2021-03-17 - Satori- Mirai Botnet Variant Targeting Vantage Velocity Field Unit RCE Vulnerability.pdf | 1.25MB Malware Defense/Malware Analysis/2021/2021-03-18 - Alert (AA21-077A)- Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool.pdf | 89.90KB Malware Defense/Malware Analysis/2021/2021-03-18 - Beware Android trojan posing as Clubhouse app.pdf | 264.20KB Malware Defense/Malware Analysis/2021/2021-03-18 - Buer Loader Found in an Unusual Email Attachment.pdf | 1.62MB Malware Defense/Malware Analysis/2021/2021-03-18 - CISA Hunt and Incident Response Program (CHIRP).pdf | 478.28KB Malware Defense/Malware Analysis/2021/2021-03-18 - Cobalt Strike – Post-Exploitation Attackers Toolkit.pdf | 152.36KB Malware Defense/Malware Analysis/2021/2021-03-18 - Communiqué de presse- 400 systèmes informatique belges infiltrés dans le cadre d'une vulnérabilité des serveurs Microsoft Exchange.pdf | 108.75KB Malware Defense/Malware Analysis/2021/2021-03-18 - Convuster- macOS adware now in Rust.pdf | 1.07MB Malware Defense/Malware Analysis/2021/2021-03-18 - Cybereason Exposes Campaign Targeting US Taxpayers with NetWire and Remcos Malware.pdf | 1.77MB Malware Defense/Malware Analysis/2021/2021-03-18 - DGA and decoder scripts for n3cr0morph IRC malware.pdf | 44.14KB Malware Defense/Malware Analysis/2021/2021-03-18 - Eduskunnan tietojärjestelmiin kohdistuneen tietomurron tutkinnassa selvitetään yhteyttä APT31-toimijaan.pdf | 120.17KB Malware Defense/Malware Analysis/2021/2021-03-18 - Github repository for STOWAWAY.pdf | 892.04KB Malware Defense/Malware Analysis/2021/2021-03-18 - HelloKitty- When Cyberpunk met cy-purr-crime.pdf | 364.92KB Malware Defense/Malware Analysis/2021/2021-03-18 - Hunting for Lateral Movement using Event Query Language.pdf | 3.32MB Malware Defense/Malware Analysis/2021/2021-03-18 - Necro upgrades again, using Tor and dynamic domain DGA and aiming at both Windows & Linux.pdf | 374.62KB Malware Defense/Malware Analysis/2021/2021-03-18 - New macOS malware XcodeSpy Targets Xcode Developers with EggShell Backdoor.pdf | 3.21MB Malware Defense/Malware Analysis/2021/2021-03-18 - Now You See It, Now You Don’t- CopperStealer Performs Widespread Theft.pdf | 949.13KB Malware Defense/Malware Analysis/2021/2021-03-18 - [RE021] Qakbot analysis – Dangerous malware has been around for more than a decade.pdf | 4.14MB Malware Defense/Malware Analysis/2021/2021-03-18 - Return of the Darkside- Analysis of a Large-Scale Data Theft Campaign.pdf | 976.94KB Malware Defense/Malware Analysis/2021/2021-03-18 - Server Side Data Exfiltration via Telegram API.pdf | 179.03KB Malware Defense/Malware Analysis/2021/2021-03-18 - Supo identified the cyber espionage operation against the parliament as APT31.pdf | 1.83MB Malware Defense/Malware Analysis/2021/2021-03-18 - The “Kek Security” Network.pdf | 1.05MB Malware Defense/Malware Analysis/2021/2021-03-19 - REvil ransomware has a new ‘Windows Safe Mode’ encryption mode.pdf | 762.83KB Malware Defense/Malware Analysis/2021/2021-03-19 - TA551.pdf | 47.44KB Malware Defense/Malware Analysis/2021/2021-03-21 - In the eye of our CyberSOC- Campo Loader, analysis and detection perspectives.pdf | 1.91MB Malware Defense/Malware Analysis/2021/2021-03-22 - 대북관련 본문 내용의 External 링크를 이용한 악성 워드 문서.pdf | 2.78MB Malware Defense/Malware Analysis/2021/2021-03-22 - Lazarus Attack Activities Targeting Japan (VSingle-ValeforBeta).pdf | 640.72KB Malware Defense/Malware Analysis/2021/2021-03-22 - MalSpam Campaigns Download njRAT from Paste Sites.pdf | 2.79MB Malware Defense/Malware Analysis/2021/2021-03-22 - New Spear Phishing Campaign using Army Welfare Education Society’s Scholarship form.pdf | 534.46KB Malware Defense/Malware Analysis/2021/2021-03-23 - Black Kingdom ransomware begins appearing on Exchange servers.pdf | 1.24MB Malware Defense/Malware Analysis/2021/2021-03-23 - Low-volume multi-stage attack leveraging AzureEdge and Shopify CDNs.pdf | 1.63MB Malware Defense/Malware Analysis/2021/2021-03-23 - ModPipe Malware has a new module that siphons Credit Card Data.pdf | 1.53MB Malware Defense/Malware Analysis/2021/2021-03-23 - RemRAT- Android spyware that has been lurking in the Middle East for many years.pdf | 1.34MB Malware Defense/Malware Analysis/2021/2021-03-23 - Zloader- Entailing Different Office Files.pdf | 2.24MB Malware Defense/Malware Analysis/2021/2021-03-24 - A .NET rat targets Mongolia.pdf | 68.19KB Malware Defense/Malware Analysis/2021/2021-03-24 - Anti-Analysis Techniques Used in Excel 4.0 Macros.pdf | 1.22MB Malware Defense/Malware Analysis/2021/2021-03-24 - APT Encounters of the Third Kind.pdf | 1.56MB Malware Defense/Malware Analysis/2021/2021-03-24 - Black Kingdom ransomware begins appearing on Exchange servers.pdf | 1.24MB Malware Defense/Malware Analysis/2021/2021-03-24 - Fake Websites Used in COVID-19 Themed Phishing Attacks, Impersonating Brands Like Pfizer and BioNTech.pdf | 7.12MB Malware Defense/Malware Analysis/2021/2021-03-24 - Golang Bot Starts Targeting WordPress Websites.pdf | 162.07KB Malware Defense/Malware Analysis/2021/2021-03-24 - OAuth Abuse- Think SolarWinds-Solorigate Campaign with Focus on Cloud Applications.pdf | 171.61KB Malware Defense/Malware Analysis/2021/2021-03-24 - Purple Fox Rootkit Now Propagates as a Worm.pdf | 676.79KB Malware Defense/Malware Analysis/2021/2021-03-24 - Quarterly Report- Incident Response trends from Winter 2020-21.pdf | 347.71KB Malware Defense/Malware Analysis/2021/2021-03-24 - Software renewal scammers unmasked.pdf | 2.50MB Malware Defense/Malware Analysis/2021/2021-03-24 - Taking Action Against Hackers in China.pdf | 148.89KB Malware Defense/Malware Analysis/2021/2021-03-25 - Analyzing attacks taking advantage of the Exchange Server vulnerabilities.pdf | 1014.39KB Malware Defense/Malware Analysis/2021/2021-03-25 - CVE-2021-26855- Microsoft Exchange Server-Side Request Forgery.pdf | 142.26KB Malware Defense/Malware Analysis/2021/2021-03-25 - Evil Corp switches to Hades ransomware to evade sanctions.pdf | 558.34KB Malware Defense/Malware Analysis/2021/2021-03-25 - Insurance giant CNA hit by new Phoenix CryptoLocker ransomware.pdf | 2.97MB Malware Defense/Malware Analysis/2021/2021-03-25 - Perkiler malware turns to SMB brute force to spread.pdf | 158.92KB Malware Defense/Malware Analysis/2021/2021-03-25 - Web Shell Threat Hunting with Azure Sentinel.pdf | 364.53KB Malware Defense/Malware Analysis/2021/2021-03-26 - 20 Million Miners- Finding Malicious Cryptojacking Images in Docker Hub.pdf | 355.05KB Malware Defense/Malware Analysis/2021/2021-03-26 - Alleged Members of Egregor Ransomware Cartel Arrested.pdf | 121.92KB Malware Defense/Malware Analysis/2021/2021-03-26 - China’s “Winnti” Spyder Module.pdf | 1.97MB Malware Defense/Malware Analysis/2021/2021-03-26 - Google Shuts Down Western Active Counter-Terrorism Operation.pdf | 1.33MB Malware Defense/Malware Analysis/2021/2021-03-26 - Google’s top security teams unilaterally shut down a counterterrorism operation.pdf | 2.49MB Malware Defense/Malware Analysis/2021/2021-03-26 - Imperva Observes Hive of Activity Following Hafnium Microsoft Exchange Disclosures.pdf | 849.44KB Malware Defense/Malware Analysis/2021/2021-03-26 - It's getting hot in here! Unknown threat group using Hades ransomware to turn up the heat on their victims.pdf | 315.63KB Malware Defense/Malware Analysis/2021/2021-03-26 - Ransomware gang urges victims’ customers to demand a ransom payment.pdf | 668.71KB Malware Defense/Malware Analysis/2021/2021-03-26 - Russian group -Ghostwriters- apparently attacked parliamentarians.pdf | 134.38KB Malware Defense/Malware Analysis/2021/2021-03-26 - Securing our approach to domain fronting within Azure.pdf | 1.01MB Malware Defense/Malware Analysis/2021/2021-03-26 - Threat Assessment Matrix Ransomware.pdf | 1.15MB Malware Defense/Malware Analysis/2021/2021-03-27 - Malware Analysis with elastic-agent and Microsoft Sandbox.pdf | 320.57KB Malware Defense/Malware Analysis/2021/2021-03-27 - Terraloader- Congrats, you have a new fake job!.pdf | 1.20MB Malware Defense/Malware Analysis/2021/2021-03-28 - No, I Did Not Hack Your MS Exchange Server.pdf | 1.14MB Malware Defense/Malware Analysis/2021/2021-03-28 - SunCrypt, PowerShell obfuscation, shellcode and more yara.pdf | 5.07MB Malware Defense/Malware Analysis/2021/2021-03-29 - Android-Flubot- preparing for a new campaign-.pdf | 103.28KB Malware Defense/Malware Analysis/2021/2021-03-29 - AP sources- SolarWinds hack got emails of top DHS officials.pdf | 722.25KB Malware Defense/Malware Analysis/2021/2021-03-29 - Jumping into Shellcode.pdf | 439.13KB Malware Defense/Malware Analysis/2021/2021-03-29 - Malspam Campaign Delivers Burkina Trojan.pdf | 189.32KB Malware Defense/Malware Analysis/2021/2021-03-29 - New ICS Threat Activity Group- STIBNITE.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-03-29 - RedEcho group parks domains after public exposure.pdf | 414.68KB Malware Defense/Malware Analysis/2021/2021-03-29 - Sodinokibi (aka REvil) Ransomware.pdf | 2.39MB Malware Defense/Malware Analysis/2021/2021-03-29 - The Unseen One- Hades Ransomware Gang or Hafnium.pdf | 299.75KB Malware Defense/Malware Analysis/2021/2021-03-29 - Zloader email campaign using MHTML to download and decrypt XLS.pdf | 2.09MB Malware Defense/Malware Analysis/2021/2021-03-30 - Ares Malware- The Grandson of the Kronos Banking Trojan.pdf | 830.20KB Malware Defense/Malware Analysis/2021/2021-03-30 - BadBlood- TA453 Targets US and Israeli Medical Research Personnel in Credential Phishing Campaigns.pdf | 967.68KB Malware Defense/Malware Analysis/2021/2021-03-30 - Campo Loader - Simple but effective.pdf | 1.86MB Malware Defense/Malware Analysis/2021/2021-03-31 - Attack of the -chaos troops- (Ghostwriter).pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-03-31 - Back in a Bit- Attacker Use of the Windows Background Intelligent Transfer Service.pdf | 96.59KB Malware Defense/Malware Analysis/2021/2021-03-31 - Bahamut Possibly Responsible for Multi-Stage Infection Chain Campaign.pdf | 1.85MB Malware Defense/Malware Analysis/2021/2021-03-31 - Dissecting a RAT. Analysis of the AndroRAT.pdf | 2.91MB Malware Defense/Malware Analysis/2021/2021-03-31 - Financial Cyberthreats in 2020.pdf | 1.28MB Malware Defense/Malware Analysis/2021/2021-03-31 - IcedID Command and Control Infrastructure.pdf | 380.22KB Malware Defense/Malware Analysis/2021/2021-03-31 - Quick Analysis of a Modular InfoStealer.pdf | 1.67MB Malware Defense/Malware Analysis/2021/2021-03-31 - Sophos MTR in Real Time- What is Astro Locker Team-.pdf | 481.56KB Malware Defense/Malware Analysis/2021/2021-03-31 - Update on campaign targeting security researchers.pdf | 983.71KB Malware Defense/Malware Analysis/2021/2021-03 - Ransomware negotiations- An inside look at the process.pdf | 387.92KB Malware Defense/Malware Analysis/2021/2021-04-01 - Automating threat actor tracking- Understanding attacker behavior for intelligence and contextual alerting.pdf | 468.71KB Malware Defense/Malware Analysis/2021/2021-04-01 - Avaddon RaaS - Breaks Public Decryptor, Continues On Rampage.pdf | 2.18MB Malware Defense/Malware Analysis/2021/2021-04-01 - Code Reuse Across Packers and DLL Loaders.pdf | 3.67MB Malware Defense/Malware Analysis/2021/2021-04-01 - COVID-19 Phishing With a Side of Cobalt Strike.pdf | 478.04KB Malware Defense/Malware Analysis/2021/2021-04-01 - Cybereason vs. DarkSide Ransomware.pdf | 1.39MB Malware Defense/Malware Analysis/2021/2021-04-01 - Hancitor’s Use of Cobalt Strike and a Noisy Network Ping Tool.pdf | 9.98MB Malware Defense/Malware Analysis/2021/2021-04-01 - Wireshark Tutorial- Decrypting RDP Traffic.pdf | 7.38MB Malware Defense/Malware Analysis/2021/2021-04-02 - A “txt file” can steal all your secrets.pdf | 679.53KB Malware Defense/Malware Analysis/2021/2021-04-02 - Browser lockers- extortion disguised as a fine.pdf | 2.83MB Malware Defense/Malware Analysis/2021/2021-04-02 - The cesspool of the internet is to be found in a village in North Holland.pdf | 529.88KB Malware Defense/Malware Analysis/2021/2021-04-02 - The “Fair” Upgrade Variant of Phobos Ransomware.pdf | 400.55KB Malware Defense/Malware Analysis/2021/2021-04-03 - Hubnr Botnet.pdf | 752.98KB Malware Defense/Malware Analysis/2021/2021-04-04 - Technical report of AgentTesla.pdf | 2.32MB Malware Defense/Malware Analysis/2021/2021-04-05 - 2020 Phishing Trends With PDF Files.pdf | 4.87MB Malware Defense/Malware Analysis/2021/2021-04-05 - CruLoader Analysis.pdf | 463.02KB Malware Defense/Malware Analysis/2021/2021-04-05 - From PowerShell to Payload- An Analysis of Weaponized Malware.pdf | 1.88MB Malware Defense/Malware Analysis/2021/2021-04-05 - Hackers Spearphish Professionals on LinkedIn with Fake Job Offers, Infecting them with Malware, Warns eSentire.pdf | 336.62KB Malware Defense/Malware Analysis/2021/2021-04-05 - Kremlin RATs from Nigeria.pdf | 5.36MB Malware Defense/Malware Analysis/2021/2021-04-05 - The leap of a Cycldek-related threat actor.pdf | 2.94MB Malware Defense/Malware Analysis/2021/2021-04-05 - Thwarting Loaders- From SocGholish to BLISTER’s LockBit Payload.pdf | 899.10KB Malware Defense/Malware Analysis/2021/2021-04-05 - TrickBot Crews New CobaltStrike Loader.pdf | 79.95KB Malware Defense/Malware Analysis/2021/2021-04-06 - A deep dive into Saint Bot, a new downloader.pdf | 2.69MB Malware Defense/Malware Analysis/2021/2021-04-06 - Aurora campaign- Attacking Azerbaijan using multiple RATs.pdf | 1.83MB Malware Defense/Malware Analysis/2021/2021-04-06 - Dridex Loader Analysis.pdf | 1002.98KB Malware Defense/Malware Analysis/2021/2021-04-06 - EtterSilent the undergrounds new favorite maldoc builder.pdf | 222.09KB Malware Defense/Malware Analysis/2021/2021-04-06 - Github Repository- RATel.pdf | 298.41KB Malware Defense/Malware Analysis/2021/2021-04-06 - Janeleiro, the time traveler- A new old banking trojan in Brazil.pdf | 654.01KB Malware Defense/Malware Analysis/2021/2021-04-06 - Malicious Cyber Activity Targeting Critical SAP Applications.pdf | 54.51KB Malware Defense/Malware Analysis/2021/2021-04-06 - Malspam with Lokibot vs. Outlook and RFCs.pdf | 341.35KB Malware Defense/Malware Analysis/2021/2021-04-06 - Rocke Group Actively Targeting the Cloud- Wants Your SSH Keys.pdf | 370.93KB Malware Defense/Malware Analysis/2021/2021-04-06 - Threat Group Uses Voice Changing Software in Espionage Attempt.pdf | 3.91MB Malware Defense/Malware Analysis/2021/2021-04-07 - IcedID - A New Threat In Office Attachments.pdf | 2.00MB Malware Defense/Malware Analysis/2021/2021-04-07 - IcedID campaign spotted being spiced with Excel 4 Macros.pdf | 817.45KB Malware Defense/Malware Analysis/2021/2021-04-07 - New Wormable Android Malware Spreads by Creating Auto-Replies to Messages in WhatsApp.pdf | 1.45MB Malware Defense/Malware Analysis/2021/2021-04-07 - Ransom Mafia - Analysis of the World's First Ransomware Cartel.pdf | 3.09MB Malware Defense/Malware Analysis/2021/2021-04-07 - Sowing Discord- Reaping the benefits of collaboration app abuse.pdf | 1.90MB Malware Defense/Malware Analysis/2021/2021-04-07 - Threat Intelligence- Analysis of the SBIDIOT IoT Malware.pdf | 7.35MB Malware Defense/Malware Analysis/2021/2021-04-07 - Wireshark Tutorial- Examining Traffic from Hancitor Infections.pdf | 65.57MB Malware Defense/Malware Analysis/2021/2021-04-07 - Yanbian Gang Malware Continues with Wide-Scale Distribution and C2.pdf | 1.00MB Malware Defense/Malware Analysis/2021/2021-04-08 - (Are you) afreight of the dark- Watch out for Vyveva, new Lazarus backdoor.pdf | 595.42KB Malware Defense/Malware Analysis/2021/2021-04-08 - Attackers Conducting Cryptojacking Operation Against U.S. Education Organizations.pdf | 798.44KB Malware Defense/Malware Analysis/2021/2021-04-08 - Breaking the Ice- Detecting IcedID and Cobalt Strike Beacon with Network Detection and Response (NDR).pdf | 647.19KB Malware Defense/Malware Analysis/2021/2021-04-08 - Iran’s APT34 Returns with an Updated Arsenal.pdf | 1.75MB Malware Defense/Malware Analysis/2021/2021-04-08 - Sysrv Botnet Expands and Gains Persistence.pdf | 1.58MB Malware Defense/Malware Analysis/2021/2021-04-09 - Detecting Exposed Cobalt Strike DNS Redirectors.pdf | 244.79KB Malware Defense/Malware Analysis/2021/2021-04-09 - Dissemination of Korean document (HWP) titled inquiries related to North Korea.pdf | 3.17MB Malware Defense/Malware Analysis/2021/2021-04-09 - Emotet Command and Control Case Study.pdf | 1.53MB Malware Defense/Malware Analysis/2021/2021-04-09 - IcedID Analysis.pdf | 1.93MB Malware Defense/Malware Analysis/2021/2021-04-09 - Investigating a unique “form” of email delivery for IcedID malware.pdf | 598.51KB Malware Defense/Malware Analysis/2021/2021-04-09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware.pdf | 487.07KB Malware Defense/Malware Analysis/2021/2021-04-09 - Malicious code in APKPure app.pdf | 1.07MB Malware Defense/Malware Analysis/2021/2021-04-11 - IcedID on my neck Im the coolest.pdf | 684.57KB Malware Defense/Malware Analysis/2021/2021-04-12 - A chat with DarkSide.pdf | 276.65KB Malware Defense/Malware Analysis/2021/2021-04-12 - A Different Kind of Zoombomb.pdf | 1.57MB Malware Defense/Malware Analysis/2021/2021-04-12 - Analysis Report (AR21-102B)- DearCry Ransomware.pdf | 688.73KB Malware Defense/Malware Analysis/2021/2021-04-12 - APT SideWinder's latest attack on a certain region in South Asia.pdf | 2.09MB Malware Defense/Malware Analysis/2021/2021-04-12 - A Spike in BazarCall and IcedID Activity Detected in March.pdf | 555.75KB Malware Defense/Malware Analysis/2021/2021-04-12 - Deep Analysis- New FormBook Variant Delivered in Phishing Campaign – Part I.pdf | 266.51KB Malware Defense/Malware Analysis/2021/2021-04-12 - Deep water- exploring phishing kits.pdf | 1.63MB Malware Defense/Malware Analysis/2021/2021-04-12 - Nitro Ransomware - Proof of Concept.pdf | 320.21KB Malware Defense/Malware Analysis/2021/2021-04-12 - PaaS, or how hackers evade antivirus software.pdf | 476.42KB Malware Defense/Malware Analysis/2021/2021-04-12 - Unpacking RAGNARLOCKER via emulation.pdf | 523.03KB Malware Defense/Malware Analysis/2021/2021-04-13 - Alert Number I-041321-PSA- Rise In Use of Cryptocurrency In Business Email Compromise Schemes.pdf | 220.24KB Malware Defense/Malware Analysis/2021/2021-04-13 - Compromised Exchange server hosting cryptojacker targeting other Exchange servers.pdf | 1.15MB Malware Defense/Malware Analysis/2021/2021-04-13 - Detecting Clop Ransomware.pdf | 1.85MB Malware Defense/Malware Analysis/2021/2021-04-13 - From Cracks to Empty Wallets – How Popular Cracks Lead to Digital Currency and Data Theft.pdf | 438.03KB Malware Defense/Malware Analysis/2021/2021-04-13 - Hackers Flood the Web with 100,000 Malicious Pages, Promising Professionals Free Business Forms, But Delivering Malware, Reports eSentire.pdf | 1.63MB Malware Defense/Malware Analysis/2021/2021-04-13 - Justice Department announces court-authorized effort to disrupt exploitation of Microsoft Exchange Server vulnerabilities.pdf | 73.20KB Malware Defense/Malware Analysis/2021/2021-04-13 - Keeping an eye on CloudEyE (GuLoader) - Reverse engineering the loader.pdf | 2.54MB Malware Defense/Malware Analysis/2021/2021-04-13 - Malicious infrastructure as a service.pdf | 373.79KB Malware Defense/Malware Analysis/2021/2021-04-13 - Moobot updates its infrastructure and targets vulnerable Tenda routers.pdf | 33.73KB Malware Defense/Malware Analysis/2021/2021-04-13 - Sweden drops Russian hacking investigation due to legal complications.pdf | 590.84KB Malware Defense/Malware Analysis/2021/2021-04-13 - Threat Assessment- Clop Ransomware.pdf | 1.70MB Malware Defense/Malware Analysis/2021/2021-04-13 - Zero-day vulnerability in Desktop Window Manager (CVE-2021-28310) used in the wild.pdf | 201.43KB Malware Defense/Malware Analysis/2021/2021-04-14 - A look at HydroJiin campaign.pdf | 1.84MB Malware Defense/Malware Analysis/2021/2021-04-14 - An Update- The COVID-19 Vaccine’s Global Cold Chain Continues to Be a Target.pdf | 670.21KB Malware Defense/Malware Analysis/2021/2021-04-14 - April 2021 Forensic Quiz- Answers and Analysis.pdf | 3.60MB Malware Defense/Malware Analysis/2021/2021-04-14 - From PoC to Exploit Kit- Purple Fox now exploits CVE-2021-26411.pdf | 3.79MB Malware Defense/Malware Analysis/2021/2021-04-14 - Lazarus BTC Changer Back in action with JS sniffers redesigned to steal crypto.pdf | 4.87MB Malware Defense/Malware Analysis/2021/2021-04-14 - Meet The Ransomware Gang Behind One of the Biggest Supply Chain Hacks Ever.pdf | 1.89MB Malware Defense/Malware Analysis/2021/2021-04-15 - Actor Exploits Microsoft Exchange Server Vulnerabilities, Cortex XDR Blocks Harvesting of Credentials.pdf | 562.91KB Malware Defense/Malware Analysis/2021/2021-04-15 - A Letter on Blocking Property with Respect to Specified Harmful Foreign Activities of the Government of the Russian Federation.pdf | 534.38KB Malware Defense/Malware Analysis/2021/2021-04-15 - BazarLoader deploys a pair of novel spam vectors.pdf | 3.14MB Malware Defense/Malware Analysis/2021/2021-04-15 - Declaration by the High Representative on behalf of the European Union expressing solidarity with the United States on the impact of the SolarWinds cyber operation.pdf | 72.55KB Malware Defense/Malware Analysis/2021/2021-04-15 - Executive Order on Blocking Property with Respect to Specified Harmful Foreign Activities of the Government of the Russian Federation.pdf | 547.23KB Malware Defense/Malware Analysis/2021/2021-04-15 - Exploit Kit still sharpens a sword.pdf | 421.96KB Malware Defense/Malware Analysis/2021/2021-04-15 - FACT SHEET- Imposing Costs for Harmful Foreign Activities by the Russian Government.pdf | 540.98KB Malware Defense/Malware Analysis/2021/2021-04-15 - HackBoss- A cryptocurrency-stealing malware distributed through Telegram.pdf | 1.34MB Malware Defense/Malware Analysis/2021/2021-04-15 - Holding Russia To Account.pdf | 119.55KB Malware Defense/Malware Analysis/2021/2021-04-15 - Issuance of Executive Order Blocking Property With Respect To Specified Harmful Foreign Activities Of The Government Of The Russian Federation and related Frequently Asked Questi | 320.67KB Malware Defense/Malware Analysis/2021/2021-04-15 - Malware Analysis Report (AR21-105A)- SUNSHUTTLE.pdf | 1.08MB Malware Defense/Malware Analysis/2021/2021-04-15 - Mirai code re-use in Gafgyt.pdf | 1.33MB Malware Defense/Malware Analysis/2021/2021-04-15 - North Atlantic Council Statement following the announcement by the United States of actions with regard to Russia.pdf | 139.94KB Malware Defense/Malware Analysis/2021/2021-04-15 - Russia- UK and US expose global campaign of malign activity by Russian intelligence services.pdf | 76.53KB Malware Defense/Malware Analysis/2021/2021-04-15 - Russia- UK exposes Russian involvement in SolarWinds cyber compromise.pdf | 78.87KB Malware Defense/Malware Analysis/2021/2021-04-15 - Statement on SolarWinds Cyber Compromise.pdf | 59.40KB Malware Defense/Malware Analysis/2021/2021-04-15 - Statement on Solar Winds Orion cyberattacks.pdf | 1.03MB Malware Defense/Malware Analysis/2021/2021-04-15 - The $1 billion Russian cyber company that the US says hacks for Moscow.pdf | 1.68MB Malware Defense/Malware Analysis/2021/2021-04-15 - The rise of QakBot.pdf | 2.75MB Malware Defense/Malware Analysis/2021/2021-04-15 - Threat Actors Pair Tax-Themed Lures With COVID-19, Healthcare Themes.pdf | 1.38MB Malware Defense/Malware Analysis/2021/2021-04-15 - Treasury Escalates Sanctions Against the Russian Government’s Attempts to Influence U.S. Elections.pdf | 705.84KB Malware Defense/Malware Analysis/2021/2021-04-15 - Treasury Sanctions Russian Persons in the Crimea Region of Ukraine.pdf | 306.70KB Malware Defense/Malware Analysis/2021/2021-04-15 - Treasury Sanctions Russia with Sweeping New Sanctions Authority.pdf | 294.82KB Malware Defense/Malware Analysis/2021/2021-04-15 - U.S. Puts Fresh Sanctions on Russia Over Hacking, Election Interference.pdf | 136.58KB Malware Defense/Malware Analysis/2021/2021-04-16 - A 'Worst Nightmare' Cyberattack- The Untold Story Of The SolarWinds Hack.pdf | 2.18MB Malware Defense/Malware Analysis/2021/2021-04-16 - A Worst Nightmare Cyberattack - The Untold Story Of The SolarWinds Hack.pdf | 6.39MB Malware Defense/Malware Analysis/2021/2021-04-16 - Combating Sleeper Threats With MTTD.pdf | 905.48KB Malware Defense/Malware Analysis/2021/2021-04-16 - Could the Microsoft Exchange breach be stopped-.pdf | 1.51MB Malware Defense/Malware Analysis/2021/2021-04-16 - FIN7 'technical guru' sentenced to 10 years in prison.pdf | 750.20KB Malware Defense/Malware Analysis/2021/2021-04-16 - High-level organizer of notorious hacking group FIN7 sentenced to ten years in prison for scheme that compromised tens of millions of debit and credit cards.pdf | 74.81KB Malware Defense/Malware Analysis/2021/2021-04-16 - How the Kremlin provides a safe harbor for ransomware.pdf | 679.30KB Malware Defense/Malware Analysis/2021/2021-04-16 - Ransomware micro-criminals are still out here (and growing).pdf | 3.46MB Malware Defense/Malware Analysis/2021/2021-04-16 - Russia’s Cyber Operations Groups.pdf | 267.92KB Malware Defense/Malware Analysis/2021/2021-04-16 - Sanctioned Firm Accused of Helping Russian Intelligence Was Part of Microsoft’s Early Vuln Access Program — MAPP.pdf | 265.88KB Malware Defense/Malware Analysis/2021/2021-04-16 - Sanctioned Russian IT firm was partner with Microsoft, IBM.pdf | 829.74KB Malware Defense/Malware Analysis/2021/2021-04-16 - Transparent Tribe APT Infrastructure Mapping Part 1- A High-Level Study of CrimsonRAT Infrastructure October 2020 – March 2021.pdf | 1.61MB Malware Defense/Malware Analysis/2021/2021-04-16 - Unearthing Hancitor Infrastructure.pdf | 557.75KB Malware Defense/Malware Analysis/2021/2021-04-16 - XCSSET Quickly Adapts to macOS 11 and M1-based Macs.pdf | 1.59MB Malware Defense/Malware Analysis/2021/2021-04-17 - Adversary Dossier- Ryuk Ransomware Anatomy of an Attack in 2021.pdf | 1000.45KB Malware Defense/Malware Analysis/2021/2021-04-17 - SVR snaps back at Biden.pdf | 184.78KB Malware Defense/Malware Analysis/2021/2021-04-18 - 1. Hacking Hollywood.pdf | 113.48KB Malware Defense/Malware Analysis/2021/2021-04-18 - Discord Nitro gift codes now demanded as ransomware payments.pdf | 2.12MB Malware Defense/Malware Analysis/2021/2021-04-18 - Recover your files with StrongPity.pdf | 1.56MB Malware Defense/Malware Analysis/2021/2021-04-18 - US Cyber Operations Groups.pdf | 183.08KB Malware Defense/Malware Analysis/2021/2021-04-19 - A Deep Dive into Zebrocy’s Dropper Docs.pdf | 2.57MB Malware Defense/Malware Analysis/2021/2021-04-19 - Analysing a malware PCAP with IcedID and Cobalt Strike traffic.pdf | 275.55KB Malware Defense/Malware Analysis/2021/2021-04-19 - Great Power Cyber Party.pdf | 374.23KB Malware Defense/Malware Analysis/2021/2021-04-19 - How Chinas cybercrime underground is making money off big data.pdf | 200.71KB Malware Defense/Malware Analysis/2021/2021-04-19 - How to analyze mobile malware- a Cabassous-FluBot Case study.pdf | 2.44MB Malware Defense/Malware Analysis/2021/2021-04-19 - Hunting phishing websites with favicon hashes.pdf | 652.46KB Malware Defense/Malware Analysis/2021/2021-04-19 - Inside the CIA and NSA disagreement over Russian bounties story.pdf | 171.39KB Malware Defense/Malware Analysis/2021/2021-04-19 - Lazarus APT conceals malicious code within BMP image to drop its RAT.pdf | 4.79MB Malware Defense/Malware Analysis/2021/2021-04-19 - PRIMITIVE BEAR (Gamaredon) Targets Ukraine with Timely Themes.pdf | 1.19MB Malware Defense/Malware Analysis/2021/2021-04-19 - The Incredible Rise of North Korea’s Hacking Army.pdf | 707.65KB Malware Defense/Malware Analysis/2021/2021-04-19 - ZLoader Returns Through Spelevo Exploit Kit & Phishing Campaign.pdf | 1.39MB Malware Defense/Malware Analysis/2021/2021-04-20 - Alert (AA21-110A)- Exploitation of Pulse Connect Secure Vulnerabilities.pdf | 163.98KB Malware Defense/Malware Analysis/2021/2021-04-20 - Carbanak and FIN7 Attack Techniques.pdf | 208.11KB Malware Defense/Malware Analysis/2021/2021-04-20 - Check Your Pulse- Suspected APT Actors Leverage Authentication Bypass Techniques and Pulse Secure Zero-Day.pdf | 174.17KB Malware Defense/Malware Analysis/2021/2021-04-20 - Chinese Cyber Operations Groups.pdf | 280.83KB Malware Defense/Malware Analysis/2021/2021-04-20 - CobaltStrike Stager Utilizing Floating Point Math.pdf | 266.99KB Malware Defense/Malware Analysis/2021/2021-04-20 - Fake Microsoft Store, Spotify sites spread info-stealing malware.pdf | 1.05MB Malware Defense/Malware Analysis/2021/2021-04-20 - FireEye Mandiant PulseSecure Exploitation Countermeasures.pdf | 70.40KB Malware Defense/Malware Analysis/2021/2021-04-20 - HabitsRAT Used to Target Linux and Windows Servers.pdf | 53.56KB Malware Defense/Malware Analysis/2021/2021-04-20 - How attackers abuse Access Token Manipulation (ATT&CK T1134).pdf | 1.61MB Malware Defense/Malware Analysis/2021/2021-04-20 - REvil gang tries to extort Apple, threatens to sell stolen blueprints.pdf | 340.03KB Malware Defense/Malware Analysis/2021/2021-04-20 - Transparent Tribe uses the new crown vaccine hotspot to analyze the targeted attacks on the Indian medical industry.pdf | 140.22KB Malware Defense/Malware Analysis/2021/2021-04-20 - Zero-Day Exploits in SonicWall Email Security Lead to Enterprise Compromise.pdf | 116.73KB Malware Defense/Malware Analysis/2021/2021-04-21 - A year of Fajan evolution and Bloomberg themed campaigns.pdf | 3.04MB Malware Defense/Malware Analysis/2021/2021-04-21 - Codecov hackers breached hundreds of restricted customer sites - sources.pdf | 69.93KB Malware Defense/Malware Analysis/2021/2021-04-21 - Donot Team APT Group Is Back To Using Old Malicious Patterns.pdf | 37.84KB Malware Defense/Malware Analysis/2021/2021-04-21 - Logins for 1.3 million Windows RDP servers collected from hacker market.pdf | 2.17MB Malware Defense/Malware Analysis/2021/2021-04-21 - Massive Qlocker ransomware attack uses 7zip to encrypt QNAP devices.pdf | 2.27MB Malware Defense/Malware Analysis/2021/2021-04-21 - Monitoring Pulse Connect Secure With Splunk (CISA Emergency Directive 21-03).pdf | 1.05MB Malware Defense/Malware Analysis/2021/2021-04-21 - Nearly half of malware now use TLS to conceal communications.pdf | 3.86MB Malware Defense/Malware Analysis/2021/2021-04-21 - Taking Action Against Hackers in Palestine.pdf | 571.63KB Malware Defense/Malware Analysis/2021/2021-04-21 - ZLoader Dominates Email Payloads in Q1.pdf | 533.91KB Malware Defense/Malware Analysis/2021/2021-04-22 - A gentle introduction to building a threat intelligence team.pdf | 161.18KB Malware Defense/Malware Analysis/2021/2021-04-22 - An Undersea Royal Road- Exploring Malicious Documents and Associated Malware.pdf | 313.61KB Malware Defense/Malware Analysis/2021/2021-04-22 - AR21-112A- CISA Identifies SUPERNOVA Malware During Incident Response.pdf | 130.67KB Malware Defense/Malware Analysis/2021/2021-04-22 - Binary Data Hiding in VB6 Executables.pdf | 408.84KB Malware Defense/Malware Analysis/2021/2021-04-22 - Deep Analysis- FormBook New Variant Delivered in Phishing Campaign – Part II.pdf | 661.17KB Malware Defense/Malware Analysis/2021/2021-04-22 - Der Mann in Merkels Rechner - Jagd auf Putins Hacker.pdf | 205.49KB Malware Defense/Malware Analysis/2021/2021-04-22 - EMOTET- a State-Machine reversing exercise.pdf | 692.13KB Malware Defense/Malware Analysis/2021/2021-04-22 - Nightmare week for security vendors- Now a Trend Micro bug is being exploited in the wild.pdf | 112.73KB Malware Defense/Malware Analysis/2021/2021-04-22 - Prometei Botnet Exploiting Microsoft Exchange Vulnerabilities.pdf | 4.30MB Malware Defense/Malware Analysis/2021/2021-04-22 - Ransomware gang wants to short the stock price of their victims.pdf | 342.13KB Malware Defense/Malware Analysis/2021/2021-04-22 - SUPERNOVA Redux, with a Generous Portion of Masquerading.pdf | 717.78KB Malware Defense/Malware Analysis/2021/2021-04-22 - Sysrv-Hello Expands Infrastructure.pdf | 1.53MB Malware Defense/Malware Analysis/2021/2021-04-22 - Tor-Based Botnet Malware Targets Linux Systems, Abuses Cloud Management Tools.pdf | 884.34KB Malware Defense/Malware Analysis/2021/2021-04-22 - Turning Telegram toxic- ‘ToxicEye’ RAT is the latest to use Telegram for command & control.pdf | 541.95KB Malware Defense/Malware Analysis/2021/2021-04-23 - Analysis of the CardingMafia March 2021 data breach.pdf | 1.45MB Malware Defense/Malware Analysis/2021/2021-04-23 - APT35 ‘Charming Kitten' discovered in a pre-infected environment.pdf | 187.76KB Malware Defense/Malware Analysis/2021/2021-04-23 - Axis of REvil- What we know about the hacker collective taunting Apple.pdf | 156.37KB Malware Defense/Malware Analysis/2021/2021-04-23 - Russia's Disinformation Ecosystem - A Snapshot.pdf | 3.01MB Malware Defense/Malware Analysis/2021/2021-04-23 - Supply chain attack on the password manager Clickstudios - PASSWORDSTATE.pdf | 226.78KB Malware Defense/Malware Analysis/2021/2021-04-24 - Anatomy of a simple and popular packer.pdf | 1000.54KB Malware Defense/Malware Analysis/2021/2021-04-24 - A ransomware gang made $260,000 in 5 days using the 7zip utility.pdf | 1002.98KB Malware Defense/Malware Analysis/2021/2021-04-24 - HashiCorp is the latest victim of Codecov supply-chain attack.pdf | 1.63MB Malware Defense/Malware Analysis/2021/2021-04-24 - Initial analysis of PasswordState supply chain attack backdoor code.pdf | 99.19KB Malware Defense/Malware Analysis/2021/2021-04-24 - North Korea (DPRK) Cyber Operations Groups.pdf | 218.73KB Malware Defense/Malware Analysis/2021/2021-04-25 - 2. Disaster movie.pdf | 120.20KB Malware Defense/Malware Analysis/2021/2021-04-25 - Hacking campaign targets FileZen file-sharing network appliances.pdf | 1.00MB Malware Defense/Malware Analysis/2021/2021-04-25 - Ransomware and Data Leak Site Publication Time Analysis.pdf | 273.94KB Malware Defense/Malware Analysis/2021/2021-04-25 - Supply Chain Attacks via GitHub.com Releases.pdf | 286.90KB Malware Defense/Malware Analysis/2021/2021-04-25 - VPN Hacks Are a Slow-Motion Disaster.pdf | 1.10MB Malware Defense/Malware Analysis/2021/2021-04-26 - All Your Macs Are Belong To Us- bypassing macOS's file quarantine, gatekeeper, and notarization requirements.pdf | 2.31MB Malware Defense/Malware Analysis/2021/2021-04-26 - Anatomy of Cobalt Strike’s DLL Stager.pdf | 2.78MB Malware Defense/Malware Analysis/2021/2021-04-26 - Despite arrests in Spain, FluBot operations explode across Europe and Japan.pdf | 775.93KB Malware Defense/Malware Analysis/2021/2021-04-26 - Linux Servers Hijacked to Implant SSH Backdoor.pdf | 1.43MB Malware Defense/Malware Analysis/2021/2021-04-26 - New ICS Threat Activity Group- TALONITE.pdf | 1.58MB Malware Defense/Malware Analysis/2021/2021-04-26 - Ransomware Attack Vectors Shift as New Software Vulnerability Exploits Abound.pdf | 399.12KB Malware Defense/Malware Analysis/2021/2021-04-26 - Shlayer malware abusing Gatekeeper bypass on macOS.pdf | 417.51KB Malware Defense/Malware Analysis/2021/2021-04-26 - The cybercriminal underground hasnt forgotten about financial services.pdf | 64.94KB Malware Defense/Malware Analysis/2021/2021-04-27 - Abusing Replication- Stealing AD FS Secrets Over the Network.pdf | 92.39KB Malware Defense/Malware Analysis/2021/2021-04-27 - APT trends report Q1 2021.pdf | 245.58KB Malware Defense/Malware Analysis/2021/2021-04-27 - 'Cock.li' Admin Says He’s Not Surprised Russian Intelligence Uses His Site.pdf | 1.29MB Malware Defense/Malware Analysis/2021/2021-04-27 - FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon.pdf | 1.81MB Malware Defense/Malware Analysis/2021/2021-04-27 - How law enforcement can stay a step ahead of hackers.pdf | 1.17MB Malware Defense/Malware Analysis/2021/2021-04-27 - Ransomware Preparedness- A Call to Action.pdf | 1.19MB Malware Defense/Malware Analysis/2021/2021-04-27 - RedLine Stealer Masquerades as Telegram Installer.pdf | 323.70KB Malware Defense/Malware Analysis/2021/2021-04-27 - Winter Vivern- A Look At Re-Crafted Government MalDocs Targeting Multiple Languages.pdf | 347.43KB Malware Defense/Malware Analysis/2021/2021-04-28 - Cyberspies target military organizations with new Nebulae backdoor.pdf | 438.43KB Malware Defense/Malware Analysis/2021/2021-04-28 - EU Cyber Operations Groups.pdf | 293.85KB Malware Defense/Malware Analysis/2021/2021-04-28 - QBot Malware Spotted Using Windows Defender Antivirus Lure.pdf | 1.15MB Malware Defense/Malware Analysis/2021/2021-04-28 - RotaJakiro- A long live secret backdoor with 0 VT detection.pdf | 973.04KB Malware Defense/Malware Analysis/2021/2021-04-28 - Spotting malicious Excel4 macros.pdf | 1.70MB Malware Defense/Malware Analysis/2021/2021-04-28 - The Rage of Android Banking Trojans.pdf | 4.70MB Malware Defense/Malware Analysis/2021/2021-04-28 - The Sodinokibi Chronicles- A (R)Evil Cybercrime Gang Disrupts Organizations for Trade Secrets and Cash.pdf | 1.64MB Malware Defense/Malware Analysis/2021/2021-04-28 - UK rail network Merseyrail likely hit by Lockbit ransomware.pdf | 521.01KB Malware Defense/Malware Analysis/2021/2021-04-28 - Un sospetto attacco telematico blocca le filiali della Bcc di Roma.pdf | 191.04KB Malware Defense/Malware Analysis/2021/2021-04-28 - VB6 P-Code Obfuscation.pdf | 1.57MB Malware Defense/Malware Analysis/2021/2021-04-28 - Water Pamola Attacked Online Shops Via Malicious Orders.pdf | 637.61KB Malware Defense/Malware Analysis/2021/2021-04-29 - Chimera APT updates on its OwlProxy malware.pdf | 300.46KB Malware Defense/Malware Analysis/2021/2021-04-29 - Chinese Cyberspies Target Military Organizations in Asia With New Malware.pdf | 70.57KB Malware Defense/Malware Analysis/2021/2021-04-29 - CISA Identifies SUPERNOVA Malware During Incident Response.pdf | 210.77KB Malware Defense/Malware Analysis/2021/2021-04-29 - DomainTools And Digital Archeology- A Look At RotaJakiro.pdf | 357.58KB Malware Defense/Malware Analysis/2021/2021-04-29 - Information Gathering as a Researcher- a use case.pdf | 862.85KB Malware Defense/Malware Analysis/2021/2021-04-29 - Investigating TA413 Threat Actor Group Using OpenCTI in Maltego.pdf | 6.78MB Malware Defense/Malware Analysis/2021/2021-04-29 - Leaping Down a Rabbit Hole of Fraud and Misdirection.pdf | 207.02KB Malware Defense/Malware Analysis/2021/2021-04-29 - New Shameless Commodity Cryptocurrency Stealer (WeSteal) and Commodity RAT (WeControl).pdf | 2.75MB Malware Defense/Malware Analysis/2021/2021-04-29 - QNAP warns of AgeLocker ransomware attacks against NAS devices.pdf | 229.60KB Malware Defense/Malware Analysis/2021/2021-04-29 - Saving World Health Day- UNICC and Group-IB Take Down Scam Campaign Impersonating the World Health Organization.pdf | 1.84MB Malware Defense/Malware Analysis/2021/2021-04-29 - The Story of FakeChat.pdf | 3.64MB Malware Defense/Malware Analysis/2021/2021-04-29 - Threat Alert- New update from Sysrv-hello, now infecting victims‘ webpages to push malicious exe to end users.pdf | 89.14KB Malware Defense/Malware Analysis/2021/2021-04-29 - Udało nam się zrealizować wywiad z grupą ransomware (Babuk), która zaszyfrowała policję metropolitarną w Waszyngtonie.pdf | 578.44KB Malware Defense/Malware Analysis/2021/2021-04-29 - UNC2447 SOMBRAT and FIVEHANDS Ransomware- A Sophisticated Financial Threat.pdf | 147.66KB Malware Defense/Malware Analysis/2021/2021-04-29 - Whistler resort municipality hit by new ransomware operation.pdf | 624.10KB Malware Defense/Malware Analysis/2021/2021-04-30 - A Second Iranian State-Sponsored Ransomware Operation “Project Signal” Emerges.pdf | 950.77KB Malware Defense/Malware Analysis/2021/2021-04-30 - Cybercrime Featured DarkPath scam group loses 134 domains impersonating the WHO.pdf | 1.09MB Malware Defense/Malware Analysis/2021/2021-04-30 - Detecting network beacons via KQL using simple spread stats functions.pdf | 247.19KB Malware Defense/Malware Analysis/2021/2021-04-30 - How Cybercriminals Abuse OpenBullet for Credential Stuffing.pdf | 2.77MB Malware Defense/Malware Analysis/2021/2021-04-30 - Qbot- Analyzing PHP Proxy Scripts from Compromised Web Server.pdf | 2.86MB Malware Defense/Malware Analysis/2021/2021-04-30 - Transparent Tribe Operating with a New Variant of Crimson RAT.pdf | 1.38MB Malware Defense/Malware Analysis/2021/2021-05-01 - Guy's 30 Reverse Engineering Tips & Tricks.pdf | 35.11KB Malware Defense/Malware Analysis/2021/2021-05-01 - Muddywater- Binder Project.pdf | 1.01MB Malware Defense/Malware Analysis/2021/2021-05-02 - 3. Superdollars.pdf | 111.62KB Malware Defense/Malware Analysis/2021/2021-05-02 - DOJ hiring new liaison prosecutor to hunt cybercriminals in Eastern Europe.pdf | 1.03MB Malware Defense/Malware Analysis/2021/2021-05-02 - Mobile Malware App Anubis Strikes Again, Continues to Lure Users Disguised as a Fake Antivirus.pdf | 1.09MB Malware Defense/Malware Analysis/2021/2021-05-02 - Sodinokibi Ransomware Analysis.pdf | 4.33MB Malware Defense/Malware Analysis/2021/2021-05-02 - Trickbot Brief- Creds and Beacons.pdf | 762.92KB Malware Defense/Malware Analysis/2021/2021-05-03 - Apple fixes 2 iOS zero-day vulnerabilities actively used in attacks.pdf | 401.23KB Malware Defense/Malware Analysis/2021/2021-05-03 - BuerLoader Updates.pdf | 79.37KB Malware Defense/Malware Analysis/2021/2021-05-03 - Clop Ransomware Detection- Threat Research Release, April 2021.pdf | 319.42KB Malware Defense/Malware Analysis/2021/2021-05-03 - Exploitation of data breaches for executive protection.pdf | 356.14KB Malware Defense/Malware Analysis/2021/2021-05-03 - N3TW0RM ransomware emerges in wave of cyberattacks in Israel.pdf | 2.25MB Malware Defense/Malware Analysis/2021/2021-05-03 - New Variant of Buer Loader Written in Rust.pdf | 1.85MB Malware Defense/Malware Analysis/2021/2021-05-03 - Rewterz Threat Alert – Financially Motivated Aggressive Group Carrying Out Ransomware Campaigns – Active IOCs.pdf | 375.66KB Malware Defense/Malware Analysis/2021/2021-05-03 - Spearphishing Attack Uses COVID-21 Lure to Target Ukrainian Government.pdf | 179.55KB Malware Defense/Malware Analysis/2021/2021-05-03 - Tween on new RaaS Galaxy Ransomware.pdf | 33.42KB Malware Defense/Malware Analysis/2021/2021-05-04 - Alien Mobile Malware Evades Detection, Increases Targets.pdf | 604.53KB Malware Defense/Malware Analysis/2021/2021-05-04 - A taste of the latest release of QakBot.pdf | 7.62MB Malware Defense/Malware Analysis/2021/2021-05-04 - Cr4sh - MicroBackdoor - Small and convenient C2 tool for Windows targets.pdf | 873.12KB Malware Defense/Malware Analysis/2021/2021-05-04 - Detecting Lateral Movement via WinRM Using KQL.pdf | 706.57KB Malware Defense/Malware Analysis/2021/2021-05-04 - Grab your own copy of Phenakite iOS malware today.pdf | 1.22MB Malware Defense/Malware Analysis/2021/2021-05-04 - New Panda Stealer Targets Cryptocurrency Wallets.pdf | 655.57KB Malware Defense/Malware Analysis/2021/2021-05-04 - Pingback- Backdoor At The End Of The ICMP Tunnel.pdf | 1.11MB Malware Defense/Malware Analysis/2021/2021-05-04 - RM3 – Curiosities of the wildest banking malware.pdf | 1.46MB Malware Defense/Malware Analysis/2021/2021-05-04 - The UNC2529 Triple Double- A Trifecta Phishing Campaign.pdf | 159.16KB Malware Defense/Malware Analysis/2021/2021-05-04 - Transferring leverage in a ransomware attack.pdf | 944.48KB Malware Defense/Malware Analysis/2021/2021-05-05 - Are The Notorious Cyber Criminals Evil Corp actually Russian Spies-.pdf | 3.89MB Malware Defense/Malware Analysis/2021/2021-05-05 - Catching RATs Over Custom Protocols Analysis of top non-HTTP-S threats.pdf | 2.73MB Malware Defense/Malware Analysis/2021/2021-05-05 - China’s PLA Unit 61419 Purchasing Foreign Antivirus Products, Likely for Exploitation.pdf | 320.99KB Malware Defense/Malware Analysis/2021/2021-05-05 - Flubot vs. Zimperium.pdf | 729.48KB Malware Defense/Malware Analysis/2021/2021-05-05 - Intervention halts a ProxyLogon-enabled attack.pdf | 1.68MB Malware Defense/Malware Analysis/2021/2021-05-05 - Joker.pdf | 1.17MB Malware Defense/Malware Analysis/2021/2021-05-05 - Malware group leaks millions of stolen authentication cookies.pdf | 488.88KB Malware Defense/Malware Analysis/2021/2021-05-05 - Multi-Factor Authentication- Headache for Cyber Actors Inspires New Attack Techniques.pdf | 501.92KB Malware Defense/Malware Analysis/2021/2021-05-05 - Ousaban- Private photo collection hidden in a CABinet.pdf | 400.19KB Malware Defense/Malware Analysis/2021/2021-05-05 - Roaming Mantis Amplifies Smishing Campaign with OS-Specific Android Malware.pdf | 126.17KB Malware Defense/Malware Analysis/2021/2021-05-05 - Smishing campaign in NL spreading Cabassous and Anatsa.pdf | 1.02MB Malware Defense/Malware Analysis/2021/2021-05-05 - VB6 P-Code Disassembly.pdf | 333.47KB Malware Defense/Malware Analysis/2021/2021-05-06 - Analysis Report- FiveHands Ransomware.pdf | 555.70KB Malware Defense/Malware Analysis/2021/2021-05-06 - An APT with no name.pdf | 2.50MB Malware Defense/Malware Analysis/2021/2021-05-06 - Darkside Ransomware.pdf | 188.62KB Malware Defense/Malware Analysis/2021/2021-05-06 - GrelosGTM group abuses Google Tag Manager to attack e-commerce websites.pdf | 1.77MB Malware Defense/Malware Analysis/2021/2021-05-06 - How China turned a prize-winning iPhone hack against the Uyghurs.pdf | 2.94MB Malware Defense/Malware Analysis/2021/2021-05-06 - Iran Cyber Operations Groups.pdf | 251.16KB Malware Defense/Malware Analysis/2021/2021-05-06 - MAR-10324784-1.v1- FiveHands Ransomware.pdf | 692.83KB Malware Defense/Malware Analysis/2021/2021-05-06 - MTR in Real Time- Pirates pave way for Ryuk ransomware.pdf | 439.40KB Malware Defense/Malware Analysis/2021/2021-05-06 - Operation TunnelSnake.pdf | 909.91KB Malware Defense/Malware Analysis/2021/2021-05-06 - Proxylogon- A Coinminer, a Ransomware, and a Botnet Join the Party.pdf | 604.30KB Malware Defense/Malware Analysis/2021/2021-05-06 - Ransomware- Hunting for Inhibiting System Backup or Recovery.pdf | 190.90KB Malware Defense/Malware Analysis/2021/2021-05-06 - RotaJakiro, the Linux version of the OceanLotus.pdf | 708.83KB Malware Defense/Malware Analysis/2021/2021-05-06 - Threat Thursday- Dr. REvil Ransomware Strikes Again, Employs Double Extortion Tactics.pdf | 1.52MB Malware Defense/Malware Analysis/2021/2021-05-07 - An In-Depth analysis of the new Taurus Stealer.pdf | 2.49MB Malware Defense/Malware Analysis/2021/2021-05-07 - An Investigative Update of the Cyberattack.pdf | 35.07KB Malware Defense/Malware Analysis/2021/2021-05-07 - Connecting the Bots Hancitor fuels Cuba Ransomware Operations.pdf | 4.22MB Malware Defense/Malware Analysis/2021/2021-05-07 - Data leak marketplaces aim to take over the extortion economy.pdf | 775.93KB Malware Defense/Malware Analysis/2021/2021-05-07 - Four Individuals Plead Guilty to RICO Conspiracy Involving “Bulletproof Hosting” for Cybercriminals.pdf | 72.24KB Malware Defense/Malware Analysis/2021/2021-05-07 - Human operated ransomware.pdf | 465.94KB Malware Defense/Malware Analysis/2021/2021-05-07 - Lemon Duck spreads its wings- Actors target Microsoft Exchange servers, incorporate new TTPs.pdf | 767.05KB Malware Defense/Malware Analysis/2021/2021-05-07 - MuddyWater- Binder Project (Part 2).pdf | 92.01KB Malware Defense/Malware Analysis/2021/2021-05-07 - New Lemon Duck variants exploiting Microsoft Exchange Server.pdf | 3.96MB Malware Defense/Malware Analysis/2021/2021-05-07 - Revealing the ‘Snip3’ Crypter, a Highly Evasive RAT Loader.pdf | 1.66MB Malware Defense/Malware Analysis/2021/2021-05-07 - Stats from Hunting Cobalt Strike Beacons.pdf | 97.04KB Malware Defense/Malware Analysis/2021/2021-05-08 - Cyber attack shuts down top U.S. fuel pipeline network.pdf | 243.15KB Malware Defense/Malware Analysis/2021/2021-05-08 - SolarWinds says fewer than 100 customers were impacted by supply chain attack.pdf | 716.63KB Malware Defense/Malware Analysis/2021/2021-05-08 - When Karma Comes Back- The rise and fall of illicit cardshop breached twice in two years.pdf | 2.18MB Malware Defense/Malware Analysis/2021/2021-05-10 - Analysis of U.S. Oil Products Pipeline Operators Suspended by Ransomware Attacks.pdf | 1.01MB Malware Defense/Malware Analysis/2021/2021-05-10 - APT Threat Landscape of Taiwan in 2020.pdf | 472.97KB Malware Defense/Malware Analysis/2021/2021-05-10 - City of Tulsa's online services disrupted in ransomware incident.pdf | 677.58KB Malware Defense/Malware Analysis/2021/2021-05-10 - Cobaltstrike-Beacons analyzed.pdf | 569.47KB Malware Defense/Malware Analysis/2021/2021-05-10 - Dissecting a RAT. Analysis of the HawkShaw..pdf | 2.20MB Malware Defense/Malware Analysis/2021/2021-05-10 - Heres what we know about DarkSide ransomware.pdf | 62.22KB Malware Defense/Malware Analysis/2021/2021-05-10 - How one of the largest hacker networks in the world was paralyzed.pdf | 246.36KB Malware Defense/Malware Analysis/2021/2021-05-10 - IcedID Malware Technical Analysis Report.pdf | 84.83KB Malware Defense/Malware Analysis/2021/2021-05-10 - Intelligence Report on Ransomware Gangs on the DarkWeb- List of victim organizations attacked by ransomware gangs released on the DarkWeb.pdf | 339.21KB Malware Defense/Malware Analysis/2021/2021-05-10 - Meet DarkSide and Their Ransomware – SentinelOne Customers Protected.pdf | 581.17KB Malware Defense/Malware Analysis/2021/2021-05-10 - Overview of Campo, a new attack campaign targeting Japan.pdf | 2.37MB Malware Defense/Malware Analysis/2021/2021-05-10 - Prelude to Ransomware- SystemBC.pdf | 1.67MB Malware Defense/Malware Analysis/2021/2021-05-10 - Prometheus Ransomware Haron Ransomware.pdf | 1.09MB Malware Defense/Malware Analysis/2021/2021-05-10 - Rise of the Chief Intelligence Officer (CINO).pdf | 630.26KB Malware Defense/Malware Analysis/2021/2021-05-10 - Russian spy unit suspected of directed-energy attacks on U.S. personnel.pdf | 783.70KB Malware Defense/Malware Analysis/2021/2021-05-10 - Shedding Light on the DarkSide Ransomware Attack.pdf | 1.56MB Malware Defense/Malware Analysis/2021/2021-05-11 - 15 percent of 2020 ransomware payments carried a sanctions violations risk.pdf | 357.76KB Malware Defense/Malware Analysis/2021/2021-05-11 - A Closer Look at the DarkSide Ransomware Gang.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-05-11 - A defender’s view inside a DarkSide ransomware attack.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-05-11 - Alert (AA21-131A) DarkSide Ransomware- Best Practices for Preventing Business Disruption from Ransomware Attacks.pdf | 135.78KB Malware Defense/Malware Analysis/2021/2021-05-11 - Analysis of a series of attacks by the suspected Lazarus organization using Daewoo Shipyard as relevant bait.pdf | 1.27MB Malware Defense/Malware Analysis/2021/2021-05-11 - Android overlay attacks on Belgian financial applications.pdf | 2.03MB Malware Defense/Malware Analysis/2021/2021-05-11 - Campo, a New Attack Campaign Targeting Japan.pdf | 2.00MB Malware Defense/Malware Analysis/2021/2021-05-11 - DarkSide Ransomware Links to REvil Group Difficult to Dismiss.pdf | 95.44KB Malware Defense/Malware Analysis/2021/2021-05-11 - Osiris banking trojan shuts down as new Ares variant emerges.pdf | 1.20MB Malware Defense/Malware Analysis/2021/2021-05-11 - Quick analysis note about DealPly (Adware).pdf | 1.03MB Malware Defense/Malware Analysis/2021/2021-05-11 - Reasonable IR Team Expectations.pdf | 61.51KB Malware Defense/Malware Analysis/2021/2021-05-11 - Recommendations Following the Colonial Pipeline Cyber Attack.pdf | 749.19KB Malware Defense/Malware Analysis/2021/2021-05-11 - Response When Minutes Matter- Rising Up Against Ransomware.pdf | 1.41MB Malware Defense/Malware Analysis/2021/2021-05-11 - Shining a Light on DARKSIDE Ransomware Operations.pdf | 181.77KB Malware Defense/Malware Analysis/2021/2021-05-11 - The DarkSide of the Ransomware Pipeline.pdf | 314.00KB Malware Defense/Malware Analysis/2021/2021-05-11 - Threat Bulletin- Exploring the Differences and Similarities of Agent Tesla v2 & v3.pdf | 2.15MB Malware Defense/Malware Analysis/2021/2021-05-12 - Agents raid home of Kansas man seeking info on botnet that infected DOD network.pdf | 379.37KB Malware Defense/Malware Analysis/2021/2021-05-12 - Anatomy of a $2 Million Darkside Ransomware Breach.pdf | 1.26MB Malware Defense/Malware Analysis/2021/2021-05-12 - Conti Ransomware.pdf | 3.00MB Malware Defense/Malware Analysis/2021/2021-05-12 - DarkSide Ransomware Gang- An Overview.pdf | 1.37MB Malware Defense/Malware Analysis/2021/2021-05-12 - Encrypted Chat Apps Doubling as Illegal Marketplaces.pdf | 4.51MB Malware Defense/Malware Analysis/2021/2021-05-12 - Executive Order on Improving the Nation’s Cybersecurity.pdf | 576.90KB Malware Defense/Malware Analysis/2021/2021-05-12 - Incident response playbooks.pdf | 51.65KB Malware Defense/Malware Analysis/2021/2021-05-12 - Nefilim Ransomware.pdf | 945.06KB Malware Defense/Malware Analysis/2021/2021-05-12 - New Evidence Supports Assessment that DarkSide Likely Responsible for Colonial Pipeline Ransomware Attack; Others Targeted.pdf | 2.11MB Malware Defense/Malware Analysis/2021/2021-05-12 - Ransomware world in 2021- who, how and why.pdf | 2.41MB Malware Defense/Malware Analysis/2021/2021-05-12 - What We Know About Darkside Ransomware and the US Pipeline Attack.pdf | 1.04MB Malware Defense/Malware Analysis/2021/2021-05-12 - Writing a VB6 P-Code Debugger.pdf | 353.63KB Malware Defense/Malware Analysis/2021/2021-05-13 - APT attack for domestic companies using library files.pdf | 1.58MB Malware Defense/Malware Analysis/2021/2021-05-13 - Catching the White Stork in Flight.pdf | 1.69MB Malware Defense/Malware Analysis/2021/2021-05-13 - Chemical distributor pays $4.4 million to DarkSide ransomware.pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-05-13 - Colonial Pipeline Paid Hackers Nearly $5 Million in Ransom.pdf | 41.87KB Malware Defense/Malware Analysis/2021/2021-05-13 - Domain Blooms- Identifying Domain Name Themes Targeted By Threat Actors.pdf | 441.57KB Malware Defense/Malware Analysis/2021/2021-05-13 - 'Don't panic,' Biden tells Americans facing gasoline shortages from pipeline attack.pdf | 476.47KB Malware Defense/Malware Analysis/2021/2021-05-13 - Meet Lorenz — A new ransomware gang targeting the enterprise.pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-05-13 - Mind the (Air) Gap.pdf | 1.83MB Malware Defense/Malware Analysis/2021/2021-05-13 - Newly observed PHP-based skimmer shows ongoing Magecart Group 12 activity.pdf | 1.46MB Malware Defense/Malware Analysis/2021/2021-05-13 - Popular hacking forum bans ransomware ads.pdf | 461.79KB Malware Defense/Malware Analysis/2021/2021-05-13 - Popular Russian hacking forum XSS bans all ransomware topics.pdf | 997.52KB Malware Defense/Malware Analysis/2021/2021-05-13 - Ransomware Groups Use Tor-Based Backdoor for Persistent Access.pdf | 339.67KB Malware Defense/Malware Analysis/2021/2021-05-13 - Threat Actors Use MSBuild to Deliver RATs Filelessly.pdf | 2.74MB Malware Defense/Malware Analysis/2021/2021-05-13 - Threat Thursday- SombRAT — Always Leave Yourself a Backdoor.pdf | 2.02MB Malware Defense/Malware Analysis/2021/2021-05-13 - Transparent Tribe APT expands its Windows malware arsenal.pdf | 3.16MB Malware Defense/Malware Analysis/2021/2021-05-13 - Who is Mr. Zhao-.pdf | 3.65MB Malware Defense/Malware Analysis/2021/2021-05-14 - AHK RAT Loader Used in Unique Delivery Campaigns.pdf | 1.52MB Malware Defense/Malware Analysis/2021/2021-05-14 - Analysis Report (AR21-134A)- Eviction Guidance for Networks Affected by the SolarWinds and Active Directory-M365 Compromise.pdf | 116.38KB Malware Defense/Malware Analysis/2021/2021-05-14 - DarkSide Ransomware Gang Quits After Servers, Bitcoin Stash Seized.pdf | 99.03KB Malware Defense/Malware Analysis/2021/2021-05-14 - Darkside ransomware gang says it lost control of its servers & money a day after Biden threat.pdf | 1.26MB Malware Defense/Malware Analysis/2021/2021-05-14 - DarkSide Ransomware Operations - Preventions and Detections.pdf | 188.16KB Malware Defense/Malware Analysis/2021/2021-05-14 - DarkSide ransomware servers reportedly seized, REvil restricts targets.pdf | 1.15MB Malware Defense/Malware Analysis/2021/2021-05-14 - Darkside Ransomware Victims Sold Short.pdf | 1.42MB Malware Defense/Malware Analysis/2021/2021-05-14 - Elliptic Follows the Bitcoin Ransoms Paid by Colonial Pipeline and Other DarkSide Ransomware Victims.pdf | 989.06KB Malware Defense/Malware Analysis/2021/2021-05-14 - From Dawn to -Silent Night-- -DarkSide Ransomware- Initial Attack Vector Evolution.pdf | 423.26KB Malware Defense/Malware Analysis/2021/2021-05-14 - How Flubot targets Android phone users and their money.pdf | 2.11MB Malware Defense/Malware Analysis/2021/2021-05-14 - QNAP warns of eCh0raix ransomware attacks, Roon Server zero-day.pdf | 321.37KB Malware Defense/Malware Analysis/2021/2021-05-14 - Slides & Recordings for Mobile security trainings.pdf | 56.85KB Malware Defense/Malware Analysis/2021/2021-05-14 - The moral underground Ransomware operators retreat after Colonial Pipeline hack.pdf | 143.91KB Malware Defense/Malware Analysis/2021/2021-05-16 - HSE Conti 40521 UPDATE.pdf | 379.53KB Malware Defense/Malware Analysis/2021/2021-05-16 - Japan lashes out against alleged Chinese military cyberattacks.pdf | 1.38MB Malware Defense/Malware Analysis/2021/2021-05-17 - Analysis of NoCry- A variant of the Judge ransomware.pdf | 336.14KB Malware Defense/Malware Analysis/2021/2021-05-17 - Bizarro banking Trojan expands its attacks to Europe.pdf | 1.48MB Malware Defense/Malware Analysis/2021/2021-05-17 - Case Study- Incident Response is a relationship-driven business.pdf | 1.90MB Malware Defense/Malware Analysis/2021/2021-05-17 - DarkSide Ransomware- Splunk Threat Update and Detections.pdf | 139.79KB Malware Defense/Malware Analysis/2021/2021-05-17 - Discovery of Simps Botnet Leads To Ties to Keksec Group.pdf | 2.68MB Malware Defense/Malware Analysis/2021/2021-05-17 - Icedid Analysis.pdf | 101.12KB Malware Defense/Malware Analysis/2021/2021-05-17 - Investigating the Watering Hole Linked to the Oldsmar Water Treatment Facility Breach.pdf | 2.70MB Malware Defense/Malware Analysis/2021/2021-05-17 - Let’s set ice on fire- Hunting and detecting IcedID infections.pdf | 721.95KB Malware Defense/Malware Analysis/2021/2021-05-17 - Literature lover targeting Colombia with LimeRAT.pdf | 674.17KB Malware Defense/Malware Analysis/2021/2021-05-17 - Mustang Panda PlugX - 45.251.240.55 Pivot.pdf | 447.63KB Malware Defense/Malware Analysis/2021/2021-05-17 - Newly Discovered Function in DarkSide Ransomware Variant Targets Disk Partitions.pdf | 602.88KB Malware Defense/Malware Analysis/2021/2021-05-17 - Three major hacking forums ban ransomware ads as some ransomware gangs shut down.pdf | 1.12MB Malware Defense/Malware Analysis/2021/2021-05-17 - Tracking DarkSide and Ransomware- The Network View.pdf | 823.82KB Malware Defense/Malware Analysis/2021/2021-05-17 - VMProtect 2 - Detailed Analysis of the Virtual Machine Architecture.pdf | 811.08KB Malware Defense/Malware Analysis/2021/2021-05-17 - W3 May - EN - Story of the week- Code Signing Certificate on the Darkweb.pdf | 2.14MB Malware Defense/Malware Analysis/2021/2021-05-18 - Analysis of MountLocker.pdf | 1.06MB Malware Defense/Malware Analysis/2021/2021-05-18 - A native packer for Android-MoqHao.pdf | 1.09MB Malware Defense/Malware Analysis/2021/2021-05-18 - An Encounter With TA551-Shathak.pdf | 264.05KB Malware Defense/Malware Analysis/2021/2021-05-18 - Darkside gang estimated to have made over $90 million from ransomware attacks.pdf | 613.18KB Malware Defense/Malware Analysis/2021/2021-05-18 - DarkSide Ransomware Behavior and Techniques.pdf | 409.19KB Malware Defense/Malware Analysis/2021/2021-05-18 - DarkSide Ransomware has Netted Over $90 million in Bitcoin.pdf | 1.42MB Malware Defense/Malware Analysis/2021/2021-05-18 - DarkSide ransomware made $90 million in just nine months.pdf | 1.61MB Malware Defense/Malware Analysis/2021/2021-05-18 - Examining Russian-language Cybercriminal Marketplaces.pdf | 172.61KB Malware Defense/Malware Analysis/2021/2021-05-18 - ProblemChild- Detecting living-off-the-land attacks using the Elastic Stack.pdf | 1.11MB Malware Defense/Malware Analysis/2021/2021-05-18 - Strong ARMing with MacOS- Adventures in Cross-Platform Emulation.pdf | 1.53MB Malware Defense/Malware Analysis/2021/2021-05-18 - TeamTNT’s Extended Credential Harvester Targets Cloud Services, Other Software.pdf | 249.36KB Malware Defense/Malware Analysis/2021/2021-05-18 - The Active Adversary Playbook 2021.pdf | 1.43MB Malware Defense/Malware Analysis/2021/2021-05-19 - Aanhouding in onderzoek naar cybercrime.pdf | 119.32KB Malware Defense/Malware Analysis/2021/2021-05-19 - BazarCall- Call Centers Help Spread BazarLoader Malware.pdf | 2.84MB Malware Defense/Malware Analysis/2021/2021-05-19 - Binary Reuse of VB6 P-Code Functions.pdf | 899.17KB Malware Defense/Malware Analysis/2021/2021-05-19 - Colonial Pipeline CEO Tells Why He Paid Hackers a $4.4 Million Ransom.pdf | 122.72KB Malware Defense/Malware Analysis/2021/2021-05-19 - Colonial Pipeline Ransomware Attack- Revealing How DarkSide Works.pdf | 3.96MB Malware Defense/Malware Analysis/2021/2021-05-19 - Look how many cybercriminals love Cobalt Strike.pdf | 129.41KB Malware Defense/Malware Analysis/2021/2021-05-19 - May Android security updates patch 4 zero-days exploited in the wild.pdf | 290.09KB Malware Defense/Malware Analysis/2021/2021-05-19 - Python stealer distribution via excel maldoc.pdf | 354.89KB Malware Defense/Malware Analysis/2021/2021-05-19 - Qlocker ransomware shuts down after extorting hundreds of QNAP users.pdf | 966.90KB Malware Defense/Malware Analysis/2021/2021-05-19 - SolarWinds CEO apologizes for blaming an intern, says attack may have started in January 2019.pdf | 916.06KB Malware Defense/Malware Analysis/2021/2021-05-19 - Tracking BokBot Infrastructure Mapping a Vast and Currently Active BokBot Network.pdf | 655.34KB Malware Defense/Malware Analysis/2021/2021-05-20 - Caught in the Cloud - How a Monero Cryptominer Exploits Docker Containers.pdf | 1.52MB Malware Defense/Malware Analysis/2021/2021-05-20 - Microsoft 365 Defender Hunting Queries for hunting multiple threat actors' TTPs and malwares.pdf | 80.11KB Malware Defense/Malware Analysis/2021/2021-05-20 - Phorpiex morphs- How a longstanding botnet persists and thrives in the current threat environment.pdf | 536.86KB Malware Defense/Malware Analysis/2021/2021-05-20 - Ransomware-as-a-Service, Rogue Affiliates, and What’s Next.pdf | 207.44KB Malware Defense/Malware Analysis/2021/2021-05-20 - Response When Minutes Matter- When Good Tools Are Used for (R)Evil.pdf | 3.15MB Malware Defense/Malware Analysis/2021/2021-05-20 - The Full Story of the Stunning RSA Hack Can Finally Be Told.pdf | 4.81MB Malware Defense/Malware Analysis/2021/2021-05-21 - DarkSide affiliates claim gang's bitcoins in deposit on hacker forum.pdf | 302.32KB Malware Defense/Malware Analysis/2021/2021-05-21 - DarkSide’s Targeted Ransomware Analysis Report for Critical U.S. Infrastructure.pdf | 730.23KB Malware Defense/Malware Analysis/2021/2021-05-21 - FSB NKTsKI- Foreign ‘cyber mercenaries’ breached Russian federal agencies.pdf | 324.93KB Malware Defense/Malware Analysis/2021/2021-05-21 - Leveraging Microsoft Teams to persist and cover up Cobalt Strike traffic.pdf | 1.21MB Malware Defense/Malware Analysis/2021/2021-05-23 - MountLocker Ransomware.pdf | 1.70MB Malware Defense/Malware Analysis/2021/2021-05-24 - [RE022] Part 1- Quick analysis of malicious sample forging the official dispatch of the Central Inspection Committee.pdf | 1.97MB Malware Defense/Malware Analysis/2021/2021-05-24 - SCOTCH- A framework for rapidly assessing influence operations.pdf | 845.80KB Malware Defense/Malware Analysis/2021/2021-05-24 - The Colonial pipeline ransomware hackers had a secret weapon- self-promoting cybersecurity firms.pdf | 5.79MB Malware Defense/Malware Analysis/2021/2021-05-24 - Tracking StrongPity with Yara.pdf | 932.34KB Malware Defense/Malware Analysis/2021/2021-05-24 - Vidar Info-Stealer Abusing Game Platform.pdf | 1.86MB Malware Defense/Malware Analysis/2021/2021-05-24 - Zero-Day TCC bypass discovered in XCSSET malware.pdf | 304.70KB Malware Defense/Malware Analysis/2021/2021-05-25 - Cobalt Strikes Again- An Analysis of Obfuscated Malware.pdf | 11.22MB Malware Defense/Malware Analysis/2021/2021-05-25 - Crimes of Opportunity- Increasing Frequency of Low Sophistication Operational Technology Compromises.pdf | 99.18KB Malware Defense/Malware Analysis/2021/2021-05-25 - Evolution of JSWorm ransomware.pdf | 3.97MB Malware Defense/Malware Analysis/2021/2021-05-25 - Indicators Over Cocktails- Exporting Indicators from Iris (UNC1151).pdf | 499.56KB Malware Defense/Malware Analysis/2021/2021-05-25 - TeamTNT Targets Kubernetes, Nearly 50,000 IPs Compromised in Worm-like Attack.pdf | 901.76KB Malware Defense/Malware Analysis/2021/2021-05-25 - W4 May - EN - Story of the week- Ransomware on the Darkweb.pdf | 2.08MB Malware Defense/Malware Analysis/2021/2021-05-26 - A Deep Dive into Packing Software CryptOne.pdf | 249.46KB Malware Defense/Malware Analysis/2021/2021-05-26 - Belgium uproots cyber-espionage campaign with suspected ties to China.pdf | 908.46KB Malware Defense/Malware Analysis/2021/2021-05-26 - Elizabethan England has nothing on modern-day Russia.pdf | 2.42MB Malware Defense/Malware Analysis/2021/2021-05-26 - Melting Ice – Tracking IcedID Servers with a few simple steps.pdf | 1.32MB Malware Defense/Malware Analysis/2021/2021-05-26 - New Version of Kido (Conficker) (Kaspersky Lab).pdf | 95.70KB Malware Defense/Malware Analysis/2021/2021-05-26 - PSChain.pdf | 1.25MB Malware Defense/Malware Analysis/2021/2021-05-27 - Another Nobelium Cyberattack.pdf | 1.03MB Malware Defense/Malware Analysis/2021/2021-05-27 - Apostle Ransomware Analysis.pdf | 1.09MB Malware Defense/Malware Analysis/2021/2021-05-27 - Attacks Embedding XMRig on Compromised Servers.pdf | 803.80KB Malware Defense/Malware Analysis/2021/2021-05-27 - Financial spear-phishing campaigns pushing RATs.pdf | 1.44MB Malware Defense/Malware Analysis/2021/2021-05-27 - Mustang Panda PlugX - Reused Mutex and Folder Found in the Extracted Config.pdf | 187.74KB Malware Defense/Malware Analysis/2021/2021-05-27 - Re-Checking Your Pulse- Updates on Chinese APT Actors Compromising Pulse Secure VPN Devices.pdf | 134.31KB Malware Defense/Malware Analysis/2021/2021-05-27 - Suspected APT29 Operation Launches Election Fraud Themed Phishing Campaigns.pdf | 1.07MB Malware Defense/Malware Analysis/2021/2021-05-27 - Trapping A Fat Quasar RAT.pdf | 128.67KB Malware Defense/Malware Analysis/2021/2021-05-27 - Uyghurs, a Turkic ethnic minority in China, targeted via fake foundations - Check Point Research.pdf | 3.11MB Malware Defense/Malware Analysis/2021/2021-05-28 - Alert (AA21-148A)- Sophisticated Spearphishing Campaign Targets Government Organizations, IGOs, and NGOs.pdf | 488.03KB Malware Defense/Malware Analysis/2021/2021-05-28 - A new ransomware enters the fray- Epsilon Red.pdf | 2.42MB Malware Defense/Malware Analysis/2021/2021-05-28 - Breaking down NOBELIUM’s latest early-stage toolset.pdf | 3.55MB Malware Defense/Malware Analysis/2021/2021-05-28 - DarkSide on Linux- Virtual Machines Targeted.pdf | 1.51MB Malware Defense/Malware Analysis/2021/2021-05-28 - Deep Analysis of Vidar Stealer.pdf | 6.70MB Malware Defense/Malware Analysis/2021/2021-05-28 - Malware Analysis Report (AR21-148A)- Cobalt Strike Beacon.pdf | 286.33KB Malware Defense/Malware Analysis/2021/2021-05-28 - WooCommerce Credit Card Skimmer Hides in Plain Sight.pdf | 1.36MB Malware Defense/Malware Analysis/2021/2021-05-30 - Defend and deter.pdf | 556.63KB Malware Defense/Malware Analysis/2021/2021-05-31 - Babuk re-organizes as Payload Bin, offers its first leak.pdf | 191.02KB Malware Defense/Malware Analysis/2021/2021-05-31 - Hacker Lexicon- What Is a Supply Chain Attack-.pdf | 1.24MB Malware Defense/Malware Analysis/2021/2021-06-01 - A Contrarian View on SolarWinds.pdf | 102.41KB Malware Defense/Malware Analysis/2021/2021-06-01 - Backdoors, RATs, Loaders evasion techniques.pdf | 357.11KB Malware Defense/Malware Analysis/2021/2021-06-01 - Critical 0-day in Fancy Product Designer Under Active Attack.pdf | 537.84KB Malware Defense/Malware Analysis/2021/2021-06-01 - Critical WordPress plugin zero-day under active exploitation.pdf | 277.85KB Malware Defense/Malware Analysis/2021/2021-06-01 - Detecting Initial Access- HTML Smuggling and ISO Images — Part 1.pdf | 91.29KB Malware Defense/Malware Analysis/2021/2021-06-01 - Detecting Initial Access- HTML Smuggling and ISO Images — Part 2.pdf | 261.17KB Malware Defense/Malware Analysis/2021/2021-06-01 - Dissecting a RAT. Analysis of the Command-line AndroRAT..pdf | 1.66MB Malware Defense/Malware Analysis/2021/2021-06-01 - Evadere Classifications.pdf | 591.37KB Malware Defense/Malware Analysis/2021/2021-06-01 - Ex-US ambassador, anti-corruption activists in Ukraine were targets of suspected Russian phishing.pdf | 702.57KB Malware Defense/Malware Analysis/2021/2021-06-01 - Hex-Rays, GetProcAddress, and Malware Analysis.pdf | 230.90KB Malware Defense/Malware Analysis/2021/2021-06-01 - Inside commercial malware sandboxes.pdf | 232.09KB Malware Defense/Malware Analysis/2021/2021-06-01 - Justice Department Announces Court-Authorized Seizure of Domain Names Used in Furtherance of Spear-Phishing Campaign Posing as U.S. Agency for International Development.pdf | 71.45KB Malware Defense/Malware Analysis/2021/2021-06-01 - Kimsuky APT continues to target South Korean government using AppleSeed backdoor.pdf | 5.17MB Malware Defense/Malware Analysis/2021/2021-06-01 - New sophisticated email-based attack from NOBELIUM.pdf | 416.85KB Malware Defense/Malware Analysis/2021/2021-06-01 - NobleBaron - New Poisoned Installers Could Be Used In Supply Chain Attacks.pdf | 1.38MB Malware Defense/Malware Analysis/2021/2021-06-01 - PE Reflection- The King is Dead, Long Live the King.pdf | 451.04KB Malware Defense/Malware Analysis/2021/2021-06-01 - Rising warning- APT organizes Lazarus Group to launch an attack on China.pdf | 500.81KB Malware Defense/Malware Analysis/2021/2021-06-01 - Threat Actors Use Mockups of Popular Apps to Spread Teabot and Flubot Malware on Android.pdf | 730.41KB Malware Defense/Malware Analysis/2021/2021-06-02 - AMSI bypasses remain tricks of the malware trade.pdf | 3.02MB Malware Defense/Malware Analysis/2021/2021-06-02 - Analysis of Lazarus's recent targeted attacks against military industry and other industries.pdf | 111.14KB Malware Defense/Malware Analysis/2021/2021-06-02 - Call for crimes- Russian-language forum runs contest for cryptocurrency hacks.pdf | 172.76KB Malware Defense/Malware Analysis/2021/2021-06-02 - China-Linked Threat Group Targets Taiwan Critical Infrastructure, Smokescreen Ransomware.pdf | 94.14KB Malware Defense/Malware Analysis/2021/2021-06-02 - FUJIFILM shuts down network after suspected ransomware attack.pdf | 558.23KB Malware Defense/Malware Analysis/2021/2021-06-02 - Google PPC Ads Deliver Redline, Taurus, and mini-Redline Infostealers.pdf | 4.93MB Malware Defense/Malware Analysis/2021/2021-06-02 - Introducing The Most Profitable Ransomware REvil.pdf | 718.50KB Malware Defense/Malware Analysis/2021/2021-06-02 - Lemon-Duck Cryptominer Technical Analysis.pdf | 907.26KB Malware Defense/Malware Analysis/2021/2021-06-02 - RedDelta PlugX Undergoing Changes and Overlapping Again with Mustang Panda PlugX Infrastructure.pdf | 2.35MB Malware Defense/Malware Analysis/2021/2021-06-02 - SharpPanda- Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor.pdf | 1.30MB Malware Defense/Malware Analysis/2021/2021-06-02 - Two Carbanak hackers sentenced to eight years in prison in Kazakhstan.pdf | 873.95KB Malware Defense/Malware Analysis/2021/2021-06-02 - Under Attack- Protecting Against Conti, DarkSide, REvil and Other Ransomware.pdf | 679.46KB Malware Defense/Malware Analysis/2021/2021-06-03 - Chinese threat actors hacked NYC MTA using Pulse Secure zero-day.pdf | 310.68KB Malware Defense/Malware Analysis/2021/2021-06-03 - FontPack- A dangerous update Attribution secrets- Who is behind stealing credentials and bank card data by asking to install fake Flash Player, browser or font updates-.pdf | 5.53MB Malware Defense/Malware Analysis/2021/2021-06-03 - Necro Python bot adds new exploits and Tezos mining to its bag of tricks.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-06-03 - OAuth’s Device Code Flow Abused in Phishing Attacks.pdf | 348.22KB Malware Defense/Malware Analysis/2021/2021-06-03 - W1 Jun - EN - Story of the week- Ransomware on the Darkweb.pdf | 4.41MB Malware Defense/Malware Analysis/2021/2021-06-03 - WebLogic RCE Leads to XMRig.pdf | 1.38MB Malware Defense/Malware Analysis/2021/2021-06-04 - Analysis of Ragnar Locker Ransomware (Acronis).pdf | 99.80KB Malware Defense/Malware Analysis/2021/2021-06-04 - APT Attacks on Domestic Companies Using Library Files.pdf | 1.97MB Malware Defense/Malware Analysis/2021/2021-06-04 - Colonial Pipeline Ransomware Hack Unleashes Flood of Related Phishing Attempts.pdf | 4.70MB Malware Defense/Malware Analysis/2021/2021-06-04 - EpsilonRed ransomware group hits one of India’s financial software powerhouses.pdf | 1.52MB Malware Defense/Malware Analysis/2021/2021-06-04 - FreakOut malware worms its way into vulnerable VMware servers.pdf | 585.94KB Malware Defense/Malware Analysis/2021/2021-06-04 - Glupteba back on track spreading via EternalBlue exploits.pdf | 842.56KB Malware Defense/Malware Analysis/2021/2021-06-04 - Latvian National Charged for Alleged Role in Transnational Cybercrime Organization.pdf | 85.07KB Malware Defense/Malware Analysis/2021/2021-06-04 - MercurialGrabber Github Repository.pdf | 820.06KB Malware Defense/Malware Analysis/2021/2021-06-04 - Phishing Malware Hijacks Bitcoin Addresses and Delivers New Agent Tesla Variant.pdf | 627.85KB Malware Defense/Malware Analysis/2021/2021-06-04 - PHP Malware Used in Lucky Visitor Scam.pdf | 761.87KB Malware Defense/Malware Analysis/2021/2021-06-04 - TeamTNT Actively Enumerating Cloud Environments to Infiltrate Organizations.pdf | 801.07KB Malware Defense/Malware Analysis/2021/2021-06-04 - The Ransomware Conundrum – A Look into DarkSide.pdf | 919.39KB Malware Defense/Malware Analysis/2021/2021-06-04 - The SBU blocked a mass cyberattack by Russian special services on the computer networks of the Ukrainian authorities.pdf | 59.07KB Malware Defense/Malware Analysis/2021/2021-06-04 - The Sysrv-hello Cryptojacking Botnet- Here’s What’s New.pdf | 416.73KB Malware Defense/Malware Analysis/2021/2021-06-04 - US arrests Latvian woman who worked on Trickbot malware source code.pdf | 639.78KB Malware Defense/Malware Analysis/2021/2021-06-05 - Geopolitical nation-state threat actor overview May 2021.pdf | 2.03MB Malware Defense/Malware Analysis/2021/2021-06-05 - Prometheus- An Emerging Ransomware Group Using Thanos Ransomware To Target Organizations.pdf | 1.12MB Malware Defense/Malware Analysis/2021/2021-06-06 - New Evil Corp ransomware mimics PayloadBin gang to evade US sanctions.pdf | 2.57MB Malware Defense/Malware Analysis/2021/2021-06-07 - Adventures in Contacting the Russian FSB.pdf | 4.37MB Malware Defense/Malware Analysis/2021/2021-06-07 - Avaddon Ransomware Analysis.pdf | 1.77MB Malware Defense/Malware Analysis/2021/2021-06-07 - Department of Justice Seizes $2.3 Million in Cryptocurrency Paid to the Ransomware Extortionists Darkside.pdf | 71.79KB Malware Defense/Malware Analysis/2021/2021-06-07 - Gootkit- the cautious Trojan.pdf | 569.42KB Malware Defense/Malware Analysis/2021/2021-06-07 - Inside the SystemBC Malware-As-A-Service.pdf | 365.53KB Malware Defense/Malware Analysis/2021/2021-06-07 - Malware family naming hell is our own fault.pdf | 948.94KB Malware Defense/Malware Analysis/2021/2021-06-07 - Ransomware Struck Another Pipeline Firm—and 70GB of Data Leaked.pdf | 1.57MB Malware Defense/Malware Analysis/2021/2021-06-07 - Siloscape- First Known Malware Targeting Windows Containers to Compromise Cloud Environments.pdf | 1.99MB Malware Defense/Malware Analysis/2021/2021-06-08 - Another Brick in the Wall- eCrime Groups Leverage SonicWall VPN Vulnerability.pdf | 387.46KB Malware Defense/Malware Analysis/2021/2021-06-08 - From QBot...with REvil Ransomware- Initial Attack Exposure of JBS.pdf | 1.26MB Malware Defense/Malware Analysis/2021/2021-06-08 - LOKIBOT - A commodity malware.pdf | 912.25KB Malware Defense/Malware Analysis/2021/2021-06-08 - Microsoft patches six Windows zero-days, including a commercial exploit.pdf | 94.48KB Malware Defense/Malware Analysis/2021/2021-06-08 - New large-scale campaign targets Kubeflow.pdf | 539.43KB Malware Defense/Malware Analysis/2021/2021-06-08 - Picture this- Malware Hides in Steam Profile Images.pdf | 2.70MB Malware Defense/Malware Analysis/2021/2021-06-08 - PuzzleMaker attacks with Chrome zero-day exploit chain.pdf | 425.82KB Malware Defense/Malware Analysis/2021/2021-06-08 - TeamTNT Using WatchDog TTPs to Expand Its Cryptojacking Footprint.pdf | 1.85MB Malware Defense/Malware Analysis/2021/2021-06-08 - The blurry boundaries between nation-state actors and the cybercrime underground.pdf | 77.61KB Malware Defense/Malware Analysis/2021/2021-06-08 - ThunderCats Hack the FSB - Your Taxes Didn’t Pay For This Op.pdf | 2.20MB Malware Defense/Malware Analysis/2021/2021-06-08 - UAL Thank Us Later- Leveraging User Access Logging for Forensic Investigations.pdf | 1.23MB Malware Defense/Malware Analysis/2021/2021-06-09 - Gelsemium- When threat actors go gardening.pdf | 334.86KB Malware Defense/Malware Analysis/2021/2021-06-09 - Prometheus Ransomware Gang- A Group of REvil-.pdf | 1.79MB Malware Defense/Malware Analysis/2021/2021-06-09 - Russian hackers breached Dutch police systems in 2017.pdf | 293.51KB Malware Defense/Malware Analysis/2021/2021-06-10 - Are Virtual Machines the New Gold for Cyber Criminals-.pdf | 1.67MB Malware Defense/Malware Analysis/2021/2021-06-10 - BackdoorDiplomacy- Upgrading from Quarian to Turian.pdf | 403.67KB Malware Defense/Malware Analysis/2021/2021-06-10 - Big airline heist APT41 likely behind massive supply chain attack.pdf | 5.30MB Malware Defense/Malware Analysis/2021/2021-06-10 - Cloud Atlas Navigates Us Into New Waters.pdf | 526.20KB Malware Defense/Malware Analysis/2021/2021-06-10 - CrowdStrike Falcon Protects Customers from Recent COZY BEAR Sophisticated Phishing Campaign.pdf | 1.37MB Malware Defense/Malware Analysis/2021/2021-06-10 - Detecting Password Spraying Attacks- Threat Research Release May 2021.pdf | 235.87KB Malware Defense/Malware Analysis/2021/2021-06-10 - Hiding your syscalls.pdf | 148.66KB Malware Defense/Malware Analysis/2021/2021-06-10 - June 2021 Patch Tuesday- Six Actively Exploited Zero-Day Vulnerabilities and More Critical CVEs.pdf | 527.88KB Malware Defense/Malware Analysis/2021/2021-06-10 - LokiBot Technical Analysis Report.pdf | 38.64KB Malware Defense/Malware Analysis/2021/2021-06-10 - NetWire Technical Analysis Report.pdf | 38.10KB Malware Defense/Malware Analysis/2021/2021-06-10 - QakBot Technical Analysis Report.pdf | 38.55KB Malware Defense/Malware Analysis/2021/2021-06-10 - Ransom DDoS Extortion Actor “Fancy Lazarus” Returns.pdf | 546.06KB Malware Defense/Malware Analysis/2021/2021-06-10 - REvil- the usage of legitimate remote admin tooling.pdf | 1.41MB Malware Defense/Malware Analysis/2021/2021-06-10 - Schadsoftware Emotet- BKA befragt Schlüsselfigur.pdf | 151.21KB Malware Defense/Malware Analysis/2021/2021-06-10 - SmokeLoader Technical Analysis Report.pdf | 37.90KB Malware Defense/Malware Analysis/2021/2021-06-11 - Avaddon ransomware shuts down and releases decryption keys.pdf | 2.56MB Malware Defense/Malware Analysis/2021/2021-06-11 - Cybercrime Featured Avaddon ransomware operation shuts down and releases decryption keys.pdf | 846.41KB Malware Defense/Malware Analysis/2021/2021-06-11 - Relentless REvil, revealed- RaaS as variable as the criminals who use it.pdf | 1.39MB Malware Defense/Malware Analysis/2021/2021-06-13 - Blue Team Detection- DarkSide Ransomware.pdf | 503.13KB Malware Defense/Malware Analysis/2021/2021-06-14 - Apple patches two iOS zero-days in old-gen devices.pdf | 208.04KB Malware Defense/Malware Analysis/2021/2021-06-14 - A Step-by-Step Analysis of a New Version of DarkSide Ransomware.pdf | 9.16MB Malware Defense/Malware Analysis/2021/2021-06-14 - Behind the scenes of business email compromise- Using cross-domain threat data to disrupt a large BEC campaign.pdf | 711.24KB Malware Defense/Malware Analysis/2021/2021-06-14 - Digital artists targeted in RedLine infostealer campaign.pdf | 356.82KB Malware Defense/Malware Analysis/2021/2021-06-14 - G7 calls on Russia to crack down on ransomware gangs.pdf | 1.15MB Malware Defense/Malware Analysis/2021/2021-06-14 - Incremental Machine Learning by Example- Detecting Suspicious Activity with Zeek Data Streams, River, and JA3 Hashes.pdf | 2.18MB Malware Defense/Malware Analysis/2021/2021-06-14 - Introducing Script Watch- Detect Magecart style attacks, fast!.pdf | 619.77KB Malware Defense/Malware Analysis/2021/2021-06-14 - Malware hosting domain Cyberium fanning out Mirai variants.pdf | 426.03KB Malware Defense/Malware Analysis/2021/2021-06-14 - The Allegedly Ryuk Ransomware builder- RyukJoke.pdf | 1.80MB Malware Defense/Malware Analysis/2021/2021-06-15 - A Defender's Perspective of SSL VPN Exploitation.pdf | 1.28MB Malware Defense/Malware Analysis/2021/2021-06-15 - Andariel evolves to target South Korea with ransomware.pdf | 3.89MB Malware Defense/Malware Analysis/2021/2021-06-15 - Hades Ransomware Operators Use Distinctive Tactics and Infrastructure.pdf | 426.88KB Malware Defense/Malware Analysis/2021/2021-06-15 - Handy guide to a new Fivehands ransomware variant.pdf | 178.59KB Malware Defense/Malware Analysis/2021/2021-06-15 - How to Protect Active Directory Against Ransomware Attacks.pdf | 583.40KB Malware Defense/Malware Analysis/2021/2021-06-15 - Infra-Tagging -a new tool in Cyber Threat Intelligence.pdf | 146.19KB Malware Defense/Malware Analysis/2021/2021-06-15 - Insights Into an Excel 4.0 Macro Attack using Qakbot Malware.pdf | 1.40MB Malware Defense/Malware Analysis/2021/2021-06-15 - Ransomware Gang Turns to Revenge Porn.pdf | 1.72MB Malware Defense/Malware Analysis/2021/2021-06-15 - Source code for Paradise ransomware leaked on hacking forums.pdf | 1.60MB Malware Defense/Malware Analysis/2021/2021-06-15 - TargetCompany Ransomware.pdf | 671.71KB Malware Defense/Malware Analysis/2021/2021-06-15 - Use YARA math Module Extension in THOR TechPreview and THOR Lite.pdf | 316.99KB Malware Defense/Malware Analysis/2021/2021-06-15 - What you need to know about Process Ghosting, a new executable image tampering attack.pdf | 586.37KB Malware Defense/Malware Analysis/2021/2021-06-16 - Cerberus Analysis - Android Banking Trojan.pdf | 6.30MB Malware Defense/Malware Analysis/2021/2021-06-16 - DirtyMoe- Introduction and General Overview of Modularized Malware.pdf | 501.68KB Malware Defense/Malware Analysis/2021/2021-06-16 - Emotet campaign analysis.pdf | 2.57MB Malware Defense/Malware Analysis/2021/2021-06-16 - Evilnum organizes recent attacks against European financial companies.pdf | 151.83KB Malware Defense/Malware Analysis/2021/2021-06-16 - Ferocious Kitten- 6 years of covert surveillance in Iran.pdf | 2.31MB Malware Defense/Malware Analysis/2021/2021-06-16 - Gootloader- ‘Initial Access as a Service’ Platform Expands Its Search for High Value Targets.pdf | 1.87MB Malware Defense/Malware Analysis/2021/2021-06-16 - Matanbuchus- Malware-as-a-Service with Demonic Intentions.pdf | 1.30MB Malware Defense/Malware Analysis/2021/2021-06-16 - Removing Coordinated Inauthentic Behavior From Ethiopia.pdf | 2.34MB Malware Defense/Malware Analysis/2021/2021-06-16 - Russian National Convicted of Charges Relating to Kelihos Botnet.pdf | 69.49KB Malware Defense/Malware Analysis/2021/2021-06-16 - Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise.pdf | 136.84KB Malware Defense/Malware Analysis/2021/2021-06-16 - The First Step- Initial Access Leads to Ransomware.pdf | 439.92KB Malware Defense/Malware Analysis/2021/2021-06-16 - The Rise & Demise of Multi-Million Ransomware Business Empire.pdf | 2.40MB Malware Defense/Malware Analysis/2021/2021-06-16 - Ukrainian police arrest Clop ransomware members, seize server infrastructure.pdf | 996.86KB Malware Defense/Malware Analysis/2021/2021-06-16 - Ukrainian Police Nab Six Tied to CLOP Ransomware.pdf | 698.35KB Malware Defense/Malware Analysis/2021/2021-06-16 - US convicts Russian national behind Kelihos botnet crypting service.pdf | 310.83KB Malware Defense/Malware Analysis/2021/2021-06-17 - Analysis of Hancitor – When Boring Begets Beacon.pdf | 4.93MB Malware Defense/Malware Analysis/2021/2021-06-17 - Bash Ransomware DarkRadiation Targets Red Hat- and Debian-based Linux Distributions.pdf | 1.56MB Malware Defense/Malware Analysis/2021/2021-06-17 - Black Kingdom ransomware.pdf | 2.81MB Malware Defense/Malware Analysis/2021/2021-06-17 - Etterforskningen av datanettverksoperasjonen mot statsforvalterembeter henlegges.pdf | 314.72KB Malware Defense/Malware Analysis/2021/2021-06-17 - For the first time, PST says that China (APT31) is behind a computer attack.pdf | 99.69KB Malware Defense/Malware Analysis/2021/2021-06-17 - Hold the Door- Examining Exfiltration Activity and Applying Countermeasures.pdf | 894.42KB Malware Defense/Malware Analysis/2021/2021-06-17 - Klingon RAT Holding on for Dear Life.pdf | 6.84MB Malware Defense/Malware Analysis/2021/2021-06-17 - New TA402 Molerats Malware Targets Governments in the Middle East.pdf | 2.05MB Malware Defense/Malware Analysis/2021/2021-06-17 - Teabot - Android Banking Trojan Targets Banks in Europe.pdf | 1.90MB Malware Defense/Malware Analysis/2021/2021-06-17 - The investigation of the computer network operation (by APT31) against public administration offices is closed.pdf | 428.28KB Malware Defense/Malware Analysis/2021/2021-06-17 - Vigilante malware rats out software pirates while blocking ThePirateBay.pdf | 1.04MB Malware Defense/Malware Analysis/2021/2021-06-18 - 0xxx Ransomware.pdf | 404.63KB Malware Defense/Malware Analysis/2021/2021-06-18 - Conti Ransomware Gang- An Overview.pdf | 1.38MB Malware Defense/Malware Analysis/2021/2021-06-18 - Poland blames Russia for breach, theft of Polish officials' emails.pdf | 282.52KB Malware Defense/Malware Analysis/2021/2021-06-18 - Ransomware Actors Evolved Their Operations in 2020.pdf | 1.05MB Malware Defense/Malware Analysis/2021/2021-06-18 - Ryuk Botnet, Simps Botnet, Gods of Destny Botnet.pdf | 485.30KB Malware Defense/Malware Analysis/2021/2021-06-18 - SecurityScorecard Finds USAID Hack Much Larger Than Initially Thought.pdf | 4.17MB Malware Defense/Malware Analysis/2021/2021-06-18 - Statement by the Vice-President of the Council of Ministers, Chairman of the Committee for National Security and Defense Affairs, Jarosław Kaczyński (about UNC1151).pdf | 522.11KB Malware Defense/Malware Analysis/2021/2021-06-19 - Alert (AA21-200A)- Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department.pdf | 158.52KB Malware Defense/Malware Analysis/2021/2021-06-19 - Android FluBot enters Switzerland.pdf | 412.80KB Malware Defense/Malware Analysis/2021/2021-06-20 - Dangerous Phishing Campaign for Harvesting Credentials using an HTML Attachment.pdf | 1011.52KB Malware Defense/Malware Analysis/2021/2021-06-20 - From Word to Lateral Movement in 1 Hour.pdf | 1.27MB Malware Defense/Malware Analysis/2021/2021-06-20 - Mars-Deimos- From Jupiter to Mars and Back again (Part Two).pdf | 759.39KB Malware Defense/Malware Analysis/2021/2021-06-20 - The Sorcery of Malware Reverse Engineering.pdf | 307.73KB Malware Defense/Malware Analysis/2021/2021-06-20 - Unpacking UPX Manually.pdf | 824.08KB Malware Defense/Malware Analysis/2021/2021-06-21 - An Encounter With Ransomware-as-a-Service- MEGAsync Analysis.pdf | 4.39MB Malware Defense/Malware Analysis/2021/2021-06-21 - DarkRadiation - Abusing Bash For Linux and Docker Container Ransomware.pdf | 3.97MB Malware Defense/Malware Analysis/2021/2021-06-21 - Darkside RaaS in Linux version.pdf | 33.83KB Malware Defense/Malware Analysis/2021/2021-06-21 - Dissecting a RAT. Analysis of the Saefko RAT..pdf | 2.85MB Malware Defense/Malware Analysis/2021/2021-06-21 - DJVU Malware of STOP Ransomware Family Back with New Variant.pdf | 934.78KB Malware Defense/Malware Analysis/2021/2021-06-21 - Lolifox – kto za nim stał i co się z nim stało-.pdf | 3.83MB Malware Defense/Malware Analysis/2021/2021-06-21 - Ready for (nearly) anything- Five things to prepare for a cyber security incident.pdf | 81.26KB Malware Defense/Malware Analysis/2021/2021-06-21 - Sload Targeting Europe Again.pdf | 3.71MB Malware Defense/Malware Analysis/2021/2021-06-21 - Sonatype Catches New PyPI Cryptomining Malware.pdf | 1.91MB Malware Defense/Malware Analysis/2021/2021-06-21 - Threat Hunting SSH Keys – Bash Script Feature Pivoting.pdf | 636.20KB Malware Defense/Malware Analysis/2021/2021-06-21 - VMProtect 2 - Part Two, Complete Static Analysis.pdf | 798.25KB Malware Defense/Malware Analysis/2021/2021-06-22 - Android Application Disguised as Dating App Targets Indian Military Personnel.pdf | 766.33KB Malware Defense/Malware Analysis/2021/2021-06-22 - Attackers in Executive Clothing - BEC continues to separate orgs from their money.pdf | 738.35KB Malware Defense/Malware Analysis/2021/2021-06-22 - Attacks against media in the Philippines continue.pdf | 3.43MB Malware Defense/Malware Analysis/2021/2021-06-22 - Chasing DarkSide Affiliates- Identifying Threat Actors Connected to Darkside Ransomware Using Maltego & Intel 471.pdf | 3.06MB Malware Defense/Malware Analysis/2021/2021-06-22 - Crypto-mining on a DNS server.pdf | 197.07KB Malware Defense/Malware Analysis/2021/2021-06-22 - Darkside RaaS in Linux version.pdf | 1.42MB Malware Defense/Malware Analysis/2021/2021-06-22 - How to Dissect Unusual Protocols for Troubleshooting OT Security.pdf | 3.62MB Malware Defense/Malware Analysis/2021/2021-06-22 - LV Ransomware.pdf | 990.23KB Malware Defense/Malware Analysis/2021/2021-06-22 - NukeSped Copies Fileless Code From Bundlore, Leaves It Unused.pdf | 825.93KB Malware Defense/Malware Analysis/2021/2021-06-22 - Polish intelligence agencies link cyberattack to Russia (UNC1151).pdf | 77.11KB Malware Defense/Malware Analysis/2021/2021-06-22 - Preventing Exploitation of the ZIP File Format.pdf | 884.25KB Malware Defense/Malware Analysis/2021/2021-06-22 - Response When Minutes Matter- Falcon Complete Disrupts WIZARD SPIDER eCrime Operators.pdf | 3.45MB Malware Defense/Malware Analysis/2021/2021-06-22 - Suspected Pakistani Actor Compromises Indian Power Company with New ReverseRat.pdf | 721.73KB Malware Defense/Malware Analysis/2021/2021-06-23 - Cybercriminals shop around for schemes targeting retail.pdf | 154.41KB Malware Defense/Malware Analysis/2021/2021-06-23 - Deep analysis of REvil Ransomware.pdf | 451.57KB Malware Defense/Malware Analysis/2021/2021-06-23 - Java Plug-Ins Delivering Zloader.pdf | 1.02MB Malware Defense/Malware Analysis/2021/2021-06-23 - Kimsuky APT organization's targeted attacks on South Korean defense and security related departments.pdf | 157.67KB Malware Defense/Malware Analysis/2021/2021-06-23 - PYSA Loves ChaChi- a New GoLang RAT.pdf | 6.93MB Malware Defense/Malware Analysis/2021/2021-06-23 - Ransomware- Growing Number of Attackers Using Virtual Machines.pdf | 878.18KB Malware Defense/Malware Analysis/2021/2021-06-23 - Ursnif Leverages Cerberus to Automate Fraudulent Bank Transfers in Italy.pdf | 2.76MB Malware Defense/Malware Analysis/2021/2021-06-24 - Binance Helps Take Down Cybercriminal Ring Laundering $500M in Ransomware Attacks.pdf | 699.05KB Malware Defense/Malware Analysis/2021/2021-06-24 - Crackonosh- A New Malware Distributed in Cracked Software.pdf | 1.25MB Malware Defense/Malware Analysis/2021/2021-06-24 - Demystifying the full attack chain of MineBridge RAT.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-06-24 - Evasive Maneuvers - Massive IcedID Campaign Aims For Stealth with Benign Macros.pdf | 3.60MB Malware Defense/Malware Analysis/2021/2021-06-24 - High-Level Member of Hacking Group Sentenced to Prison for Scheme that Compromised Tens of Millions of Debit and Credit Cards.pdf | 73.62KB Malware Defense/Malware Analysis/2021/2021-06-24 - JSSLoader- Recoded and Reloaded.pdf | 665.81KB Malware Defense/Malware Analysis/2021/2021-06-24 - Lu0bot – An unknown NodeJS malware using UDP.pdf | 1.87MB Malware Defense/Malware Analysis/2021/2021-06-24 - Malicious spam campaigns delivering banking Trojans.pdf | 344.37KB Malware Defense/Malware Analysis/2021/2021-06-24 - The Ghosts of Mirai.pdf | 195.52KB Malware Defense/Malware Analysis/2021/2021-06-24 - Threat Thursday- Agent Tesla Infostealer.pdf | 8.49MB Malware Defense/Malware Analysis/2021/2021-06-24 - Yet Another Archive Format Smuggling Malware.pdf | 1006.11KB Malware Defense/Malware Analysis/2021/2021-06-25 - Investigating and Mitigating Malicious Drivers.pdf | 62.06KB Malware Defense/Malware Analysis/2021/2021-06-25 - Lorenz ransomware- analysis and a free decryptor.pdf | 188.56KB Malware Defense/Malware Analysis/2021/2021-06-25 - Microsoft signed a malicious Netfilter rootkit.pdf | 547.59KB Malware Defense/Malware Analysis/2021/2021-06-25 - New Nobelium activity.pdf | 46.26KB Malware Defense/Malware Analysis/2021/2021-06-26 - MODeflattener - Miasm's OLLVM Deflattener.pdf | 419.66KB Malware Defense/Malware Analysis/2021/2021-06-27 - Spear Phishing Campaign with New Techniques Aimed at Aviation Companies.pdf | 174.59KB Malware Defense/Malware Analysis/2021/2021-06-28 - Analysis of the new P2P botnet PBot.pdf | 273.65KB Malware Defense/Malware Analysis/2021/2021-06-28 - Hackers Tricked Microsoft Into Certifying Malware That Could Spy on Users.pdf | 1.38MB Malware Defense/Malware Analysis/2021/2021-06-28 - Hancitor Continues to Push Cobalt Strike.pdf | 2.53MB Malware Defense/Malware Analysis/2021/2021-06-28 - Lil' skimmer, the Magecart impersonator - Malwarebytes Labs.pdf | 1.74MB Malware Defense/Malware Analysis/2021/2021-06-28 - Nefilim Ransomware Attack Through a MITRE Att&ck Lens.pdf | 416.04KB Malware Defense/Malware Analysis/2021/2021-06-28 - New Ransomware Variant Uses Golang Packer.pdf | 1.94MB Malware Defense/Malware Analysis/2021/2021-06-28 - Snake Keylogger’s Many Skins- Analysing Code Reuse Among Infostealers.pdf | 4.27MB Malware Defense/Malware Analysis/2021/2021-06-29 - Cobalt Strike- Favorite Tool from APT to Crimeware.pdf | 573.18KB Malware Defense/Malware Analysis/2021/2021-06-29 - Combating E-Commerce Scams and Account Takeover Attacks.pdf | 79.26KB Malware Defense/Malware Analysis/2021/2021-06-29 - Danmarks National Bank hacked as part of 'the world's most sophisticated hacker attack' (NOBELIUM).pdf | 1.50MB Malware Defense/Malware Analysis/2021/2021-06-29 - HADES ransomware operators continue attacks.pdf | 1.06MB Malware Defense/Malware Analysis/2021/2021-06-29 - Not Laughing- Malicious Office Documents using LoLBins.pdf | 1.55MB Malware Defense/Malware Analysis/2021/2021-06-29 - The -WayBack” Campaign- a Large Scale Operation Hiding in Plain Sight.pdf | 2.50MB Malware Defense/Malware Analysis/2021/2021-06-30 - Automation in Reverse Engineering- String Decryption.pdf | 95.38KB Malware Defense/Malware Analysis/2021/2021-06-30 - Leaked Babuk Locker ransomware builder used in new attacks.pdf | 1.03MB Malware Defense/Malware Analysis/2021/2021-06-30 - MTR in Real Time- Hand-to-hand combat with REvil ransomware chasing a $2.5 million pay day.pdf | 1.07MB Malware Defense/Malware Analysis/2021/2021-06-30 - Ransomware-&-CVE- Industry Insights Into Exclusive High-Value Target Adversarial Datasets.pdf | 4.02MB Malware Defense/Malware Analysis/2021/2021-06-30 - REvil Twins Deep Dive into Prolific RaaS Affiliates' TTPs.pdf | 3.67MB Malware Defense/Malware Analysis/2021/2021-06-30 - Shelob Moonlight – Spinning a Larger Web From IcedID to CONTI, a Trojan and Ransomware collaboration.pdf | 7.24MB Malware Defense/Malware Analysis/2021/2021-06-30 - SMB Worm “Indexsinas” Uses Lateral Movement to Infect Whole Networks.pdf | 366.31KB Malware Defense/Malware Analysis/2021/2021-06-30 - What to expect when you’ve been hit with REvil ransomware.pdf | 977.26KB Malware Defense/Malware Analysis/2021/2021-07-01 - Android trojans steal Facebook users’ logins and passwords.pdf | 549.00KB Malware Defense/Malware Analysis/2021/2021-07-01 - Babuk ransomware is back, uses new version on corporate networks.pdf | 515.81KB Malware Defense/Malware Analysis/2021/2021-07-01 - Backdoored Client from Mongolian CA MonPass.pdf | 1.46MB Malware Defense/Malware Analysis/2021/2021-07-01 - Diavol - A New Ransomware Used By Wizard Spider-.pdf | 584.36KB Malware Defense/Malware Analysis/2021/2021-07-01 - IndigoZebra APT continues to attack Central Asia with evolving tools.pdf | 2.65MB Malware Defense/Malware Analysis/2021/2021-07-01 - Linux Variant of REvil Ransomware Targets VMware’s ESXi, NAS Devices.pdf | 115.20KB Malware Defense/Malware Analysis/2021/2021-07-01 - Malware Masquerades as Privacy Tool.pdf | 682.08KB Malware Defense/Malware Analysis/2021/2021-07-01 - Mirai_ptea Botnet is Exploiting Undisclosed KGUARD DVR Vulnerability.pdf | 1.06MB Malware Defense/Malware Analysis/2021/2021-07-01 - Mongolian certificate authority hacked eight times, compromised with malware.pdf | 382.35KB Malware Defense/Malware Analysis/2021/2021-07-01 - PurpleFox Using WPAD to Target Indonesian Users.pdf | 1.17MB Malware Defense/Malware Analysis/2021/2021-07-01 - REvil’s new Linux version.pdf | 1.33MB Malware Defense/Malware Analysis/2021/2021-07-01 - Suspected HADES organization launched an attack on Ukraine with military themes.pdf | 2.47MB Malware Defense/Malware Analysis/2021/2021-07-01 - The Most Prolific Ransomware Families- A Defenders Guide.pdf | 605.65KB Malware Defense/Malware Analysis/2021/2021-07-01 - TrickBot and Zeus.pdf | 107.04KB Malware Defense/Malware Analysis/2021/2021-07-01 - WARZONE RAT – Beware Of The Trojan Malware Stealing Data Triggering From Various Office Documents.pdf | 367.64KB Malware Defense/Malware Analysis/2021/2021-07-02 - Crticial Ransomware Incident in Progress.pdf | 1.61MB Malware Defense/Malware Analysis/2021/2021-07-02 - Dissemination of malicious word documents for 'Korean Political Science and Diplomacy' and 'Biography of Policy Advisor' (kimsuky).pdf | 1.76MB Malware Defense/Malware Analysis/2021/2021-07-02 - Geopolitical nation-state threat actor overview June 2021.pdf | 1.88MB Malware Defense/Malware Analysis/2021/2021-07-02 - New Ransomware “Diavol” Being Dropped by Trickbot.pdf | 44.41KB Malware Defense/Malware Analysis/2021/2021-07-02 - Ransomware attack.pdf | 175.92KB Malware Defense/Malware Analysis/2021/2021-07-02 - REvil configuration dump used in Kaseya attack.pdf | 67.42KB Malware Defense/Malware Analysis/2021/2021-07-02 - REvil ransomware hits over 1,000 companies in MSP supply-chain attack.pdf | 615.47KB Malware Defense/Malware Analysis/2021/2021-07-02 - Rewterz Threat Intel – IndigoZebra APT Group Targeting Central Asia – Active IOCs.pdf | 189.17KB Malware Defense/Malware Analysis/2021/2021-07-02 - Skip the Middleman- Dridex Document to Cobalt Strike.pdf | 1.29MB Malware Defense/Malware Analysis/2021/2021-07-02 - The Brothers Grim - The reversing tale of GrimAgent malware used by Ryuk.pdf | 6.34MB Malware Defense/Malware Analysis/2021/2021-07-02 - Transparent Tribe APT Infrastructure Mapping Part 2- A Deeper Dive into the Identification of CrimsonRAT Infrastructure.pdf | 838.83KB Malware Defense/Malware Analysis/2021/2021-07-02 - TrickBot- New attacks see the botnet deploy new banking module, new ransomware.pdf | 165.96KB Malware Defense/Malware Analysis/2021/2021-07-03 - Kaseya Ransomware Supply Chain Attack- What You Need To Know.pdf | 259.65KB Malware Defense/Malware Analysis/2021/2021-07-03 - Kaseya VSA Detection Tool.pdf | 32.80KB Malware Defense/Malware Analysis/2021/2021-07-03 - [RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA.pdf | 2.18MB Malware Defense/Malware Analysis/2021/2021-07-03 - Threat Brief Kaseya VSA Ransomware Attack.pdf | 217.58KB Malware Defense/Malware Analysis/2021/2021-07-03 - Uncensored Interview with REvil - Sodinokibi Ransomware Operators.pdf | 259.95KB Malware Defense/Malware Analysis/2021/2021-07-03 - Updates Regarding VSA Security Incident.pdf | 212.49KB Malware Defense/Malware Analysis/2021/2021-07-03 - US chemical distributor shares info on DarkSide ransomware data theft.pdf | 432.98KB Malware Defense/Malware Analysis/2021/2021-07-04 - Babuk Ransomware- The Builder.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-07-04 - CISA-FBI Guidance for MSPs and their Customers Affected by the Kaseya VSA Supply-Chain Ransomware Attack.pdf | 64.64KB Malware Defense/Malware Analysis/2021/2021-07-04 - Independence Day- REvil uses supply chain exploit to attack hundreds of businesses.pdf | 3.49MB Malware Defense/Malware Analysis/2021/2021-07-04 - Kaseya supply chain attack targeting MSPs to deliver REvil ransomware.pdf | 4.33MB Malware Defense/Malware Analysis/2021/2021-07-05 - Analysis of -Bitter Elephant- organization's attack activities against my country in the first half of the year.pdf | 5.01MB Malware Defense/Malware Analysis/2021/2021-07-05 - Kaseya, Sera. What REvil Shall Encrypt, Shall Encrypt.pdf | 606.15KB Malware Defense/Malware Analysis/2021/2021-07-05 - Kaseya supply chain attack delivers mass ransomware.pdf | 41.23KB Malware Defense/Malware Analysis/2021/2021-07-05 - Quick review of Babuk ransomware builder.pdf | 760.33KB Malware Defense/Malware Analysis/2021/2021-07-05 - Real-Time Prevention of the Kaseya VSA Supply Chain REvil Ransomware Attack.pdf | 739.65KB Malware Defense/Malware Analysis/2021/2021-07-05 - REvil Linux Configuration Extractor.pdf | 345.89KB Malware Defense/Malware Analysis/2021/2021-07-05 - REvil ransomware attack against MSPs and its clients around the world.pdf | 1.20MB Malware Defense/Malware Analysis/2021/2021-07-05 - Tracking Cobalt Strike- A Trend Micro Vision One Investigation.pdf | 2.21MB Malware Defense/Malware Analysis/2021/2021-07-06 - AvosLocker Ransomware.pdf | 466.81KB Malware Defense/Malware Analysis/2021/2021-07-06 - Cybereason vs. REvil Ransomware- The Kaseya Chronicles.pdf | 1.36MB Malware Defense/Malware Analysis/2021/2021-07-06 - How the Kaseya VSA Zero Day Exploit Worked.pdf | 5.94MB Malware Defense/Malware Analysis/2021/2021-07-06 - Is Diavol Ransomware Connected to Wizard Spider-.pdf | 202.93KB Malware Defense/Malware Analysis/2021/2021-07-06 - Kaseya Supply Chain Ransomware Attack - Technical Analysis of the REvil Payload.pdf | 1.49MB Malware Defense/Malware Analysis/2021/2021-07-06 - Lazarus campaign TTPs and evolution.pdf | 1.63MB Malware Defense/Malware Analysis/2021/2021-07-06 - Mars-Deimos- SolarMarker-Jupyter Infostealer (Part 1).pdf | 1.07MB Malware Defense/Malware Analysis/2021/2021-07-06 - Moroccan hacker Dr HeX arrested for phishing attacks, malware distribution.pdf | 64.02KB Malware Defense/Malware Analysis/2021/2021-07-06 - New TA402-MOLERATS Malware – Decrypting .NET Reactor Strings.pdf | 1.22MB Malware Defense/Malware Analysis/2021/2021-07-06 - Operation Lyrebird- Group-IB assists INTERPOL in identifying suspect behind numerous cybercrimes worldwide.pdf | 647.45KB Malware Defense/Malware Analysis/2021/2021-07-06 - REvil Ransomware Threat Research Update and Detections.pdf | 179.03KB Malware Defense/Malware Analysis/2021/2021-07-06 - TA505 adds GoLang crypter for delivering miners and ServHelper.pdf | 89.29KB Malware Defense/Malware Analysis/2021/2021-07-06 - The Evolution of PINCHY SPIDER from GandCrab to REvil.pdf | 1.32MB Malware Defense/Malware Analysis/2021/2021-07-06 - Understanding REvil- The Ransomware Gang Behind the Kaseya Attack.pdf | 1.32MB Malware Defense/Malware Analysis/2021/2021-07-06 - Understanding Russia’s Cyber Strategy.pdf | 384.67KB Malware Defense/Malware Analysis/2021/2021-07-07 - Bandidos at large- A spying campaign in Latin America.pdf | 1.14MB Malware Defense/Malware Analysis/2021/2021-07-07 - BIOPASS RAT- New Malware Sniffs Victims via Live Streaming.pdf | 3.52MB Malware Defense/Malware Analysis/2021/2021-07-07 - Crackonosh - The Hidden Crypto Mining Malware.pdf | 2.15MB Malware Defense/Malware Analysis/2021/2021-07-07 - Deep analysis of KPOT Stealer.pdf | 104.70KB Malware Defense/Malware Analysis/2021/2021-07-07 - Diving Deeper Into the Kaseya VSA Attack- REvil Returns and Other Hackers Are Riding Their Coattails.pdf | 1.47MB Malware Defense/Malware Analysis/2021/2021-07-07 - Elastic Security prevents 100 percent of REvil ransomware samples.pdf | 288.79KB Malware Defense/Malware Analysis/2021/2021-07-07 - Global Phishing Campaign Targets Energy Sector and its Suppliers.pdf | 1.09MB Malware Defense/Malware Analysis/2021/2021-07-07 - How CrowdStrike Falcon Stops REvil Ransomware Used in the Kaseya Attack.pdf | 419.02KB Malware Defense/Malware Analysis/2021/2021-07-07 - InSideCopy- How this APT continues to evolve its arsenal (IOCs).pdf | 62.36KB Malware Defense/Malware Analysis/2021/2021-07-07 - InSideCopy- How this APT continues to evolve its arsenal (Network IOCs).pdf | 54.18KB Malware Defense/Malware Analysis/2021/2021-07-07 - InSideCopy- How this APT continues to evolve its arsenal.pdf | 700.38KB Malware Defense/Malware Analysis/2021/2021-07-07 - Israeli Government Seizes Cryptocurrency Addresses Associated with Hamas Donation Campaigns.pdf | 531.29KB Malware Defense/Malware Analysis/2021/2021-07-07 - Magecart Swiper Uses Unorthodox Concatenation.pdf | 1.40MB Malware Defense/Malware Analysis/2021/2021-07-07 - Netskope Threat Coverage- REvil.pdf | 922.80KB Malware Defense/Malware Analysis/2021/2021-07-07 - WildPressure targets the macOS platform.pdf | 501.82KB Malware Defense/Malware Analysis/2021/2021-07-08 - Amadey stealer plugin adds Mikrotik and Outlook harvesting.pdf | 62.29KB Malware Defense/Malware Analysis/2021/2021-07-08 - Analysis of Lazarus malware abusing Non-ActiveX Module in South Korea.pdf | 891.63KB Malware Defense/Malware Analysis/2021/2021-07-08 - Chinese State-Sponsored Activity Group TAG-22 Targets Nepal, the Philippines, and Taiwan Using Winnti and Other Tooling.pdf | 640.14KB Malware Defense/Malware Analysis/2021/2021-07-08 - Conti Unpacked- Understanding Ransomware Development as a Response to Detection - A Detailed Technical Analysis.pdf | 765.72KB Malware Defense/Malware Analysis/2021/2021-07-08 - Decoding Cobalt Strike- Understanding Payloads.pdf | 933.24KB Malware Defense/Malware Analysis/2021/2021-07-08 - Enriching Threat Intelligence for the Carbine Loader Crypto-jacking Campaign.pdf | 201.57KB Malware Defense/Malware Analysis/2021/2021-07-08 - Hancitor Making Use of Cookies to Prevent URL Scraping.pdf | 53.87KB Malware Defense/Malware Analysis/2021/2021-07-08 - Inside the FBI, Russia, and Ukraine’s failed cybercrime investigation.pdf | 4.83MB Malware Defense/Malware Analysis/2021/2021-07-08 - Malware Analysis Report (AR21-189A)- DarkSide Ransomware.pdf | 255.53KB Malware Defense/Malware Analysis/2021/2021-07-08 - Morgan Stanley reports data breach after vendor Accellion hack.pdf | 287.43KB Malware Defense/Malware Analysis/2021/2021-07-08 - Observations and Recommendations from the Ongoing REvil-Kaseya Incident.pdf | 544.76KB Malware Defense/Malware Analysis/2021/2021-07-08 - Ransomware Gangs are Starting to Look Like Ocean’s 11.pdf | 3.96MB Malware Defense/Malware Analysis/2021/2021-07-08 - Threat Thursday- Redline Infostealer.pdf | 2.09MB Malware Defense/Malware Analysis/2021/2021-07-08 - Zloader With a New Infection Technique.pdf | 1.51MB Malware Defense/Malware Analysis/2021/2021-07-09 - Dark Web User Known As “The Bull” Charged In Insider Trading Scheme.pdf | 75.94KB Malware Defense/Malware Analysis/2021/2021-07-09 - Hancitor tries XLL as initial malware file.pdf | 3.28MB Malware Defense/Malware Analysis/2021/2021-07-09 - REvil-ution – A Persistent Ransomware Operation.pdf | 7.06MB Malware Defense/Malware Analysis/2021/2021-07-09 - Serv-U Remote Memory Escape Vulnerability CVE-2021-35211 (exploited in the wild).pdf | 130.81KB Malware Defense/Malware Analysis/2021/2021-07-09 - Watering hole threat analysis in the public sector of Kazakhstan.pdf | 4.40MB Malware Defense/Malware Analysis/2021/2021-07-12 - Attack Exploiting XSS Vulnerability in E-commerce Websites.pdf | 3.17MB Malware Defense/Malware Analysis/2021/2021-07-12 - Operation SpoofedScholars- A Conversation with TA453.pdf | 1.13MB Malware Defense/Malware Analysis/2021/2021-07-12 - Over 780,000 email accounts compromised by Emotet have been secured.pdf | 171.53KB Malware Defense/Malware Analysis/2021/2021-07-12 - PJobRAT.pdf | 1.20MB Malware Defense/Malware Analysis/2021/2021-07-12 - RoboSki and Global Recovery- Automation to Combat Evolving Obfuscation.pdf | 1.46MB Malware Defense/Malware Analysis/2021/2021-07-12 - SolarWinds patches critical Serv-U vulnerability (CVE-2021-35211) exploited in the wild.pdf | 288.62KB Malware Defense/Malware Analysis/2021/2021-07-13 - Guess Fashion Brand Deals With Data Loss After Ransomware Attack.pdf | 124.87KB Malware Defense/Malware Analysis/2021/2021-07-13 - Joker Is Still No Laughing Matter.pdf | 1.26MB Malware Defense/Malware Analysis/2021/2021-07-13 - Microsoft discovers threat actor (DEV-0322) targeting SolarWinds Serv-U software with 0-day exploit.pdf | 1.09MB Malware Defense/Malware Analysis/2021/2021-07-13 - Prometheus Ransomware Decryptor.pdf | 1.34MB Malware Defense/Malware Analysis/2021/2021-07-13 - Ransomware Giant REvil’s Sites Disappear.pdf | 137.06KB Malware Defense/Malware Analysis/2021/2021-07-13 - Resources for Investigating Cloud and Container Penetration Testing Tools.pdf | 553.67KB Malware Defense/Malware Analysis/2021/2021-07-13 - REvil ransomware gang's web sites mysteriously shut down.pdf | 1.61MB Malware Defense/Malware Analysis/2021/2021-07-14 - BazarBackdoor sneaks in through nested RAR and ZIP archives.pdf | 487.95KB Malware Defense/Malware Analysis/2021/2021-07-14 - How cybercriminals create turbulence for the transportation industry.pdf | 66.46KB Malware Defense/Malware Analysis/2021/2021-07-14 - How We Protect Users From 0-Day Attacks (CVE-2021-21166, CVE-2021-30551, CVE-2021-33742, CVE-2021-1879).pdf | 311.76KB Malware Defense/Malware Analysis/2021/2021-07-14 - How We Tracked a Threat Group Running an Active Cryptojacking Campaign.pdf | 1.42MB Malware Defense/Malware Analysis/2021/2021-07-14 - Investigating a Suspicious Service.pdf | 1.20MB Malware Defense/Malware Analysis/2021/2021-07-14 - LOCKDATA Auction – Another leak marketplace showing the recent shift of ransomware operators.pdf | 686.69KB Malware Defense/Malware Analysis/2021/2021-07-14 - LuminousMoth APT- Sweeping attacks for the chosen few.pdf | 1.30MB Malware Defense/Malware Analysis/2021/2021-07-14 - Microsoft delivers comprehensive solution to battle rise in consent phishing emails.pdf | 556.41KB Malware Defense/Malware Analysis/2021/2021-07-14 - Old trees and new flowers- Analysis of the new version of KGH spy components used by Kimsuky.pdf | 155.21KB Malware Defense/Malware Analysis/2021/2021-07-14 - REvil Vanishes From Underground - Infrastructure Down.pdf | 2.08MB Malware Defense/Malware Analysis/2021/2021-07-14 - Spain arrests 16 for working with the Mekotio and Grandoreiro malware gangs.pdf | 255.33KB Malware Defense/Malware Analysis/2021/2021-07-14 - Targeted Phishing Attack against Ukrainian Government Expands to Georgia.pdf | 2.00MB Malware Defense/Malware Analysis/2021/2021-07-14 - The Civil Guard dismantles an important network dedicated to committing scams through the Internet.pdf | 59.92KB Malware Defense/Malware Analysis/2021/2021-07-14 - Threat of the Month- IcedID Malware.pdf | 603.30KB Malware Defense/Malware Analysis/2021/2021-07-14 - Triage analysis of Serv-U FTP user backdoor deployed by CVE-2021-35211 (DEV-0322).pdf | 760.44KB Malware Defense/Malware Analysis/2021/2021-07-14 - XLS Entanglement.pdf | 1.30MB Malware Defense/Malware Analysis/2021/2021-07-15 - Adjusting the Anchor.pdf | 468.45KB Malware Defense/Malware Analysis/2021/2021-07-15 - American Rescue Plan Act Lures in the Wild.pdf | 533.28KB Malware Defense/Malware Analysis/2021/2021-07-15 - APT attack (by Kimsuky) attempt on a specific person using a word document.pdf | 2.40MB Malware Defense/Malware Analysis/2021/2021-07-15 - cybereason vs. prometheus ransomware.pdf | 2.11MB Malware Defense/Malware Analysis/2021/2021-07-15 - Data Exfiltrator - A New Tactic for Ransomware Adversaries.pdf | 8.09MB Malware Defense/Malware Analysis/2021/2021-07-15 - Fighting cyberweapons built by private businesses.pdf | 169.80KB Malware Defense/Malware Analysis/2021/2021-07-15 - Hooking Candiru Another Mercenary Spyware Vendor Comes into Focus.pdf | 3.89MB Malware Defense/Malware Analysis/2021/2021-07-15 - Linux version of HelloKitty ransomware targets VMware ESXi servers.pdf | 1.39MB Malware Defense/Malware Analysis/2021/2021-07-15 - Mespinoza Ransomware Gang Calls Victims “Partners,” Attacks with Gasket, -MagicSocks- Tools.pdf | 3.94MB Malware Defense/Malware Analysis/2021/2021-07-15 - Protecting customers from a private-sector offensive actor using 0-day exploits and DevilsTongue malware.pdf | 967.85KB Malware Defense/Malware Analysis/2021/2021-07-15 - Taking Action Against Hackers in Iran.pdf | 108.98KB Malware Defense/Malware Analysis/2021/2021-07-15 - Vidar Stealer C&C Server List.pdf | 431.17KB Malware Defense/Malware Analysis/2021/2021-07-15 - Visual investigations - Speed up your IR, Forensic Analysis and Hunting.pdf | 159.24KB Malware Defense/Malware Analysis/2021/2021-07-15 - What is Cyber Threat Intelligence-.pdf | 2.97MB Malware Defense/Malware Analysis/2021/2021-07-16 - APT-C-61 attacks against South Asia.pdf | 107.71KB Malware Defense/Malware Analysis/2021/2021-07-16 - Attacks Are Tailored to You—Your Intelligence Should Be, Too..pdf | 677.48KB Malware Defense/Malware Analysis/2021/2021-07-16 - Mars-Deimos- From Jupiter to Mars and Back again (Part Two).pdf | 1.83MB Malware Defense/Malware Analysis/2021/2021-07-16 - Vidar and GandCrab- stealer and ransomware combo observed in the wild.pdf | 1.17MB Malware Defense/Malware Analysis/2021/2021-07-17 - Candiru's Spyware- How It Works And Attacking Journalists, Activists And Many More.pdf | 390.06KB Malware Defense/Malware Analysis/2021/2021-07-17 - Ecuador's state-run CNT telco hit by RansomEXX ransomware.pdf | 1.11MB Malware Defense/Malware Analysis/2021/2021-07-17 - HelloKitty Linux version malware analysis.pdf | 1.13MB Malware Defense/Malware Analysis/2021/2021-07-17 - HelloKitty ransomware is targeting vulnerable SonicWall devices.pdf | 277.48KB Malware Defense/Malware Analysis/2021/2021-07-17 - Meet WiFiDemon – iOS WiFi RCE 0-Day Vulnerability, and a Zero-Click Vulnerability That Was Silently Patched.pdf | 2.61MB Malware Defense/Malware Analysis/2021/2021-07-18 - About The Pegasus Project.pdf | 193.29KB Malware Defense/Malware Analysis/2021/2021-07-18 - Digital Forensics Show S.A.R. Geelani’s Phone Was Hacked, Likely With Zero-Click Exploit.pdf | 575.27KB Malware Defense/Malware Analysis/2021/2021-07-18 - Forensic Methodology Report- How to catch NSO Group’s Pegasus.pdf | 1.13MB Malware Defense/Malware Analysis/2021/2021-07-18 - Forensic Methodology Report- Pegasus Forensic Traces per Target.pdf | 238.75KB Malware Defense/Malware Analysis/2021/2021-07-18 - From Rabat to Paris, Morocco does not let go of journalists.pdf | 311.01KB Malware Defense/Malware Analysis/2021/2021-07-18 - Independent Peer Review of Amnesty International’s Forensic Methods for Identifying Pegasus Spyware.pdf | 111.46KB Malware Defense/Malware Analysis/2021/2021-07-18 - Massive data leak reveals Israeli NSO Group's spyware used to target activists, journalists, and political leaders globally.pdf | 74.29KB Malware Defense/Malware Analysis/2021/2021-07-18 - Mobile Verification Toolkit.pdf | 157.44KB Malware Defense/Malware Analysis/2021/2021-07-18 - NSO Group Pegasus Indicator of Compromise.pdf | 127.79KB Malware Defense/Malware Analysis/2021/2021-07-18 - Pegasus Project- How Phones of Journalists, Ministers, Activists May Have Been Used to Spy On Them.pdf | 406.37KB Malware Defense/Malware Analysis/2021/2021-07-18 - Pegasus- The new global weapon for silencing journalists.pdf | 832.26KB Malware Defense/Malware Analysis/2021/2021-07-18 - Revealed- leak uncovers global abuse of cyber-surveillance weapon.pdf | 1.61MB Malware Defense/Malware Analysis/2021/2021-07-18 - Revealed- murdered journalist’s number selected by Mexican NSO client.pdf | 4.34MB Malware Defense/Malware Analysis/2021/2021-07-18 - Saudis behind NSO spyware attack on Jamal Khashoggi’s family, leak suggests.pdf | 2.57MB Malware Defense/Malware Analysis/2021/2021-07-18 - Snoop List Has 40 Indian Journalists, Forensic Tests Confirm Presence of Pegasus Spyware on Some.pdf | 453.91KB Malware Defense/Malware Analysis/2021/2021-07-18 - The Guardian's covereage on Pegasus Project.pdf | 956.46KB Malware Defense/Malware Analysis/2021/2021-07-18 - The Pegasus Project- A Worldwide Collaboration to Counter a Global Crime.pdf | 381.03KB Malware Defense/Malware Analysis/2021/2021-07-18 - The WIre's covereage on Pegasus Project.pdf | 219.23KB Malware Defense/Malware Analysis/2021/2021-07-18 - Viktor Orbán using NSO spyware in assault on media, data suggests.pdf | 4.04MB Malware Defense/Malware Analysis/2021/2021-07-19 - Alert (AA21-200B)- Chinese State-Sponsored Cyber Operations- Observed TTPs.pdf | 490.08KB Malware Defense/Malware Analysis/2021/2021-07-19 - Amazon Shuts Down NSO Group Infrastructure.pdf | 568.21KB Malware Defense/Malware Analysis/2021/2021-07-19 - Australia joins international partners in attribution of malicious cyber activity to China.pdf | 87.01KB Malware Defense/Malware Analysis/2021/2021-07-19 - Cases of cyberattacks including those by a group known as APT40 which the Chinese government is behind (Statement by Press Secretary YOSHIDA Tomoyuki).pdf | 55.03KB Malware Defense/Malware Analysis/2021/2021-07-19 - China- Declaration by the High Representative on behalf of the European Union urging Chinese authorities to take action against malicious cyber activities undertaken from its ter | 71.13KB Malware Defense/Malware Analysis/2021/2021-07-19 - Evade Sandboxes With a Single Bit – the Trap Flag.pdf | 243.24KB Malware Defense/Malware Analysis/2021/2021-07-19 - FickerStealer- A New Rust Player in the Market.pdf | 1.50MB Malware Defense/Malware Analysis/2021/2021-07-19 - Fighting an emerging cybercrime trend.pdf | 1.23MB Malware Defense/Malware Analysis/2021/2021-07-19 - Fresh Malware Hunts for Crypto Wallet and Credentials.pdf | 119.58KB Malware Defense/Malware Analysis/2021/2021-07-19 - IcedID and Cobalt Strike vs Antivirus.pdf | 2.61MB Malware Defense/Malware Analysis/2021/2021-07-19 - iPhones running latest iOS hacked to deploy NSO Group spyware.pdf | 543.92KB Malware Defense/Malware Analysis/2021/2021-07-19 - New Threat Actor Uses Spanish Language Lures to Distribute Seldom Observed Bandook Malware.pdf | 471.48KB Malware Defense/Malware Analysis/2021/2021-07-19 - Remcos RAT delivered via Visual Basic.pdf | 868.84KB Malware Defense/Malware Analysis/2021/2021-07-19 - REvil Revealed - Tracking a Ransomware Negotiation and Payment.pdf | 3.70MB Malware Defense/Malware Analysis/2021/2021-07-19 - Shlayer Malvertising Campaigns Still Using Flash Update Disguise.pdf | 1.48MB Malware Defense/Malware Analysis/2021/2021-07-19 - Signed, Sealed, and Delivered – Signed XLL File Delivers Buer Loader.pdf | 592.99KB Malware Defense/Malware Analysis/2021/2021-07-19 - Statement on China’s cyber campaigns.pdf | 61.96KB Malware Defense/Malware Analysis/2021/2021-07-19 - The United States, Joined by Allies and Partners, Attributes Malicious Cyber Activity and Irresponsible State Behavior to the People’s Republic of China.pdf | 547.35KB Malware Defense/Malware Analysis/2021/2021-07-19 - UK and allies hold Chinese state responsible for a pervasive pattern of hacking.pdf | 82.65KB Malware Defense/Malware Analysis/2021/2021-07-19 - UK and allies hold Chinese state responsible for pervasive pattern of hacking.pdf | 31.78KB Malware Defense/Malware Analysis/2021/2021-07-20 - Alert (AA21-201A)- Chinese Gas Pipeline Intrusion Campaign, 2011 to 2013.pdf | 129.68KB Malware Defense/Malware Analysis/2021/2021-07-20 - Data exfiltration in Latin America.pdf | 194.27KB Malware Defense/Malware Analysis/2021/2021-07-20 - Government points finger at China over cyber attacks.pdf | 235.84KB Malware Defense/Malware Analysis/2021/2021-07-20 - Hancitor’s Multi-Step Delivery Process.pdf | 1.23MB Malware Defense/Malware Analysis/2021/2021-07-20 - Ongoing Campaign Leveraging Exchange Vulnerability Potentially Linked to Iran.pdf | 454.79KB Malware Defense/Malware Analysis/2021/2021-07-20 - Researchers- NSO Group’s Pegasus Spyware Should Spark Bans, Apple Accountability.pdf | 121.22KB Malware Defense/Malware Analysis/2021/2021-07-20 - Security Researchers’ Hunt to Discover Origins of the Kaseya VSA Mass Ransomware Incident.pdf | 1.55MB Malware Defense/Malware Analysis/2021/2021-07-20 - Some URL shortener services distribute Android malware, including banking or SMS trojans.pdf | 2.52MB Malware Defense/Malware Analysis/2021/2021-07-20 - The growing threat of ransomware.pdf | 949.57KB Malware Defense/Malware Analysis/2021/2021-07-21 - Analysis of malware (wiper) with Japanese file names related to the Tokyo Olympics.pdf | 1.45MB Malware Defense/Malware Analysis/2021/2021-07-21 - Detecting Trickbot with Splunk.pdf | 275.22KB Malware Defense/Malware Analysis/2021/2021-07-21 - Estonian Citizen Pleads Guilty to Computer Fraud and Abuse (Pavel Tsurkan).pdf | 68.17KB Malware Defense/Malware Analysis/2021/2021-07-21 - FormBook Malware Returns- New Variant Uses Steganography and In-Memory Loading of multiple stages to steal data.pdf | 1.12MB Malware Defense/Malware Analysis/2021/2021-07-21 - Groundhog day- NPM package caught stealing browser passwords.pdf | 857.29KB Malware Defense/Malware Analysis/2021/2021-07-21 - INDICATEURS DE COMPROMISSION DU CERT-FR.pdf | 124.45KB Malware Defense/Malware Analysis/2021/2021-07-21 - -Le- is not tired of this, IE is really naughty.pdf | 2.94MB Malware Defense/Malware Analysis/2021/2021-07-21 - LuminousMoth – PlugX, File Exfiltration and Persistence Revisited.pdf | 365.17KB Malware Defense/Malware Analysis/2021/2021-07-21 - Malware Targeting Pulse Secure Devices.pdf | 51.82KB Malware Defense/Malware Analysis/2021/2021-07-21 - Notorious Cybercrime Gang, FIN7, Lands Malware in Law Firm Using Fake Legal Complaint Against Jack Daniels’ Owner, Brown-Forman Inc..pdf | 1.04MB Malware Defense/Malware Analysis/2021/2021-07-21 - StrongPity APT Group Deploys Android Malware for the First Time.pdf | 2.29MB Malware Defense/Malware Analysis/2021/2021-07-21 - The Coper―a new Android banking trojan targeting Colombian users.pdf | 284.16KB Malware Defense/Malware Analysis/2021/2021-07-21 - The life and death of the ZeuS Trojan.pdf | 399.74KB Malware Defense/Malware Analysis/2021/2021-07-21 - This Chat is Being Recorded- Egregor Ransomware Negotiations Uncovered.pdf | 1.69MB Malware Defense/Malware Analysis/2021/2021-07-21 - Top prevalent malware with a thousand campaigns migrates to macOS.pdf | 2.23MB Malware Defense/Malware Analysis/2021/2021-07-22 - Analysis of -[Urgent] Damage report regarding the occurrence of cyber attacks, etc. associated with the Tokyo Olympics.exe-.pdf | 109.75KB Malware Defense/Malware Analysis/2021/2021-07-22 - Behavorial xbits with Suricata.pdf | 65.79KB Malware Defense/Malware Analysis/2021/2021-07-22 - Cyber ​​attack with PHOBOS ransomware application.pdf | 157.59KB Malware Defense/Malware Analysis/2021/2021-07-22 - DoNot APT Group Delivers A Spyware Variant Of Chat App.pdf | 1.08MB Malware Defense/Malware Analysis/2021/2021-07-22 - Incident report- Spotting SocGholish WordPress injection.pdf | 1.07MB Malware Defense/Malware Analysis/2021/2021-07-22 - Kaseya obtains universal decryptor for REvil ransomware victims.pdf | 402.43KB Malware Defense/Malware Analysis/2021/2021-07-22 - Malware increasingly targets Discord for abuse.pdf | 3.80MB Malware Defense/Malware Analysis/2021/2021-07-22 - Quick analysis of Haron Ransomware (feat. Avaddon and Thanos).pdf | 70.10KB Malware Defense/Malware Analysis/2021/2021-07-22 - Ransomware gang breached CNA’s network via fake browser update.pdf | 297.62KB Malware Defense/Malware Analysis/2021/2021-07-22 - Taurus Loader- User-Guided Infection.pdf | 3.43MB Malware Defense/Malware Analysis/2021/2021-07-22 - The Fraud Family Fraud-as-a-Service operation targeting Dutch residents.pdf | 5.70MB Malware Defense/Malware Analysis/2021/2021-07-22 - Updated XCSSET Malware Targets Telegram, Other Apps.pdf | 2.59MB Malware Defense/Malware Analysis/2021/2021-07-22 - W4 July - EN - Story of the week- Ransomware on the Darkweb.pdf | 107.02KB Malware Defense/Malware Analysis/2021/2021-07-22 - When coin miners evolve, Part 1- Exposing LemonDuck and LemonCat, modern mining malware infrastructure.pdf | 395.56KB Malware Defense/Malware Analysis/2021/2021-07-23 - AvosLocker enters the ransomware scene, asks for partners.pdf | 1.67MB Malware Defense/Malware Analysis/2021/2021-07-24 - Agent.Tesla Dropped via a .daa Image and Talking to Telegram.pdf | 433.46KB Malware Defense/Malware Analysis/2021/2021-07-24 - Quack Quack- Analysing Qakbot’s Browser Hooking Module – Part 1.pdf | 2.29MB Malware Defense/Malware Analysis/2021/2021-07-25 - Ghidra script to decrypt a string array in XOR DDoS.pdf | 125.40KB Malware Defense/Malware Analysis/2021/2021-07-25 - Scanning your iPhone for Pegasus, NSO Group's malware.pdf | 479.85KB Malware Defense/Malware Analysis/2021/2021-07-26 - Detecting XLoader - A macOS ‘Malware-as-a-Service’ Info Stealer and Keylogger.pdf | 3.10MB Malware Defense/Malware Analysis/2021/2021-07-26 - OSX.XLoader hides little except its main purpose- What we learned in the installation process.pdf | 194.93KB Malware Defense/Malware Analysis/2021/2021-07-26 - Portable Executable Injection Study.pdf | 3.29MB Malware Defense/Malware Analysis/2021/2021-07-26 - WhiteBlackGroup Ransomware (.encrpt3d).pdf | 64.10KB Malware Defense/Malware Analysis/2021/2021-07-26 - Wiper Malware Riding the 2021 Tokyo Olympic Games.pdf | 667.68KB Malware Defense/Malware Analysis/2021/2021-07-27 - BlackMatter Ransomware Emerges As Successor to DarkSide, REvil.pdf | 897.60KB Malware Defense/Malware Analysis/2021/2021-07-27 - Chatter Indicates BlackMatter as REvil Successor.pdf | 850.70KB Malware Defense/Malware Analysis/2021/2021-07-27 - Collecting and operationalizing threat data from the Mozi botnet.pdf | 2.46MB Malware Defense/Malware Analysis/2021/2021-07-27 - Deep dive into a FIN8 attack – A forensic investigation.pdf | 302.09KB Malware Defense/Malware Analysis/2021/2021-07-27 - Diamondfox Technical Analysis Report.PDF | 2.18MB Malware Defense/Malware Analysis/2021/2021-07-27 - Ghosts on the Wire- Expanding Conceptions of Network Anomalies.pdf | 390.41KB Malware Defense/Malware Analysis/2021/2021-07-27 - Iran's Secret Cyber Files.pdf | 3.90MB Malware Defense/Malware Analysis/2021/2021-07-27 - LockBit ransomware now encrypts Windows domains using group policies.pdf | 844.94KB Malware Defense/Malware Analysis/2021/2021-07-27 - Oscorp evolves into UBEL- an advanced Android malware spreading across the globe.pdf | 8.17MB Malware Defense/Malware Analysis/2021/2021-07-27 - Oski Stealer Technical Analysis Report.pdf | 38.22KB Malware Defense/Malware Analysis/2021/2021-07-27 - Summary of Kimsuky's secret stealing activities in the first half of 2021.pdf | 115.79KB Malware Defense/Malware Analysis/2021/2021-07-27 - THOR- Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group.pdf | 3.13MB Malware Defense/Malware Analysis/2021/2021-07-27 - Threat Actors Exploit Misconfigured Apache Hadoop YARN.pdf | 1.24MB Malware Defense/Malware Analysis/2021/2021-07-27 - Time-proven tricks in a new environment- the macOS evolution of Formbook.pdf | 687.27KB Malware Defense/Malware Analysis/2021/2021-07-27 - UC San Diego Health discloses data breach after phishing attack.pdf | 289.54KB Malware Defense/Malware Analysis/2021/2021-07-28 - BlackMatter & Haron- Evil Ransomware Newborns or Rebirths.pdf | 94.50KB Malware Defense/Malware Analysis/2021/2021-07-28 - Cert Safari- Leveraging TLS Certificates to Hunt Evil.pdf | 1.12MB Malware Defense/Malware Analysis/2021/2021-07-28 - Crimea “manifesto” deploys VBA Rat using double attack vectors.pdf | 2.64MB Malware Defense/Malware Analysis/2021/2021-07-28 - DoppelPaymer Continues to Cause Grief Through Rebranding.pdf | 600.59KB Malware Defense/Malware Analysis/2021/2021-07-28 - Finding AnchorDNS C2s With Iris Investigate.pdf | 534.66KB Malware Defense/Malware Analysis/2021/2021-07-28 - I Knew You Were Trouble- TA456 Targets Defense Contractor with Alluring Social Media Persona.pdf | 1.42MB Malware Defense/Malware Analysis/2021/2021-07-28 - New Russian-Speaking Forum – A New Place for RaaS-.pdf | 1.99MB Malware Defense/Malware Analysis/2021/2021-07-28 - REvil- Analysis of Competing Hypotheses.pdf | 671.86KB Malware Defense/Malware Analysis/2021/2021-07-28 - Stylish Magento Card Stealer loads Without Script Tags.pdf | 724.74KB Malware Defense/Malware Analysis/2021/2021-07-28 - Telegram Zeek, you’re my main notice.pdf | 295.27KB Malware Defense/Malware Analysis/2021/2021-07-28 - Top Routinely Exploited Vulnerabilities.pdf | 226.08KB Malware Defense/Malware Analysis/2021/2021-07-28 - Vultur, with a V for VNC.pdf | 3.26MB Malware Defense/Malware Analysis/2021/2021-07-29 - An (in)Competent Cyber Program – A brief cyber history of the 'CCP'.pdf | 7.65MB Malware Defense/Malware Analysis/2021/2021-07-29 - BazaCall- Phony call centers lead to exfiltration and ransomware.pdf | 786.08KB Malware Defense/Malware Analysis/2021/2021-07-29 - GhostEmperor- Chinese-speaking APT targets high-profile victims using unknown rootkit.pdf | 106.93KB Malware Defense/Malware Analysis/2021/2021-07-29 - Magnitude Exploit Kit- Still Alive and Kicking.pdf | 899.83KB Malware Defense/Malware Analysis/2021/2021-07-29 - MeteorExpress - Mysterious Wiper Paralyzes Iranian Trains with Epic Troll.pdf | 2.55MB Malware Defense/Malware Analysis/2021/2021-07-29 - “Netfilter Rootkit II ” Continues to Hold WHQL Signatures.pdf | 421.58KB Malware Defense/Malware Analysis/2021/2021-07-29 - NTLM Relaying via Cobalt Strike.pdf | 119.01KB Malware Defense/Malware Analysis/2021/2021-07-29 - Talos Spotlight- Solarmarker.pdf | 5.91MB Malware Defense/Malware Analysis/2021/2021-07-29 - Using the Silent Push app and API to find punycode domains.pdf | 346.37KB Malware Defense/Malware Analysis/2021/2021-07-29 - When coin miners evolve, Part 2- Hunting down LemonDuck and LemonCat attacks.pdf | 406.60KB Malware Defense/Malware Analysis/2021/2021-07-30 - Aberebot on the Rise- New Banking Trojan Targeting Users Through Phishing.pdf | 2.22MB Malware Defense/Malware Analysis/2021/2021-07-30 - Decrypting BazarLoader strings with a Unicorn.pdf | 79.83KB Malware Defense/Malware Analysis/2021/2021-07-30 - Detecting TA551 domains.pdf | 2.67MB Malware Defense/Malware Analysis/2021/2021-07-30 - DOJ- SolarWinds hackers breached emails from 27 US Attorneys’ offices.pdf | 267.68KB Malware Defense/Malware Analysis/2021/2021-07-30 - ISOMorph Infection- In-Depth Analysis of a New HTML Smuggling Campaign.pdf | 1.01MB Malware Defense/Malware Analysis/2021/2021-07-30 - Novel Meteor Wiper Used in Attack that Crippled Iranian Train System.pdf | 202.21KB Malware Defense/Malware Analysis/2021/2021-07-31 - BlackMatter ransomware gang rises from the ashes of DarkSide, REvil.pdf | 965.93KB Malware Defense/Malware Analysis/2021/2021-07-31 - DarkSide ransomware gang returns as new BlackMatter operation.pdf | 1.56MB Malware Defense/Malware Analysis/2021/2021-08-01 - BazarCall to Conti Ransomware via Trickbot and Cobalt Strike.pdf | 2.40MB Malware Defense/Malware Analysis/2021/2021-08-01 - BlackMatter Ransomware.pdf | 504.26KB Malware Defense/Malware Analysis/2021/2021-08-02 - A Deep-Dive Analysis Of A New Wiper Malware Disguised As Tokyo Olympics Document.pdf | 762.52KB Malware Defense/Malware Analysis/2021/2021-08-02 - All Access Pass- Five Trends with Initial Access Brokers.pdf | 6.68MB Malware Defense/Malware Analysis/2021/2021-08-02 - New sophisticated RAT in town- FatalRat analysis.pdf | 2.08MB Malware Defense/Malware Analysis/2021/2021-08-02 - Operation Hunting - The latest attack by the CNC (APT-C-48) has been revealed.pdf | 118.42KB Malware Defense/Malware Analysis/2021/2021-08-03 - A step-by-step analysis of the new malware used by APT28-Sofacy called SkinnyBoy.pdf | 2.95MB Malware Defense/Malware Analysis/2021/2021-08-03 - DeadRinger- Exposing Chinese Threat Actors Targeting Major Telcos.pdf | 3.68MB Malware Defense/Malware Analysis/2021/2021-08-03 - Python script for recovering the hashes hardcoded in different samples of the BlackMatter ransomware.pdf | 192.75KB Malware Defense/Malware Analysis/2021/2021-08-03 - Ransomware attack hits Italy's Lazio region, affects COVID-19 site.pdf | 741.25KB Malware Defense/Malware Analysis/2021/2021-08-03 - Squashing SPIDERS- Threat Intelligence, Threat Hunting and Rapid Response Stops SQL Injection Campaign.pdf | 1.05MB Malware Defense/Malware Analysis/2021/2021-08-03 - The Art of Cyberwarfare Chinese APTs attack Russia.pdf | 6.07MB Malware Defense/Malware Analysis/2021/2021-08-03 - The Pegasus Project.pdf | 33.84KB Malware Defense/Malware Analysis/2021/2021-08-03 - Trash Panda as a Service- Raccoon Stealer steals cookies, cryptocoins, and more.pdf | 10.44MB Malware Defense/Malware Analysis/2021/2021-08-04 - A Deep-dive Analysis of VENOMOUS Ransomware.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-08-04 - Cloudy with a Chance of APTNovel Microsoft 365 Attacks in the Wild.pdf | 954.75KB Malware Defense/Malware Analysis/2021/2021-08-04 - Detecting Cobalt Strike- Cybercrime Attacks (GOLD LAGOON).pdf | 152.89KB Malware Defense/Malware Analysis/2021/2021-08-04 - Energy group ERG reports minor disruptions after ransomware attack.pdf | 304.95KB Malware Defense/Malware Analysis/2021/2021-08-04 - Hotcobalt – New Cobalt Strike DoS Vulnerability That Lets You Halt Operations.pdf | 1.16MB Malware Defense/Malware Analysis/2021/2021-08-04 - ITG18- Operational Security Errors Continue to Plague Sizable Iranian Threat Group.pdf | 1.41MB Malware Defense/Malware Analysis/2021/2021-08-04 - LockBit ransomware recruiting insiders to breach corporate networks.pdf | 2.13MB Malware Defense/Malware Analysis/2021/2021-08-04 - Pegasus Spyware- How It Works and What It Collects.pdf | 2.17MB Malware Defense/Malware Analysis/2021/2021-08-04 - PROPHET SPIDER Exploits Oracle WebLogic to Facilitate Ransomware Activity.pdf | 426.30KB Malware Defense/Malware Analysis/2021/2021-08-04 - [QuickNote] MountLocker – Some pseudo-code snippets.pdf | 192.23KB Malware Defense/Malware Analysis/2021/2021-08-04 - See Ya Sharp- A Loader’s Tale.pdf | 1.28MB Malware Defense/Malware Analysis/2021/2021-08-04 - Spotting brand impersonation with Swin transformers and Siamese neural networks.pdf | 864.84KB Malware Defense/Malware Analysis/2021/2021-08-04 - Supply Chain Attacks from a Managed Detection and Response Perspective.pdf | 698.96KB Malware Defense/Malware Analysis/2021/2021-08-04 - S-W Download Camouflage, Spreading Various Kinds of Malware.pdf | 8.74MB Malware Defense/Malware Analysis/2021/2021-08-04 - Understanding BlackMatter's API Hashing.pdf | 533.83KB Malware Defense/Malware Analysis/2021/2021-08-05 - Analysis of the BlackMatter ransomware.pdf | 574.65KB Malware Defense/Malware Analysis/2021/2021-08-05 - Angry Conti ransomware affiliate leaks gang's attack playbook.pdf | 854.13KB Malware Defense/Malware Analysis/2021/2021-08-05 - BlackMatter Under the Lens- An Emerging Ransomware Group Looking for Affiliates.pdf | 780.15KB Malware Defense/Malware Analysis/2021/2021-08-05 - Cryptominer ELFs Using MSR to Boost Mining Process.pdf | 1.22MB Malware Defense/Malware Analysis/2021/2021-08-05 - Detecting Cobalt Strike- Government-Sponsored Threat Groups (APT32).pdf | 203.03KB Malware Defense/Malware Analysis/2021/2021-08-05 - Linux version of BlackMatter ransomware targets VMware ESXi servers.pdf | 283.75KB Malware Defense/Malware Analysis/2021/2021-08-05 - Prometheus TDS The key to success for Campo Loader, Hancitor, IcedID, and QBot.pdf | 5.06MB Malware Defense/Malware Analysis/2021/2021-08-05 - Ransomware Gangs and the Name Game Distraction.pdf | 832.65KB Malware Defense/Malware Analysis/2021/2021-08-05 - The clandestine Horus Eyes RAT- From the underground to criminals’ arsenal.pdf | 4.26MB Malware Defense/Malware Analysis/2021/2021-08-05 - The Trystero Project.pdf | 29.31KB Malware Defense/Malware Analysis/2021/2021-08-05 - When Dridex and Cobalt Strike give you Grief.pdf | 709.80KB Malware Defense/Malware Analysis/2021/2021-08-06 - Anatomy of native IIS malware.pdf | 1.54MB Malware Defense/Malware Analysis/2021/2021-08-06 - Angry Affiliate Leaks Conti Ransomware Gang Playbook.pdf | 263.09KB Malware Defense/Malware Analysis/2021/2021-08-06 - Bold ad campaign.pdf | 3.32MB Malware Defense/Malware Analysis/2021/2021-08-06 - Conti ransomware affiliate goes rogue, leaks “gang data”.pdf | 914.60KB Malware Defense/Malware Analysis/2021/2021-08-06 - IIStealer- A server‑side threat to e‑commerce transactions.pdf | 1.02MB Malware Defense/Malware Analysis/2021/2021-08-06 - Inside DarkSide, the ransomware that attacked Colonial Pipeline.pdf | 4.53MB Malware Defense/Malware Analysis/2021/2021-08-06 - Redosdru.v Malware that hides in encrypted DLL Files to avoid Detection by Firewalls.pdf | 123.15KB Malware Defense/Malware Analysis/2021/2021-08-08 - Legal and cooperation frameworks between CSIRTs and law enforcement agencies.pdf | 86.27KB Malware Defense/Malware Analysis/2021/2021-08-09 - A BazarLoader DGA that Breaks Down in the Summer.pdf | 697.43KB Malware Defense/Malware Analysis/2021/2021-08-09 - APT Cobalt Strike Campaign targeting Slovakia (DEF CON talk).pdf | 841.91KB Malware Defense/Malware Analysis/2021/2021-08-09 - BlackMatter ransomware emerges from the shadow of DarkSide.pdf | 1.72MB Malware Defense/Malware Analysis/2021/2021-08-09 - Cinobi Banking Trojan Targets Cryptocurrency Exchange Users via Malvertising.pdf | 1.75MB Malware Defense/Malware Analysis/2021/2021-08-09 - CryptBot Infostealer Constantly Changing and Being Distributed.pdf | 1.96MB Malware Defense/Malware Analysis/2021/2021-08-09 - FlyTrap Android Malware Compromises Thousands of Facebook Accounts.pdf | 5.44MB Malware Defense/Malware Analysis/2021/2021-08-09 - IISpy- A complex server‑side backdoor with anti‑forensic features.pdf | 427.01KB Malware Defense/Malware Analysis/2021/2021-08-09 - Synology warns of malware infecting NAS devices with ransomware.pdf | 263.42KB Malware Defense/Malware Analysis/2021/2021-08-09 - Thwarting Jupyter Stealer.pdf | 6.66MB Malware Defense/Malware Analysis/2021/2021-08-10 - Chaos Ransomware- A Proof of Concept With Potentially Dangerous Applications.pdf | 536.76KB Malware Defense/Malware Analysis/2021/2021-08-10 - Crytek confirms Egregor ransomware attack, customer data theft.pdf | 879.35KB Malware Defense/Malware Analysis/2021/2021-08-10 - Fast Insights for a Microsoft-Signed Netfilter Rootkit.pdf | 3.89MB Malware Defense/Malware Analysis/2021/2021-08-10 - New eCh0raix Ransomware Variant Targets QNAP and Synology Network-Attached Storage Devices.pdf | 1.32MB Malware Defense/Malware Analysis/2021/2021-08-10 - PCRisk description for Shurk Steal.pdf | 924.93KB Malware Defense/Malware Analysis/2021/2021-08-10 - REvil Master Key for Kaseya Attack Posted to XSS.pdf | 641.51KB Malware Defense/Malware Analysis/2021/2021-08-10 - UNC215- Spotlight on a Chinese Espionage Campaign in Israel.pdf | 2.23MB Malware Defense/Malware Analysis/2021/2021-08-11 - Amid Boom in Phishing, Fraudsters Target Customers of Small and Mid-sized Banks.pdf | 1.37MB Malware Defense/Malware Analysis/2021/2021-08-11 - DirtyMoe- Rootkit Driver.pdf | 589.20KB Malware Defense/Malware Analysis/2021/2021-08-11 - IISerpent- Malware‑driven SEO fraud as a service.pdf | 456.07KB Malware Defense/Malware Analysis/2021/2021-08-11 - Kaseya's universal REvil decryption key leaked on a hacking forum.pdf | 903.60KB Malware Defense/Malware Analysis/2021/2021-08-11 - MoqHao Part 1.5- High-Level Trends of Recent Campaigns Targeting Japan.pdf | 2.41MB Malware Defense/Malware Analysis/2021/2021-08-11 - ReverseRat Reemerges With A (Night)Fury New Campaign And New Developments, Same Familiar Side-Actor.pdf | 1.15MB Malware Defense/Malware Analysis/2021/2021-08-11 - Secret -Backdoor- Behind Conti Ransomware Operation- Introducing Atera Agent.pdf | 740.61KB Malware Defense/Malware Analysis/2021/2021-08-11 - Teaching an Old Dog New Tricks- 2017 Magniber Ransomware Uses PrintNightmare Vulnerability to Infect Victims in South Korea.pdf | 1.31MB Malware Defense/Malware Analysis/2021/2021-08-11 - The Rising Threat from LockBit Ransomware.pdf | 1.05MB Malware Defense/Malware Analysis/2021/2021-08-12 - Gootloader’s “mothership” controls malicious content.pdf | 2.20MB Malware Defense/Malware Analysis/2021/2021-08-12 - Netskope Threat Coverage- LockBit.pdf | 1.82MB Malware Defense/Malware Analysis/2021/2021-08-12 - PrintNightmare vulnerability weaponized by Magniber ransomware gang.pdf | 397.21KB Malware Defense/Malware Analysis/2021/2021-08-12 - Signed MSI files, Raccoon and Amadey are used for installing ServHelper RAT.pdf | 3.29MB Malware Defense/Malware Analysis/2021/2021-08-12 - Threat Thursday- Ficker Infostealer Malware.pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-08-12 - Uncovering Tetris – a Full Surveillance Kit Running in your Browser.pdf | 1.89MB Malware Defense/Malware Analysis/2021/2021-08-12 - Vice Society Leverages PrintNightmare In Ransomware Attacks.pdf | 987.55KB Malware Defense/Malware Analysis/2021/2021-08-13 - The Ghostwriter Scenario (UNC1151).pdf | 709.98KB Malware Defense/Malware Analysis/2021/2021-08-13 - When Malware Changes Its Mind - A Study of Variable Program Behaviors.pdf | 1.33MB Malware Defense/Malware Analysis/2021/2021-08-14 - Indra — Hackers Behind Recent Attacks on Iran.pdf | 4.59MB Malware Defense/Malware Analysis/2021/2021-08-16 - A Deep-dive Analysis of LOCKBIT 2.0.pdf | 1.36MB Malware Defense/Malware Analysis/2021/2021-08-16 - LockBit Resurfaces With Version 2.0 Ransomware Detections in Chile, Italy, Taiwan, UK.pdf | 480.31KB Malware Defense/Malware Analysis/2021/2021-08-16 - Statically unpacking a simple .NET dropper.pdf | 1.70MB Malware Defense/Malware Analysis/2021/2021-08-17 - Analysis of Diavol Ransomware Reveals Possible Link to TrickBot Gang.pdf | 1.31MB Malware Defense/Malware Analysis/2021/2021-08-17 - An insider insights into Conti operations – Part one.pdf | 3.41MB Malware Defense/Malware Analysis/2021/2021-08-17 - Cobalt Strike Hunting — DLL Hijacking-Attack Analysis.pdf | 1.30MB Malware Defense/Malware Analysis/2021/2021-08-17 - Confucius Uses Pegasus Spyware-related Lures to Target Pakistani Military.pdf | 846.45KB Malware Defense/Malware Analysis/2021/2021-08-17 - Hunting for Corporate Insurance Policies- Indicators of [Ransom] Exfiltration.pdf | 1.19MB Malware Defense/Malware Analysis/2021/2021-08-17 - LockBit Ransomware Analysis Notes.pdf | 2.55MB Malware Defense/Malware Analysis/2021/2021-08-17 - North Korean APT37 - InkySquid Infects Victims Using Browser Exploits.pdf | 798.71KB Malware Defense/Malware Analysis/2021/2021-08-17 - Resurgent FluBot malware targets German and Polish banks.pdf | 50.47KB Malware Defense/Malware Analysis/2021/2021-08-17 - Secrets behind the Lazarus’s VHD ransomware.pdf | 1.27MB Malware Defense/Malware Analysis/2021/2021-08-17 - Snakes on a Domain- An Analysis of a Python Malware Loader.pdf | 10.44MB Malware Defense/Malware Analysis/2021/2021-08-18 - China Propaganda Network Targets BBC Media, UK in Large-Scale Influence Campaign.pdf | 94.37KB Malware Defense/Malware Analysis/2021/2021-08-18 - Cobalt Strike- Detect this Persistent Threat.pdf | 8.97MB Malware Defense/Malware Analysis/2021/2021-08-18 - Diavol ransomware sample shows stronger connection to TrickBot gang.pdf | 1.09MB Malware Defense/Malware Analysis/2021/2021-08-18 - Infostealer Malware Azorult Being Distributed Through Spam Mails.pdf | 1.95MB Malware Defense/Malware Analysis/2021/2021-08-19 - An insider insights into Conti operations – Part two.pdf | 2.85MB Malware Defense/Malware Analysis/2021/2021-08-19 - BlackBerry Prevents- Threat Actor Group TA575 and Dridex Malware.pdf | 531.79KB Malware Defense/Malware Analysis/2021/2021-08-19 - How to proactively defend against Mozi IoT botnet.pdf | 228.43KB Malware Defense/Malware Analysis/2021/2021-08-19 - Malicious Campaign Targets Latin America- The seller, The operator and a curious link.pdf | 5.04MB Malware Defense/Malware Analysis/2021/2021-08-19 - Microsoft Exchange Servers Still Vulnerable to ProxyShell Exploit.pdf | 2.73MB Malware Defense/Malware Analysis/2021/2021-08-19 - Ragnar Locker – Malware analysis.pdf | 2.38MB Malware Defense/Malware Analysis/2021/2021-08-19 - ShadowPad - A Masterpiece of Privately Sold Malware in Chinese Espionage.pdf | 1.42MB Malware Defense/Malware Analysis/2021/2021-08-19 - ShinyHunters Selling Alleged AT&T Database with 70 million SSN and Date of birth; AT&T Denies it originated from their systems.pdf | 976.87KB Malware Defense/Malware Analysis/2021/2021-08-20 - An Overview of FinTech Threat Landscape.pdf | 714.32KB Malware Defense/Malware Analysis/2021/2021-08-20 - LockFile- Ransomware Uses PetitPotam Exploit to Compromise Windows Domain Controllers.pdf | 957.52KB Malware Defense/Malware Analysis/2021/2021-08-20 - New variant of Konni malware used in campaign targetting Russia.pdf | 4.82MB Malware Defense/Malware Analysis/2021/2021-08-20 - See REvil again-! See how hackers use the same encryption ransomware program REvil to annihilate the attack evidence.pdf | 1.02MB Malware Defense/Malware Analysis/2021/2021-08-22 - PEB- Where Magic Is Stored.pdf | 413.05KB Malware Defense/Malware Analysis/2021/2021-08-22 - The Bangladesh cyber bank robbery- Tracking down major criminals with malware analysis.pdf | 297.94KB Malware Defense/Malware Analysis/2021/2021-08-23 - Heres how to guard your enterprise against ShinyHunters.pdf | 225.13KB Malware Defense/Malware Analysis/2021/2021-08-23 - Hive Attacks - Analysis of the Human-Operated Ransomware Targeting Healthcare.pdf | 1.21MB Malware Defense/Malware Analysis/2021/2021-08-23 - Kimsuky Espionage Campaign.pdf | 1.48MB Malware Defense/Malware Analysis/2021/2021-08-23 - Netskope Threat Coverage- BlackMatter.pdf | 2.04MB Malware Defense/Malware Analysis/2021/2021-08-23 - Paradise Ransomware- The Builder.pdf | 1.88MB Malware Defense/Malware Analysis/2021/2021-08-23 - PRISM attacks fly under the radar.pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-08-23 - ProxyShell vulnerabilities in Microsoft Exchange- What to do.pdf | 579.17KB Malware Defense/Malware Analysis/2021/2021-08-24 - ​A Deep-dive Analysis of KARMA Ransomware.pdf | 1.52MB Malware Defense/Malware Analysis/2021/2021-08-24 - From Pearl to Pegasus Bahraini Government Hacks Activists with NSO Group Zero-Click iPhone Exploits.pdf | 9.32MB Malware Defense/Malware Analysis/2021/2021-08-24 - How Data Brokers Sell Access to the Backbone of the Internet.pdf | 1.17MB Malware Defense/Malware Analysis/2021/2021-08-24 - LockBit 2.0 Interview with Russian OSINT.pdf | 1.07MB Malware Defense/Malware Analysis/2021/2021-08-24 - North Korean BLUELIGHT Special- InkySquid Deploys RokRAT.pdf | 575.13KB Malware Defense/Malware Analysis/2021/2021-08-24 - Ransomware gang's script shows exactly the files they're after.pdf | 227.20KB Malware Defense/Malware Analysis/2021/2021-08-24 - Ransomware Groups to Watch- Emerging Threats.pdf | 3.71MB Malware Defense/Malware Analysis/2021/2021-08-24 - The SideWalk may be as dangerous as the CROSSWALK.pdf | 904.63KB Malware Defense/Malware Analysis/2021/2021-08-24 - Triada Trojan in WhatsApp MOD.pdf | 422.97KB Malware Defense/Malware Analysis/2021/2021-08-25 - FIN7 still active.pdf | 320.39KB Malware Defense/Malware Analysis/2021/2021-08-25 - GrowtopiaStealer.pdf | 670.81KB Malware Defense/Malware Analysis/2021/2021-08-25 - ​LockFile Ransomware- Exploiting Microsoft Exchange Vulnerabilities Using ProxyShell.pdf | 1.61MB Malware Defense/Malware Analysis/2021/2021-08-25 - New Campaign Sees LokiBot Delivered Via Multiple Methods.pdf | 804.00KB Malware Defense/Malware Analysis/2021/2021-08-25 - Reverse Engineering Crypto Functions- RC4 and Salsa20.pdf | 847.91KB Malware Defense/Malware Analysis/2021/2021-08-26 - Become A VIP Victim With New Discord Distributed Malware.pdf | 4.58MB Malware Defense/Malware Analysis/2021/2021-08-26 - China's Microsoft Hack May Have Had A Bigger Purpose Than Just Spying.pdf | 966.43KB Malware Defense/Malware Analysis/2021/2021-08-26 - From Russia With… LockBit Ransomware- Inside Look & Preventive Solutions.pdf | 2.91MB Malware Defense/Malware Analysis/2021/2021-08-26 - Hackers are trying to topple Belarus’s dictator, with help from the inside.pdf | 2.79MB Malware Defense/Malware Analysis/2021/2021-08-26 - NTLM Keeps Haunting Microsoft.pdf | 465.80KB Malware Defense/Malware Analysis/2021/2021-08-26 - Ragnarok ransomware releases master decryptor after shutdown.pdf | 2.28MB Malware Defense/Malware Analysis/2021/2021-08-26 - Spies for Hire- China’s New Breed of Hackers Blends Espionage and Entrepreneurship.pdf | 162.18KB Malware Defense/Malware Analysis/2021/2021-08-26 - Widespread credential phishing campaign abuses open redirector links.pdf | 1.24MB Malware Defense/Malware Analysis/2021/2021-08-27 - Anubis Android Malware Analysis.pdf | 5.90MB Malware Defense/Malware Analysis/2021/2021-08-27 - Cobalt Strike Configuration Extractor and Parser.pdf | 95.13KB Malware Defense/Malware Analysis/2021/2021-08-27 - Fraude personificando a marca Continente espalha-se através do WhatsApp- Não se deixe enganar!.pdf | 114.64KB Malware Defense/Malware Analysis/2021/2021-08-27 - LockFile ransomware’s box of tricks- intermittent encryption and evasion.pdf | 3.33MB Malware Defense/Malware Analysis/2021/2021-08-27 - Phorpiex botnet shuts down, source code goes up for sale.pdf | 275.18KB Malware Defense/Malware Analysis/2021/2021-08-27 - ProxyShell Exchange Exploitation Now Leads To An Increasing Amount Of Cobaltstrike Backdoors.pdf | 1015.30KB Malware Defense/Malware Analysis/2021/2021-08-27 - RealTek CVE-2021-35394 Exploited in the Wild.pdf | 569.92KB Malware Defense/Malware Analysis/2021/2021-08-28 - LockFile Ransomware Bypasses Protection Using Intermittent File Encryption.pdf | 166.40KB Malware Defense/Malware Analysis/2021/2021-08-29 - Cobalt Strike, a Defender’s Guide.pdf | 3.68MB Malware Defense/Malware Analysis/2021/2021-08-30 - CARBON SPIDER Embraces Big Game Hunting, Part 1.pdf | 1.57MB Malware Defense/Malware Analysis/2021/2021-08-30 - Hypervisor Jackpotting, Part 2- eCrime Actors Increase Targeting of ESXi Servers with Ransomware.pdf | 871.59KB Malware Defense/Malware Analysis/2021/2021-08-30 - LockFile ransomware uses intermittent encryption to evade detection.pdf | 1.18MB Malware Defense/Malware Analysis/2021/2021-08-30 - New Mirai Variant Targets WebSVN Command Injection Vulnerability (CVE-2021-32305).pdf | 235.39KB Malware Defense/Malware Analysis/2021/2021-08-30 - ProxyToken- An Authentication Bypass in Microsoft Exchange Server.pdf | 239.43KB Malware Defense/Malware Analysis/2021/2021-08-31 - Analysis of suspected Russian-speaking attackers using COVID-19 vaccine bait to attack the Middle East.pdf | 2.56MB Malware Defense/Malware Analysis/2021/2021-08-31 - Attracting flies with Honey(gain)- Adversarial abuse of proxyware.pdf | 4.50MB Malware Defense/Malware Analysis/2021/2021-08-31 - Bassterlord (FishEye) Networking Manual (X).pdf | 8.64MB Malware Defense/Malware Analysis/2021/2021-08-31 - BlackMatter - The New Star Of Ransomware.pdf | 341.34KB Malware Defense/Malware Analysis/2021/2021-08-31 - Cobalt Strike and Ransomware – Tracking An Effective Ransomware Campaign.pdf | 95.79KB Malware Defense/Malware Analysis/2021/2021-08-31 - Financial Institutions in the Sight of New JsOutProx Attack Waves.pdf | 3.12MB Malware Defense/Malware Analysis/2021/2021-08-31 - Phishing and Telegram- Solicitação de reembolso da Autoridade Tributária-.pdf | 1.33MB Malware Defense/Malware Analysis/2021/2021-08-31 - Sidoh- WIZARD SPIDER’s Mysterious Exfiltration Tool.pdf | 1.00MB Malware Defense/Malware Analysis/2021/2021-09-01 - Analysis of a Phishing Kit (that targets Chase Bank).pdf | 1.69MB Malware Defense/Malware Analysis/2021/2021-09-01 - APT-C-56 (Transparent Tribe) Latest Attack Analysis and Associated Suspected Gorgon Group Attack Analysis Alert.pdf | 144.32KB Malware Defense/Malware Analysis/2021/2021-09-01 - Confluence enterprise servers targeted with recent vulnerability.pdf | 318.88KB Malware Defense/Malware Analysis/2021/2021-09-01 - Diving Deep into UNC1151’s Infrastructure- Ghostwriter and beyond.pdf | 1.23MB Malware Defense/Malware Analysis/2021/2021-09-01 - Fake pirated software sites serve up malware droppers as a service.pdf | 5.67MB Malware Defense/Malware Analysis/2021/2021-09-01 - LOLBins Are No Laughing Matter- How Attackers Operate Quietly.pdf | 584.80KB Malware Defense/Malware Analysis/2021/2021-09-01 - STRRAT- a Java-based RAT that doesn't care if you have Java.pdf | 3.80MB Malware Defense/Malware Analysis/2021/2021-09-01 - The Incredible Rise of DPRK’s Cyber Warfare.pdf | 710.38KB Malware Defense/Malware Analysis/2021/2021-09-01 - WatchTower - August 2021 TLP- WHITE - Intelligence-Driven Threat Hunting.pdf | 1.96MB Malware Defense/Malware Analysis/2021/2021-09-02 - A deep-dive into the SolarWinds Serv-U SSH vulnerability (DEV-0322).pdf | 1.28MB Malware Defense/Malware Analysis/2021/2021-09-02 - Advanced Persistent Threats (APTs).pdf | 217.06KB Malware Defense/Malware Analysis/2021/2021-09-02 - Anatomy and Disruption of Metasploit Shellcode.pdf | 1.06MB Malware Defense/Malware Analysis/2021/2021-09-02 - Attacks Continue Against Realtek Vulnerabilities.pdf | 1.63MB Malware Defense/Malware Analysis/2021/2021-09-02 - Attacks using metasploit meterpreter.pdf | 1.81MB Malware Defense/Malware Analysis/2021/2021-09-02 - Autodesk reveals it was targeted by Russian SolarWinds hackers.pdf | 266.33KB Malware Defense/Malware Analysis/2021/2021-09-02 - Cross-Platform Java Dropper- Snake and XLoader (Mac Version).pdf | 1.64MB Malware Defense/Malware Analysis/2021/2021-09-02 - Cybercrime Group FIN7 Using Windows 11 Alpha-Themed Docs to Drop Javascript Backdoor.pdf | 3.29MB Malware Defense/Malware Analysis/2021/2021-09-02 - Juniper Breach Mystery Starts to Clear With New Details on Hackers and U.S. Role (APT5).pdf | 41.82KB Malware Defense/Malware Analysis/2021/2021-09-02 - QakBot Technical Analysis.pdf | 1.25MB Malware Defense/Malware Analysis/2021/2021-09-02 - Translated- Talos' insights from the recently leaked Conti ransomware playbook.pdf | 382.01KB Malware Defense/Malware Analysis/2021/2021-09-03 - Conti affiliates use ProxyShell Exchange exploit in ransomware attacks.pdf | 1.52MB Malware Defense/Malware Analysis/2021/2021-09-03 - Dissecting Sodinokibi Ransomware Attacks- Bringing Incident Response and Intelligence Together in the Fight.pdf | 2.22MB Malware Defense/Malware Analysis/2021/2021-09-03 - Netwalker ransomware full analysis.pdf | 108.59KB Malware Defense/Malware Analysis/2021/2021-09-03 - Phishing Android Malware Targets Taxpayers in India.pdf | 2.02MB Malware Defense/Malware Analysis/2021/2021-09-03 - Spyware Variant Disguised as Korean Video App Targets Multiple Asian Countries.pdf | 407.72KB Malware Defense/Malware Analysis/2021/2021-09-05 - BlackMatter Ransomware v2.0.pdf | 2.35MB Malware Defense/Malware Analysis/2021/2021-09-06 - Quick analysis CobaltStrike loader and shellcode.pdf | 507.14KB Malware Defense/Malware Analysis/2021/2021-09-06 - The Ideal Ransomware Victim- What Attackers Are Looking For.pdf | 6.64MB Malware Defense/Malware Analysis/2021/2021-09-06 - TrickBot gang developer arrested when trying to leave Korea.pdf | 1.30MB Malware Defense/Malware Analysis/2021/2021-09-07 - Analysis of recent attacks by the Lazarus APT organization on the blockchain finance and energy industries.pdf | 194.30KB Malware Defense/Malware Analysis/2021/2021-09-07 - BladeHawk group- Android espionage against Kurdish ethnic group.pdf | 962.44KB Malware Defense/Malware Analysis/2021/2021-09-07 - Cobalt Strike C2 Hunting with Shodan.pdf | 60.37KB Malware Defense/Malware Analysis/2021/2021-09-07 - Fake Income Tax Application Targets Indian Taxpayers.pdf | 895.93KB Malware Defense/Malware Analysis/2021/2021-09-07 - Microsoft shares temp fix for ongoing Office 365 zero-day attacks ( CVE-2021-40444).pdf | 399.77KB Malware Defense/Malware Analysis/2021/2021-09-07 - REvil ransomware's servers mysteriously come back online.pdf | 569.39KB Malware Defense/Malware Analysis/2021/2021-09-07 - Shellcode Detection Using Real-Time Kernel Monitoring.pdf | 990.75KB Malware Defense/Malware Analysis/2021/2021-09-07 - Threat Alert- Mirai-Gafgyt Fork with New DDoS Modules Discovered.pdf | 1.29MB Malware Defense/Malware Analysis/2021/2021-09-08 - Advance Fee Fraud- The Emergence of Elaborate Crypto Schemes.pdf | 1.19MB Malware Defense/Malware Analysis/2021/2021-09-08 - Aggah Malware Campaign Expands to Zendesk and GitHub to Host Its Malware.pdf | 2.17MB Malware Defense/Malware Analysis/2021/2021-09-08 - Groove’s thoughts on Blackmatter, Babuk, and cheese shortages in the Netherlands.pdf | 264.59KB Malware Defense/Malware Analysis/2021/2021-09-08 - How Groove Gang is Shaking up the Ransomware-as-a-Service Market to Empower Affiliates.pdf | 128.19KB Malware Defense/Malware Analysis/2021/2021-09-08 - Muhstik Takes Aim at Confluence CVE 2021-26084.pdf | 1.85MB Malware Defense/Malware Analysis/2021/2021-09-08 - Rapidly Evolving BlackMatter Ransomware Tactics.pdf | 2.16MB Malware Defense/Malware Analysis/2021/2021-09-08 - TeamTNT with new campaign aka “Chimaera”.pdf | 2.43MB Malware Defense/Malware Analysis/2021/2021-09-08 - Ukrainian Cyber Criminal Extradited For Decrypting The Credentials Of Thousands Of Computers Across The World And Selling Them On A Dark Web Website (Glib Oleksandr Ivanov-Tolpin | 71.18KB Malware Defense/Malware Analysis/2021/2021-09-08 - Zoho patches actively exploited critical ADSelfService Plus bug (CVE-2021-40539).pdf | 194.11KB Malware Defense/Malware Analysis/2021/2021-09-09 - A Spectrum of State Ransomware Responsibility.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-09-09 - Case Analysis of Suncrypt Ransomware Negotiation and Bitcoin Transaction.pdf | 3.13MB Malware Defense/Malware Analysis/2021/2021-09-09 - CloudFall Targets Researchers and Scientists Invited to International Military Conferences in Central Asia and Eastern Europe.pdf | 2.68MB Malware Defense/Malware Analysis/2021/2021-09-09 - FluBot Variant Masquerading As The Default Android Voicemail App.pdf | 1.29MB Malware Defense/Malware Analysis/2021/2021-09-09 - Grayfly- Chinese Threat Actor Uses Newly-discovered Sidewalk Malware.pdf | 423.50KB Malware Defense/Malware Analysis/2021/2021-09-09 - Groove VS Babuk; Groove Ransom Manifesto & RAMP Underground Platform Secret Inner Workings.pdf | 2.03MB Malware Defense/Malware Analysis/2021/2021-09-09 - Hancitor Loader - RE & Config Extraction.pdf | 3.25MB Malware Defense/Malware Analysis/2021/2021-09-09 - LockBit 2.0- Ransomware Attacks Surge After Successful Affiliate Recruitment.pdf | 2.04MB Malware Defense/Malware Analysis/2021/2021-09-09 - Mēris botnet, climbing to the record.pdf | 1.81MB Malware Defense/Malware Analysis/2021/2021-09-09 - PYSA Ransomware Gang adds Linux Support.pdf | 472.61KB Malware Defense/Malware Analysis/2021/2021-09-09 - Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs.pdf | 369.37KB Malware Defense/Malware Analysis/2021/2021-09-09 - Threat Thursday- Get Your Paws Off My Data, Raccoon Infostealer.pdf | 1.94MB Malware Defense/Malware Analysis/2021/2021-09-10 - Hive Ransomware- Actively Targeting Hospitals.pdf | 1.10MB Malware Defense/Malware Analysis/2021/2021-09-10 - Indonesian intelligence agency compromised in suspected Chinese hack.pdf | 537.59KB Malware Defense/Malware Analysis/2021/2021-09-10 - New Dridex Variant Being Spread By Crafted Excel Document.pdf | 191.21KB Malware Defense/Malware Analysis/2021/2021-09-10 - PhishingJS- A Deep Learning Model for JavaScript-Based Phishing Detection.pdf | 10.81MB Malware Defense/Malware Analysis/2021/2021-09-10 - Rendering Threats- A Network Perspective.pdf | 694.15KB Malware Defense/Malware Analysis/2021/2021-09-10 - S.O.V.A. - A new Android Banking trojan with fowl intentions.pdf | 1.96MB Malware Defense/Malware Analysis/2021/2021-09-10 - The new maxtrilha trojan is being disseminated and targeting several banks.pdf | 3.17MB Malware Defense/Malware Analysis/2021/2021-09-13 - Android malware distributed in Mexico uses Covid-19 to steal financial credentials.pdf | 1.63MB Malware Defense/Malware Analysis/2021/2021-09-13 - APT-C-36 Updates Its Spam Campaign Against South American Entities With Commodity RATs (IOCs).pdf | 55.97KB Malware Defense/Malware Analysis/2021/2021-09-13 - APT-C-36 Updates Its Spam Campaign Against South American Entities With Commodity RATs.pdf | 256.50KB Malware Defense/Malware Analysis/2021/2021-09-13 - Attackers exploit CVE-2021-26084 for XMRig crypto mining on affected Confluence servers.pdf | 2.73MB Malware Defense/Malware Analysis/2021/2021-09-13 - BazarLoader to Conti Ransomware in 32 Hours.pdf | 1.17MB Malware Defense/Malware Analysis/2021/2021-09-13 - Beware of this Lock Screen App.pdf | 722.12KB Malware Defense/Malware Analysis/2021/2021-09-13 - FORCEDENTRY NSO Group iMessage Zero-Click Exploit Captured in the Wild (CVE-2021-30860).pdf | 194.24KB Malware Defense/Malware Analysis/2021/2021-09-13 - Hide and Seek - New Zloader Infection Chain Comes With Improved Stealth and Evasion Mechanisms.pdf | 1.41MB Malware Defense/Malware Analysis/2021/2021-09-13 - The many tentacles of Magecart Group 8.pdf | 2.03MB Malware Defense/Malware Analysis/2021/2021-09-13 - Vermilion Strike- Linux and Windows Re-implementation of Cobalt Strike.pdf | 3.91MB Malware Defense/Malware Analysis/2021/2021-09-14 - APT Group Targets Indian Defense Officials Through Enhanced TTPs.pdf | 1.90MB Malware Defense/Malware Analysis/2021/2021-09-14 - Big Game Hunting TTPs Continue to Shift After DarkSide Pipeline Attack.pdf | 870.55KB Malware Defense/Malware Analysis/2021/2021-09-14 - Deep-dive Analysis of S.O.V.A. Android Banking Trojan.pdf | 1.79MB Malware Defense/Malware Analysis/2021/2021-09-14 - Flubot’s Smishing Campaigns under the Microscope.pdf | 251.08KB Malware Defense/Malware Analysis/2021/2021-09-14 - More ProxyShell- Web Shells Lead to ZeroLogon and Application Impersonation Attacks.pdf | 566.37KB Malware Defense/Malware Analysis/2021/2021-09-14 - North Korea-linked account poses as KBS scriptwriter to dupe DPRK watchers.pdf | 319.80KB Malware Defense/Malware Analysis/2021/2021-09-14 - Operation ‘Harvest’- A Deep Dive into a Long-term Campaign.pdf | 136.36KB Malware Defense/Malware Analysis/2021/2021-09-14 - OSX.ZuRu- trojanized apps spread malware, via sponsored search results.pdf | 2.96MB Malware Defense/Malware Analysis/2021/2021-09-14 - Russia is fully capable of shutting down cybercrime.pdf | 2.28MB Malware Defense/Malware Analysis/2021/2021-09-14 - TeamTNT Script Employed to Grab AWS Credentials.pdf | 877.20KB Malware Defense/Malware Analysis/2021/2021-09-14 - The Recent iOS 0-Click, CVE-2021-30860, Sounds Familiar. An Unreleased Write-up- One Year Later.pdf | 542.01KB Malware Defense/Malware Analysis/2021/2021-09-15 - Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability.pdf | 579.06KB Malware Defense/Malware Analysis/2021/2021-09-15 - Analyzing The ForcedEntry Zero-Click iPhone Exploit Used By Pegasus (CVE-2021-30860).pdf | 756.63KB Malware Defense/Malware Analysis/2021/2021-09-15 - APT-C-23 Using New Variant Of Android Spyware To Target Users In The Middle East.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-09-15 - Bad ASes.pdf | 588.05KB Malware Defense/Malware Analysis/2021/2021-09-15 - Mēris botnet.pdf | 76.14KB Malware Defense/Malware Analysis/2021/2021-09-15 - Phishing Eager Travelers.pdf | 1.62MB Malware Defense/Malware Analysis/2021/2021-09-15 - Shining a Light on DarkOxide.pdf | 1.22MB Malware Defense/Malware Analysis/2021/2021-09-16 - Analysis of CVE-2021-30860 the flaw and fix of a zero-click vulnerability, exploited in the wild.pdf | 1.01MB Malware Defense/Malware Analysis/2021/2021-09-16 - APT Actors Exploiting Newly Identified Vulnerability in ManageEngine ADSelfService Plus.pdf | 143.53KB Malware Defense/Malware Analysis/2021/2021-09-16 - Exploitation of the CVE-2021-40444 vulnerability in MSHTML.pdf | 639.39KB Malware Defense/Malware Analysis/2021/2021-09-16 - No Longer Just Theory- Black Lotus Labs Uncovers Linux Executables Deployed as Stealth Windows Loaders.pdf | 962.63KB Malware Defense/Malware Analysis/2021/2021-09-16 - Operation Layover- How we tracked an attack on the aviation industry to five years of compromise.pdf | 4.96MB Malware Defense/Malware Analysis/2021/2021-09-16 - Pointer- Hunting Cobalt Strike globally.pdf | 147.14KB Malware Defense/Malware Analysis/2021/2021-09-16 - RUNLIR - phishing campaign targeting Netherlands.pdf | 6.64MB Malware Defense/Malware Analysis/2021/2021-09-16 - Threat Thursday- NetWire RAT is Coming Down the Line.pdf | 1.57MB Malware Defense/Malware Analysis/2021/2021-09-17 - 2021-09-17 - SQUIRRELWAFFLE Loader with Cobalt Strike.pdf | 2.74MB Malware Defense/Malware Analysis/2021/2021-09-17 - DirtyMoe- Code Signing Certificate.pdf | 626.78KB Malware Defense/Malware Analysis/2021/2021-09-17 - Falcon OverWatch Hunts Down Adversaries Where They Hide.pdf | 1.39MB Malware Defense/Malware Analysis/2021/2021-09-17 - Joker.pdf | 1.75MB Malware Defense/Malware Analysis/2021/2021-09-17 - Numando- Count once, code twice.pdf | 1.04MB Malware Defense/Malware Analysis/2021/2021-09-17 - Scamdemic outbreak Scammers attack users in Middle Eastern countries.pdf | 2.95MB Malware Defense/Malware Analysis/2021/2021-09-17 - Sophisticated Spyware Posing as a Banking Application To Target Korean Users.pdf | 1.83MB Malware Defense/Malware Analysis/2021/2021-09-18 - Hunting for OMI Vulnerability Exploitation with Azure Sentinel.pdf | 807.01KB Malware Defense/Malware Analysis/2021/2021-09-18 - “Squirrelwaffle” Maldoc Analysis.pdf | 1.60MB Malware Defense/Malware Analysis/2021/2021-09-19 - Alaska discloses ‘sophisticated’ nation-state cyberattack on health service.pdf | 252.03KB Malware Defense/Malware Analysis/2021/2021-09-19 - Discovering Linux ELF Beacon of Cobalt Strike Tool.pdf | 1.65MB Malware Defense/Malware Analysis/2021/2021-09-19 - MirrorBlast and TA505- Examining Similarities in Tactics, Techniques and Procedures.pdf | 2.94MB Malware Defense/Malware Analysis/2021/2021-09-20 - A guide to combatting human-operated ransomware- Part 1.pdf | 966.14KB Malware Defense/Malware Analysis/2021/2021-09-20 - BluStealer- from SpyEx to ThunderFox.pdf | 2.85MB Malware Defense/Malware Analysis/2021/2021-09-20 - Building an Open Source IDS IPS service for Gateway Load Balancer.pdf | 928.44KB Malware Defense/Malware Analysis/2021/2021-09-20 - Chainalysis in Action- OFAC Sanctions Russian Cryptocurrency OTC Suex that Received Over $160 million from Ransomware Attackers, Scammers, Darknet Markets, and Seized Exchange BT | 5.14MB Malware Defense/Malware Analysis/2021/2021-09-20 - DanaBot Communications Update.pdf | 388.21KB Malware Defense/Malware Analysis/2021/2021-09-20 - Defeating macOS Malware Anti-Analysis Tricks with Radare2.pdf | 3.13MB Malware Defense/Malware Analysis/2021/2021-09-20 - Hello Lionel Richie – Intrusion Truth.pdf | 15.39MB Malware Defense/Malware Analysis/2021/2021-09-20 - How we searched for a connection between Mēris and Glupteba, and gained control over 45 thousand MikroTik devices.pdf | 676.30KB Malware Defense/Malware Analysis/2021/2021-09-20 - Water Basilisk Uses New HCrypt Variant to Flood Victims with RAT Payloads.pdf | 2.47MB Malware Defense/Malware Analysis/2021/2021-09-21 - BlackMatter Ransomware Technical Analysis and Tools from Nozomi Networks Labs.pdf | 1.37MB Malware Defense/Malware Analysis/2021/2021-09-21 - Capturing and Detecting AndroidTester Remote Access Trojan with the Emergency VPN.pdf | 1.23MB Malware Defense/Malware Analysis/2021/2021-09-21 - Catching the big fish- Analyzing a large-scale phishing-as-a-service operation.pdf | 2.66MB Malware Defense/Malware Analysis/2021/2021-09-21 - Cring ransomware group exploits ancient ColdFusion server.pdf | 1.21MB Malware Defense/Malware Analysis/2021/2021-09-21 - Cryptominer z0Miner Uses Newly Discovered Vulnerability CVE-2021-26084 to Its Advantage.pdf | 317.16KB Malware Defense/Malware Analysis/2021/2021-09-21 - New Jupyter Evasive Delivery through MSI Installer.pdf | 844.78KB Malware Defense/Malware Analysis/2021/2021-09-21 - Publication of Updated Ransomware Advisory; Cyber-related Designation (25 cryptocurrency accounts operated by Suex is sanctioned).pdf | 287.30KB Malware Defense/Malware Analysis/2021/2021-09-21 - Ransomware Hackers Attack a Top Safety Testing Org. Using Tactics and Techniques Borrowed from Chinese Espionage Groups.pdf | 517.54KB Malware Defense/Malware Analysis/2021/2021-09-21 - Scanning VirusTotal's firehose.pdf | 617.90KB Malware Defense/Malware Analysis/2021/2021-09-21 - TinyTurla - Turla deploys new malware to keep a secret backdoor on victim machines.pdf | 1.36MB Malware Defense/Malware Analysis/2021/2021-09-21 - Using Zeek to track communication state.pdf | 1.34MB Malware Defense/Malware Analysis/2021/2021-09-22 - Alert (AA21-265A) Conti Ransomware.pdf | 164.69KB Malware Defense/Malware Analysis/2021/2021-09-22 - BlackMatter Ransomware Analysis; The Dark Side Returns.pdf | 107.64KB Malware Defense/Malware Analysis/2021/2021-09-22 - ERMAC - another Cerberus reborn.pdf | 2.78MB Malware Defense/Malware Analysis/2021/2021-09-22 - GoSecure Titan Labs Technical Report- BluStealer Malware Threat.pdf | 1.78MB Malware Defense/Malware Analysis/2021/2021-09-22 - Intelligence Insights- September 2021.pdf | 265.54KB Malware Defense/Malware Analysis/2021/2021-09-22 - REvil Ransomware Reemerges After Shutdown; Universal Decryptor Released.pdf | 511.48KB Malware Defense/Malware Analysis/2021/2021-09-22 - The Sysrv Botnet and How It Evolved.pdf | 4.85MB Malware Defense/Malware Analysis/2021/2021-09-22 - Threat Analysis Report- PrintNightmare and Magniber Ransomware.pdf | 1.80MB Malware Defense/Malware Analysis/2021/2021-09-23 - Detecting and Hunting for the PetitPotam NTLM Relay Attack.pdf | 144.61KB Malware Defense/Malware Analysis/2021/2021-09-23 - FamousSparrow- A suspicious hotel guest.pdf | 471.14KB Malware Defense/Malware Analysis/2021/2021-09-23 - Financially motivated actor breaks certificate parsing to avoid detection.pdf | 99.48KB Malware Defense/Malware Analysis/2021/2021-09-23 - HCRootkit - Sutersu Linux Rootkit Analysis.pdf | 1.40MB Malware Defense/Malware Analysis/2021/2021-09-23 - New ZE Loader Targets Online Banking Users.pdf | 5.75MB Malware Defense/Malware Analysis/2021/2021-09-23 - Operation “Armor Piercer-” Targeted attacks in the Indian subcontinent using commercial RATs.pdf | 2.33MB Malware Defense/Malware Analysis/2021/2021-09-23 - Phishing and malware actors abuse Google Forms for credentials, data exfiltration.pdf | 1.04MB Malware Defense/Malware Analysis/2021/2021-09-23 - Raccoon Stealer Pivots Towards Self-Protection.pdf | 1.23MB Malware Defense/Malware Analysis/2021/2021-09-23 - REVil ransomware devs added a backdoor to cheat affiliates.pdf | 481.45KB Malware Defense/Malware Analysis/2021/2021-09-23 - RTL was victim ransomware attack, cyber criminals make 8500 euro loot.pdf | 485.17KB Malware Defense/Malware Analysis/2021/2021-09-23 - TangleBot- New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures.pdf | 584.68KB Malware Defense/Malware Analysis/2021/2021-09-23 - Threat Thursday- BlackMatter RaaS - Darker Than DarkSide-.pdf | 2.63MB Malware Defense/Malware Analysis/2021/2021-09-23 - Vidar Stealer Evasion Arsenal.pdf | 1.04MB Malware Defense/Malware Analysis/2021/2021-09-24 - Daily Ruleset Update Summary 2021-09-24.pdf | 58.22KB Malware Defense/Malware Analysis/2021/2021-09-24 - Declaration by the High Representative on behalf of the European Union on respect for the EU’s democratic processes.pdf | 69.47KB Malware Defense/Malware Analysis/2021/2021-09-24 - Examining the Cring Ransomware Techniques.pdf | 105.08KB Malware Defense/Malware Analysis/2021/2021-09-24 - Flash Report- Colossus Ransomware.pdf | 664.88KB Malware Defense/Malware Analysis/2021/2021-09-24 - Hunting the LockBit Gang's Exfiltration Infrastructures.pdf | 1.31MB Malware Defense/Malware Analysis/2021/2021-09-26 - Desorden Group claims to have stolen 200 GB of data from ABX Express.pdf | 321.70KB Malware Defense/Malware Analysis/2021/2021-09-26 - Insights into Ransomware Spread Using Exchange 1-Day Vulnerabilities 1-2.pdf | 887.34KB Malware Defense/Malware Analysis/2021/2021-09-27 - A guide to combatting human-operated ransomware- Part 2.pdf | 264.70KB Malware Defense/Malware Analysis/2021/2021-09-27 - A Virtual Baffle to Battle Squirrelwaffle.pdf | 2.03MB Malware Defense/Malware Analysis/2021/2021-09-27 - BloodyStealer and gaming assets for sale.pdf | 3.05MB Malware Defense/Malware Analysis/2021/2021-09-27 - Deobfuscating PowerShell Malware Droppers.pdf | 3.71MB Malware Defense/Malware Analysis/2021/2021-09-27 - DoppelDridex Delivered via Slack and Discord.pdf | 1.22MB Malware Defense/Malware Analysis/2021/2021-09-27 - Fake Installers Drop Malware and Open Doors for Opportunistic Attackers.pdf | 318.95KB Malware Defense/Malware Analysis/2021/2021-09-27 - FoggyWeb- Targeted NOBELIUM malware leads to persistent backdoor.pdf | 3.66MB Malware Defense/Malware Analysis/2021/2021-09-27 - RedLine Infostealer - Detailed Reverse Engineering.pdf | 4.17MB Malware Defense/Malware Analysis/2021/2021-09-27 - Threat Analysis Report- Inside the Destructive PYSA Ransomware.pdf | 1.66MB Malware Defense/Malware Analysis/2021/2021-09-28 - 4 Chinese APT Groups Identified Targeting Mail Server of Afghan Telecommunications Firm Roshan.pdf | 99.76KB Malware Defense/Malware Analysis/2021/2021-09-28 - FinSpy- unseen findings.pdf | 920.30KB Malware Defense/Malware Analysis/2021/2021-09-28 - Mirai_ptea_Rimasuta variant is exploiting a new RUIJIE router 0 day to spread.pdf | 837.32KB Malware Defense/Malware Analysis/2021/2021-09-28 - REvil’s “Cryptobackdoor” Con- Ransomware Group’s Tactics Roil Affiliates, Sparking a Fallout.pdf | 319.65KB Malware Defense/Malware Analysis/2021/2021-09-28 - Squirrelwaffle- New Loader Delivering Cobalt Strike.pdf | 3.57MB Malware Defense/Malware Analysis/2021/2021-09-28 - Winter Vivern – all Summer.pdf | 627.77KB Malware Defense/Malware Analysis/2021/2021-09-28 - Zircolite vs Defense Evasion & Nobellium FoggyWeb.pdf | 458.82KB Malware Defense/Malware Analysis/2021/2021-09-29 - Aria-Body Loader- Is that you-.pdf | 1.19MB Malware Defense/Malware Analysis/2021/2021-09-29 - Backup “Removal” Solutions - From Conti Ransomware With Love.pdf | 1.57MB Malware Defense/Malware Analysis/2021/2021-09-29 - DarkHalo after SolarWinds- the Tomiris connection (UNC2849).pdf | 667.04KB Malware Defense/Malware Analysis/2021/2021-09-29 - Evaluating the Value of Security Intelligence Feeds with Silent Push.pdf | 643.09KB Malware Defense/Malware Analysis/2021/2021-09-29 - Federal Indictment in Chicago Charges Turkish National With Directing Cyber Attack on Multinational Hospitality Company.pdf | 68.94KB Malware Defense/Malware Analysis/2021/2021-09-29 - FormBook Adds Latest Office 365 0-Day Vulnerability (CVE-2021-40444) to Its Arsenal.pdf | 1.03MB Malware Defense/Malware Analysis/2021/2021-09-29 - Google Drive abused in document exfiltration operation against Afghanistan.pdf | 80.81KB Malware Defense/Malware Analysis/2021/2021-09-29 - GriftHorse Android Trojan Steals Millions from Over 10 Million Victims Globally GriftHorse Android Trojan Steals Millions from Over 10 Million Victims Globally.pdf | 5.41MB Malware Defense/Malware Analysis/2021/2021-09-29 - How to defeat the Russian Dukes- A step-by-step analysis of MiniDuke used by APT29-Cozy Bear.pdf | 5.35MB Malware Defense/Malware Analysis/2021/2021-09-29 - PixStealer- a new wave of Android banking Trojans abusing Accessibility Services.pdf | 1.16MB Malware Defense/Malware Analysis/2021/2021-09-29 - Russian hacker Q&A- An Interview With REvil-Affiliated Ransomware Contractor.pdf | 597.59KB Malware Defense/Malware Analysis/2021/2021-09-29 - TA544 Targets Italian Organizations with Ursnif Malware.pdf | 361.21KB Malware Defense/Malware Analysis/2021/2021-09-29 - Zloader Campaigns at a Glance (IOCs).pdf | 68.86KB Malware Defense/Malware Analysis/2021/2021-09-29 - Zloader Campaigns at a Glance.pdf | 2.17MB Malware Defense/Malware Analysis/2021/2021-09-30 - All your hashes are belong to us- An overview of malware hashing algorithms.pdf | 926.59KB Malware Defense/Malware Analysis/2021/2021-09-30 - A wolf in sheep's clothing- Actors spread malware by leveraging trust in Amnesty International and fear of Pegasus.pdf | 10.04MB Malware Defense/Malware Analysis/2021/2021-09-30 - Credential Harvesting at Scale Without Malware.pdf | 2.02MB Malware Defense/Malware Analysis/2021/2021-09-30 - GhostEmperor- From ProxyLogon to kernel mode.pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-09-30 - Hunting for the Confluence Exploitation- When Falcon OverWatch Becomes the First Line of Defense.pdf | 889.44KB Malware Defense/Malware Analysis/2021/2021-09-30 - Mac Users Targeted by Trojanized iTerm2 App.pdf | 2.59MB Malware Defense/Malware Analysis/2021/2021-09-30 - Mirai goes Stealth – TLS & IoT Malware.pdf | 583.67KB Malware Defense/Malware Analysis/2021/2021-09-30 - New Version Of Apostle Ransomware Reemerges In Targeted Attack On Higher Education.pdf | 1.51MB Malware Defense/Malware Analysis/2021/2021-09-30 - Ranion Ransomware - Quiet and Persistent RaaS.pdf | 198.24KB Malware Defense/Malware Analysis/2021/2021-09-30 - Threat Thursday- xLoader Infostealer.pdf | 2.24MB Malware Defense/Malware Analysis/2021/2021-10-01 - Babuk Ransomware Variant Delta Plus Used in Live Attacks After Source Code Leaked.pdf | 1.18MB Malware Defense/Malware Analysis/2021/2021-10-01 - Made In America- Green Lambert for OS X.pdf | 4.83MB Malware Defense/Malware Analysis/2021/2021-10-01 - SQUIRRELWAFFLE – Analysing the Custom Packer.pdf | 672.48KB Malware Defense/Malware Analysis/2021/2021-10-02 - PUA.Win32.Adload.AI.pdf | 224.02KB Malware Defense/Malware Analysis/2021/2021-10-03 - Using Windows Sandbox for Malware Analysis.pdf | 138.72KB Malware Defense/Malware Analysis/2021/2021-10-04 - Atom Silo ransomware actors use Confluence exploit, DLL side-load for stealthy attack.pdf | 422.09KB Malware Defense/Malware Analysis/2021/2021-10-04 - BazarLoader and the Conti Leaks.pdf | 2.08MB Malware Defense/Malware Analysis/2021/2021-10-04 - How to Write a Hancitor Extractor in Go.pdf | 79.40KB Malware Defense/Malware Analysis/2021/2021-10-04 - Malware Gh0stTimes Used by BlackTech.pdf | 1.12MB Malware Defense/Malware Analysis/2021/2021-10-04 - Mobile Malware- TangleBot Untangled.pdf | 1.89MB Malware Defense/Malware Analysis/2021/2021-10-04 - Phish, Phished, Phisher- A Quick Peek Inside a Telegram Harvester.pdf | 1.26MB Malware Defense/Malware Analysis/2021/2021-10-04 - Reverse engineered the Hancitor DLL and built a static config extractor.pdf | 75.29KB Malware Defense/Malware Analysis/2021/2021-10-04 - Threat hunting in large datasets by clustering security events.pdf | 1.90MB Malware Defense/Malware Analysis/2021/2021-10-05 - Analyzing Ransomware Negotiations with CONTI (X).pdf | 1.84MB Malware Defense/Malware Analysis/2021/2021-10-05 - Chinese Influence Operations A Machiavellian Moment.pdf | 60.34MB Malware Defense/Malware Analysis/2021/2021-10-05 - Drawing a Dragon- Connecting the Dots to Find APT41.pdf | 1.29MB Malware Defense/Malware Analysis/2021/2021-10-05 - Malware analysis- Details on LockBit ransomware.pdf | 112.42KB Malware Defense/Malware Analysis/2021/2021-10-05 - Prometheus x Spook- Prometheus ransomware rebranded Spook ransomware..pdf | 1.97MB Malware Defense/Malware Analysis/2021/2021-10-05 - Python ransomware script targets ESXi server for encryption.pdf | 1.20MB Malware Defense/Malware Analysis/2021/2021-10-05 - Ransomware as a Service- Enabler of Widespread Attacks.pdf | 1.12MB Malware Defense/Malware Analysis/2021/2021-10-05 - Regarding the Threats Posed by Encrypted Office Files.pdf | 274.58KB Malware Defense/Malware Analysis/2021/2021-10-05 - The REBOL Yell- A New Novel REBOL Exploit.pdf | 2.85MB Malware Defense/Malware Analysis/2021/2021-10-05 - UEFI threats moving to the ESP- Introducing ESPecter bootkit.pdf | 1.08MB Malware Defense/Malware Analysis/2021/2021-10-06 - Inside TeamTNT’s Impressive Arsenal- A Look Into A TeamTNT Server.pdf | 1.80MB Malware Defense/Malware Analysis/2021/2021-10-06 - To the moon and hack- Fake SafeMoon app drops malware to spy on you.pdf | 555.94KB Malware Defense/Malware Analysis/2021/2021-10-07 - FIN12- The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets.pdf | 1.25MB Malware Defense/Malware Analysis/2021/2021-10-07 - FontOnLake- Previously unknown malware family targeting Linux.pdf | 351.36KB Malware Defense/Malware Analysis/2021/2021-10-07 - Google notifies 14,000 Gmail users of targeted APT28 attacks.pdf | 157.30KB Malware Defense/Malware Analysis/2021/2021-10-07 - Netherlands can use intelligence or armed forces to respond to ransomware attacks.pdf | 214.80KB Malware Defense/Malware Analysis/2021/2021-10-07 - Operation Newton- Hi Kimsuky- Did an Apple(seed) really fall on Newton’s head-.pdf | 57.96KB Malware Defense/Malware Analysis/2021/2021-10-07 - Ransomware in the CIS.pdf | 3.77MB Malware Defense/Malware Analysis/2021/2021-10-07 - Russian cyberattacks pose greater risk to governments and other insights from our annual report.pdf | 7.39MB Malware Defense/Malware Analysis/2021/2021-10-07 - SilverTerrier – Nigerian Business Email Compromise.pdf | 2.90MB Malware Defense/Malware Analysis/2021/2021-10-07 - SquirrelWaffle- New Malware Loader Delivering Cobalt Strike and QakBot.pdf | 1.16MB Malware Defense/Malware Analysis/2021/2021-10-07 - Team TNT Deploys Malicious Docker Image On Docker Hub.pdf | 2.67MB Malware Defense/Malware Analysis/2021/2021-10-07 - Threat Thursday- BluStealer Infostealer.pdf | 3.57MB Malware Defense/Malware Analysis/2021/2021-10-08 - Actors Target Huawei Cloud Using Upgraded Linux Malware.pdf | 1.74MB Malware Defense/Malware Analysis/2021/2021-10-08 - Malware Flagpro used by targeted attack group BlackTech.pdf | 432.30KB Malware Defense/Malware Analysis/2021/2021-10-08 - New Trickbot and BazarLoader campaigns use multiple delivery vectorsi.pdf | 2.17MB Malware Defense/Malware Analysis/2021/2021-10-08 - SQUIRRELWAFFLE – Analysing The Main Loader.pdf | 2.73MB Malware Defense/Malware Analysis/2021/2021-10-11 - Iran-linked DEV-0343 targeting defense, GIS, and maritime sectors.pdf | 357.88KB Malware Defense/Malware Analysis/2021/2021-10-11 - Moving Left of the Ransomware Boom.pdf | 958.73KB Malware Defense/Malware Analysis/2021/2021-10-11 - Necro Python Botnet Goes After Vulnerable VisualTools DVR.pdf | 938.19KB Malware Defense/Malware Analysis/2021/2021-10-11 - SnapMC skips ransomware, steals data.pdf | 123.91KB Malware Defense/Malware Analysis/2021/2021-10-12 - Continued Exploitation of CVE-2021-26084.pdf | 862.20KB Malware Defense/Malware Analysis/2021/2021-10-12 - Defining Cobalt Strike Components So You Can BEA-CONfident in Your Analysis.pdf | 1.84MB Malware Defense/Malware Analysis/2021/2021-10-12 - ECX- Big Game Hunting on the Rise Following a Notable Reduction in Activity.pdf | 1.15MB Malware Defense/Malware Analysis/2021/2021-10-12 - Going Coast to Coast - Climbing the Pyramid with the Deimos Implant.pdf | 2.68MB Malware Defense/Malware Analysis/2021/2021-10-12 - Malspam Campaign Delivers Dark Crystal RAT (dcRAT).pdf | 182.90KB Malware Defense/Malware Analysis/2021/2021-10-12 - MysterySnail attacks with Windows zero-day.pdf | 297.49KB Malware Defense/Malware Analysis/2021/2021-10-12 - The King is Dead, Long Live MyKings! (Part 1 of 2).pdf | 2.18MB Malware Defense/Malware Analysis/2021/2021-10-13 - AtomSilo Ransomware.pdf | 867.30KB Malware Defense/Malware Analysis/2021/2021-10-13 - BlackBerry Shines Spotlight on Evolving Cobalt Strike Threat in New Book.pdf | 464.86KB Malware Defense/Malware Analysis/2021/2021-10-13 - CetaRAT APT Group – Targeting the Government Agencies.pdf | 1.23MB Malware Defense/Malware Analysis/2021/2021-10-13 - “Spytech Necro” – Keksec’s Latest Python Malware.pdf | 454.90KB Malware Defense/Malware Analysis/2021/2021-10-13 - The ad blocker that injects ads.pdf | 1.65MB Malware Defense/Malware Analysis/2021/2021-10-13 - Trickbot Rising — Gang Doubles Down on Infection Efforts to Amass Network Footholds.pdf | 2.92MB Malware Defense/Malware Analysis/2021/2021-10-13 - Trouble in Asia and the Middle East. Tracking the TransparentTribe threat actor..pdf | 1.08MB Malware Defense/Malware Analysis/2021/2021-10-13 - We analyzed 80 million ransomware samples – here’s what we learned.pdf | 169.68KB Malware Defense/Malware Analysis/2021/2021-10-14 - A Handshake with MySQL Bots.pdf | 970.68KB Malware Defense/Malware Analysis/2021/2021-10-14 - Alert (AA21-287A) Ongoing Cyber Threats to U.S. Water and Wastewater Systems.pdf | 134.75KB Malware Defense/Malware Analysis/2021/2021-10-14 - Analyzing Email Services Abused for Business Email Compromise.pdf | 944.34KB Malware Defense/Malware Analysis/2021/2021-10-14 - Attackers Are Taking Advantage of the Open-Source Service Interactsh for Malicious Purposes.pdf | 2.07MB Malware Defense/Malware Analysis/2021/2021-10-14 - Countering threats from Iran (APT35).pdf | 1.19MB Malware Defense/Malware Analysis/2021/2021-10-14 - Explosive New MirrorBlast Campaign Targets Financial Companies.pdf | 1.76MB Malware Defense/Malware Analysis/2021/2021-10-14 - New Yanluowang ransomware used in targeted attacks.pdf | 1.92MB Malware Defense/Malware Analysis/2021/2021-10-14 - Phishers Get Clever, Use Math Symbols for Verizon Logo.pdf | 3.16MB Malware Defense/Malware Analysis/2021/2021-10-15 - AtomSilo Ransomware Enters the League of Double Extortion.pdf | 3.43MB Malware Defense/Malware Analysis/2021/2021-10-15 - BlackByte Ransomware – Pt. 1 In-depth Analysis.pdf | 1.91MB Malware Defense/Malware Analysis/2021/2021-10-15 - BlackByte Ransomware – Pt 2. Code Obfuscation Analysis.pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-10-15 - Memory Forensics R&D Illustrated- Detecting Mimikatz's Skeleton Key Attack.pdf | 1.70MB Malware Defense/Malware Analysis/2021/2021-10-15 - Ransomware Operators Found Using New -Franchise- Business Model.pdf | 102.65KB Malware Defense/Malware Analysis/2021/2021-10-15 - Recovering registry hives encrypted by LockBit 2.0.pdf | 189.44KB Malware Defense/Malware Analysis/2021/2021-10-17 - Building highly interactive honeypots- CVE-2021-41773 case study.pdf | 418.06KB Malware Defense/Malware Analysis/2021/2021-10-17 - REvil ransomware shuts down again after Tor sites were hijacked.pdf | 660.10KB Malware Defense/Malware Analysis/2021/2021-10-18 - Alert (AA21-291A)- BlackMatter Ransomware.pdf | 148.05KB Malware Defense/Malware Analysis/2021/2021-10-18 - Case Study- From BazarLoader to Network Reconnaissance.pdf | 3.33MB Malware Defense/Malware Analysis/2021/2021-10-18 - Harvester- Nation-state-backed group uses new toolset to target victims in South Asia.pdf | 303.58KB Malware Defense/Malware Analysis/2021/2021-10-18 - IcedID to XingLocker Ransomware in 24 hours.pdf | 2.39MB Malware Defense/Malware Analysis/2021/2021-10-18 - Is There Really Such a Thing as a Low-Paid Ransomware Operator-.pdf | 99.55KB Malware Defense/Malware Analysis/2021/2021-10-18 - Karma Ransomware - An Emerging Threat With A Hint of Nemty Pedigree.pdf | 1.64MB Malware Defense/Malware Analysis/2021/2021-10-18 - Profiling hackers using the Malvertising Attack Matrix by Confiant.pdf | 75.01KB Malware Defense/Malware Analysis/2021/2021-10-18 - REvil Disappears Again- ‘Something Is Rotten in the State of Ransomware’.pdf | 632.64KB Malware Defense/Malware Analysis/2021/2021-10-18 - Suspected Chinese hackers behind attacks on ten Israeli hospitals.pdf | 513.29KB Malware Defense/Malware Analysis/2021/2021-10-18 - ZLoader Reversing.pdf | 1.85MB Malware Defense/Malware Analysis/2021/2021-10-19 - Cybercriminals cash in on black market vaccine schemes.pdf | 204.18KB Malware Defense/Malware Analysis/2021/2021-10-19 - Good for Evil- DeepBlueMagic Ransomware Group Abuses Legit Encryption Tools.pdf | 338.29KB Malware Defense/Malware Analysis/2021/2021-10-19 - LightBasin- A Roaming Threat to Telecommunications Companies.pdf | 976.26KB Malware Defense/Malware Analysis/2021/2021-10-19 - Malicious campaign uses a barrage of commodity RATs to target Afghanistan and India.pdf | 2.83MB Malware Defense/Malware Analysis/2021/2021-10-19 - PurpleFox Adds New Backdoor That Uses WebSockets.pdf | 1.25MB Malware Defense/Malware Analysis/2021/2021-10-19 - q-logger skimmer keeps Magecart attacks going.pdf | 395.28KB Malware Defense/Malware Analysis/2021/2021-10-19 - Social Network Account Stealers Hidden in Android Gaming Hacking Tool.pdf | 364.31KB Malware Defense/Malware Analysis/2021/2021-10-19 - STRRAT, ZLoader, and HoneyGain.pdf | 371.34KB Malware Defense/Malware Analysis/2021/2021-10-19 - The layered infrastructure operated by APT29.pdf | 545.42KB Malware Defense/Malware Analysis/2021/2021-10-19 - Trickbot module descriptions.pdf | 441.93KB Malware Defense/Malware Analysis/2021/2021-10-19 - WeTheNorth- A New Canadian Dark Web Marketplace.pdf | 195.44KB Malware Defense/Malware Analysis/2021/2021-10-19 - Whatta TA- TA505 Ramps Up Activity, Delivers New FlawedGrace Variant.pdf | 2.20MB Malware Defense/Malware Analysis/2021/2021-10-20 - Hidden in Plain Sight- Identifying Cryptography in BLACKMATTER Ransomware.pdf | 179.59KB Malware Defense/Malware Analysis/2021/2021-10-20 - New Espionage Campaign Targets South East Asia.pdf | 429.67KB Malware Defense/Malware Analysis/2021/2021-10-20 - Newly Found npm Malware Mines Cryptocurrency on Windows, Linux, macOS Devices.pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-10-20 - Persistence and Privilege Escalation on Windows via Print Processors.pdf | 107.42KB Malware Defense/Malware Analysis/2021/2021-10-20 - Phishing campaign targets YouTube creators with cookie theft malware.pdf | 1.62MB Malware Defense/Malware Analysis/2021/2021-10-20 - Russian-speaking cybercrime evolution- What changed from 2016 to 2021.pdf | 409.98KB Malware Defense/Malware Analysis/2021/2021-10-20 - TA551 Uses ‘SLIVER’ Red Team Tool in New Activity.pdf | 1.67MB Malware Defense/Malware Analysis/2021/2021-10-20 - TM Follow-Up (TAG_APT35_14-10-21).pdf | 391.13KB Malware Defense/Malware Analysis/2021/2021-10-20 - Two Individuals (Pavel Stassi & Aleksandr Skorodumov) Sentenced for Providing “Bulletproof Hosting” for Cybercriminals.pdf | 70.99KB Malware Defense/Malware Analysis/2021/2021-10-20 - VNC Malware (TinyNuke, TightVNC) Used by Kimsuky Group.pdf | 1.91MB Malware Defense/Malware Analysis/2021/2021-10-21 - Apache HTTP Server CVE-2021-42013 and CVE-2021-41773 Exploited in the Wild.pdf | 4.39MB Malware Defense/Malware Analysis/2021/2021-10-21 - Chrome targeted by Magnitude exploit kit.pdf | 102.17KB Malware Defense/Malware Analysis/2021/2021-10-21 - Cobalt Strike- Using Known Private Keys To Decrypt Traffic – Part 1.pdf | 270.56KB Malware Defense/Malware Analysis/2021/2021-10-21 - DBatLoader- Abusing Discord to Deliver Warzone RAT.pdf | 1.02MB Malware Defense/Malware Analysis/2021/2021-10-21 - Evil Corp demands $40 million in new Macaw ransomware attacks.pdf | 785.77KB Malware Defense/Malware Analysis/2021/2021-10-21 - FIN7 Recruits Talent For Push Into Ransomware.pdf | 8.17MB Malware Defense/Malware Analysis/2021/2021-10-21 - Franken-phish- TodayZoo built from other phishing kits.pdf | 2.28MB Malware Defense/Malware Analysis/2021/2021-10-21 - How to- Threat hunting and threat intelligence.pdf | 520.57KB Malware Defense/Malware Analysis/2021/2021-10-21 - Initial Access Broker Landscape.pdf | 1.08MB Malware Defense/Malware Analysis/2021/2021-10-21 - Massive campaign uses YouTube to push password-stealing malware.pdf | 1.05MB Malware Defense/Malware Analysis/2021/2021-10-21 - “Missed Voice Message,” the Latest Phishing Lure.pdf | 519.79KB Malware Defense/Malware Analysis/2021/2021-10-21 - Multi-Staged JSOutProx RAT Targets Indian Co-operative Banks and Finance Companies.pdf | 194.88KB Malware Defense/Malware Analysis/2021/2021-10-21 - ​​Raccoon Stealer Under the Lens- A Deep-dive Analysis.pdf | 3.91MB Malware Defense/Malware Analysis/2021/2021-10-21 - Stopping GRACEFUL SPIDER- Falcon Complete’s Fast Response to Recent SolarWinds Serv-U Exploit Campaign.pdf | 1.87MB Malware Defense/Malware Analysis/2021/2021-10-22 - Advanced IP Scanner- the preferred scanner in the A(P)T toolbox.pdf | 509.15KB Malware Defense/Malware Analysis/2021/2021-10-22 - Assassinations of -MiniNinja- in Various APAC Countries.pdf | 592.98KB Malware Defense/Malware Analysis/2021/2021-10-22 - DarkSide bitcoins on the move following government cyberattack against REvil ransomware group.pdf | 98.25KB Malware Defense/Malware Analysis/2021/2021-10-22 - DarkSide ransomware rushes to cash out $7 million in Bitcoin.pdf | 595.71KB Malware Defense/Malware Analysis/2021/2021-10-22 - EXCLUSIVE Governments turn tables on ransomware gang REvil by pushing it offline.pdf | 168.43KB Malware Defense/Malware Analysis/2021/2021-10-22 - New MultiloginBot Phishing Campaign.pdf | 2.97MB Malware Defense/Malware Analysis/2021/2021-10-22 - “Page Not Found”- REvil Darknet Services Offline After Attack Last Weekend.pdf | 484.29KB Malware Defense/Malware Analysis/2021/2021-10-22 - Recent Attack Uses Vulnerability on Confluence Server.pdf | 678.76KB Malware Defense/Malware Analysis/2021/2021-10-22 - Spectre v4.0 - The Speed of Malware Threats After the Pandemics.pdf | 2.87MB Malware Defense/Malware Analysis/2021/2021-10-22 - Threat Advisory- Hackers Are Exploiting a Vulnerability in Popular Billing Software to Deploy Ransomware.pdf | 2.65MB Malware Defense/Malware Analysis/2021/2021-10-23 - Links to Previous Attacks in UAParserJS Compromise.pdf | 376.69KB Malware Defense/Malware Analysis/2021/2021-10-24 - Breaking the News New York Times Journalist Ben Hubbard Hacked with Pegasus after Reporting on Previous Hacking Attempts.pdf | 697.43KB Malware Defense/Malware Analysis/2021/2021-10-24 - New activity from Russian actor Nobelium.pdf | 554.26KB Malware Defense/Malware Analysis/2021/2021-10-24 - Node poisoning- hijacked package delivers coin miner and credential-stealing backdoor.pdf | 894.25KB Malware Defense/Malware Analysis/2021/2021-10-25 - Bear in the Net- A Network-Focused Perspective on Berserk Bear.pdf | 135.26KB Malware Defense/Malware Analysis/2021/2021-10-25 - Conti Ransom Gang Starts Selling Access to Victims.pdf | 135.64KB Malware Defense/Malware Analysis/2021/2021-10-25 - Digital banking fraud- how the Gozi malware works.pdf | 2.33MB Malware Defense/Malware Analysis/2021/2021-10-25 - NOBELIUM targeting delegated administrative privileges to facilitate broader attacks.pdf | 1.14MB Malware Defense/Malware Analysis/2021/2021-10-25 - OverWatch Elite In Action- Prompt Call Escalation Proves Vital to Containing Attack.pdf | 1.66MB Malware Defense/Malware Analysis/2021/2021-10-25 - TeamTNT Continues to Target Exposed Docker API.pdf | 762.77KB Malware Defense/Malware Analysis/2021/2021-10-25 - UAParser.js npm Package Supply Chain Attack- Impact and Response.pdf | 1.25MB Malware Defense/Malware Analysis/2021/2021-10-25 - UltimaSMS- A widespread premium SMS scam on the Google Play Store.pdf | 1.65MB Malware Defense/Malware Analysis/2021/2021-10-25 - WebAssembly Is Abused by eCriminals to Hide Malware.pdf | 517.23KB Malware Defense/Malware Analysis/2021/2021-10-26 - Almost 100 Organizations in Brazil Targeted with Banking Trojan.pdf | 458.97KB Malware Defense/Malware Analysis/2021/2021-10-26 - APT trends report Q3 2021.pdf | 348.78KB Malware Defense/Malware Analysis/2021/2021-10-26 - Detecting CONTI CobaltStrike Lateral Movement Techniques - Part 1.pdf | 1.50MB Malware Defense/Malware Analysis/2021/2021-10-26 - DRIDEX- Analysing API Obfuscation Through VEH.pdf | 741.17KB Malware Defense/Malware Analysis/2021/2021-10-26 - EP 103- Cloud Hopper.pdf | 271.57KB Malware Defense/Malware Analysis/2021/2021-10-26 - High(er) Fidelity Software Supply Chain Attack Detection.pdf | 765.31KB Malware Defense/Malware Analysis/2021/2021-10-26 - Malware WinDealer used by LuoYu Attack Group.pdf | 2.21MB Malware Defense/Malware Analysis/2021/2021-10-26 - Mercenary APTs – An Exploration.pdf | 3.54MB Malware Defense/Malware Analysis/2021/2021-10-26 - Protect your business from password sprays with Microsoft DART recommendations.pdf | 728.76KB Malware Defense/Malware Analysis/2021/2021-10-26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot, Cobalt Strike.pdf | 2.84MB Malware Defense/Malware Analysis/2021/2021-10-27 - Avast releases decryptor for AtomSilo and LockFile ransomware.pdf | 329.57KB Malware Defense/Malware Analysis/2021/2021-10-27 - Cobalt Strike- Using Known Private Keys To Decrypt Traffic – Part 2.pdf | 1.10MB Malware Defense/Malware Analysis/2021/2021-10-27 - Code similarity analysis with r2diaphora.pdf | 735.67KB Malware Defense/Malware Analysis/2021/2021-10-27 - Evading EDR Detection with Reentrancy Abuse.pdf | 1.80MB Malware Defense/Malware Analysis/2021/2021-10-27 - Extracting type information from Go binaries.pdf | 259.41KB Malware Defense/Malware Analysis/2021/2021-10-27 - Github Repo for TripleCross.pdf | 1.25MB Malware Defense/Malware Analysis/2021/2021-10-27 - New Threat Actor Spoofs Philippine Government, COVID-19 Health Data in Widespread RAT Campaigns.pdf | 670.69KB Malware Defense/Malware Analysis/2021/2021-10-27 - Portable Executable File Infecting Malware Is Increasingly Found in OT Networks.pdf | 1.43MB Malware Defense/Malware Analysis/2021/2021-10-27 - [RE025] TrickBot ... many tricks.pdf | 4.76MB Malware Defense/Malware Analysis/2021/2021-10-27 - Tales From the Cryptojacking Front Lines.pdf | 2.04MB Malware Defense/Malware Analysis/2021/2021-10-27 - THREAT ALERT- Malicious Code Implant in the UAParser.js Library.pdf | 1.04MB Malware Defense/Malware Analysis/2021/2021-10-27 - Vidar stealer campaign targeting Baltic region and NATO entities.pdf | 3.28MB Malware Defense/Malware Analysis/2021/2021-10-27 - Wslink- Unique and undocumented malicious loader that runs as a server.pdf | 394.73KB Malware Defense/Malware Analysis/2021/2021-10-28 - A Detailed Walkthrough of Ranzy Locker Ransomware TTPs.pdf | 1.76MB Malware Defense/Malware Analysis/2021/2021-10-28 - Chaos Ransomware Variant in Fake Minecraft Alt List Brings Destruction to Japanese Gamers.pdf | 186.77KB Malware Defense/Malware Analysis/2021/2021-10-28 - DECAF Ransomware- A New Golang Threat Makes Its Appearance.pdf | 1.37MB Malware Defense/Malware Analysis/2021/2021-10-28 - Mutmaßlicher Ransomware-Millionär identifiziert.pdf | 253.96KB Malware Defense/Malware Analysis/2021/2021-10-28 - Rooting Malware Makes a Comeback- Lookout Discovers Global Campaign.pdf | 970.58KB Malware Defense/Malware Analysis/2021/2021-10-28 - Russian National (Vladimir Dunaev) Extradited to United States to Face Charges for Alleged Role in Cybercriminal Organization.pdf | 87.05KB Malware Defense/Malware Analysis/2021/2021-10-28 - Spook Ransomware - Prometheus Derivative Names Those That Pay, Shames Those That Don’t.pdf | 1.92MB Malware Defense/Malware Analysis/2021/2021-10-28 - TA575 Uses ‘Squid Game’ Lures to Distribute Dridex malware.pdf | 920.64KB Malware Defense/Malware Analysis/2021/2021-10-28 - Termination of Federal Unemployment Programs Represents Turning Point for Fraudsters.pdf | 280.10KB Malware Defense/Malware Analysis/2021/2021-10-28 - THREAT ANALYSIS REPORT- Snake Infostealer Malware.pdf | 1.99MB Malware Defense/Malware Analysis/2021/2021-10-28 - Urgency, Mail Relay Serve Phishers Well on Craigslist.pdf | 844.93KB Malware Defense/Malware Analysis/2021/2021-10-29 - OpenCTI data sharing.pdf | 512.96KB Malware Defense/Malware Analysis/2021/2021-10-29 - Pink, a botnet that competed with the vendor to control the massive infected devices.pdf | 2.44MB Malware Defense/Malware Analysis/2021/2021-10-29 - TAG Bulletin- Q3 2021.pdf | 108.39KB Malware Defense/Malware Analysis/2021/2021-10-30 - Reversing CryptoCrazy Ransomware - PoC Decryptor and some Tricks.pdf | 49.30KB Malware Defense/Malware Analysis/2021/2021-10-31 - A detailed analysis of the STOP-Djvu Ransomware.pdf | 7.46MB Malware Defense/Malware Analysis/2021/2021-10-31 - Measuring User Behavior.pdf | 149.84KB Malware Defense/Malware Analysis/2021/2021-11-01 - BlackMatter- New Data Exfiltration Tool Used in Attacks.pdf | 448.58KB Malware Defense/Malware Analysis/2021/2021-11-01 - Cybercrime underground flush with shipping companies credentials.pdf | 75.92KB Malware Defense/Malware Analysis/2021/2021-11-01 - Deceive the Heavens to Cross the Sea - Over 300K Infections via Droppers on Google Play Store.pdf | 5.68MB Malware Defense/Malware Analysis/2021/2021-11-01 - Diving into double extortion campaigns.pdf | 602.26KB Malware Defense/Malware Analysis/2021/2021-11-01 - From Thanos to Prometheus- When Ransomware Encryption Goes Wrong.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-11-01 - From Zero to Domain Admin.pdf | 1.58MB Malware Defense/Malware Analysis/2021/2021-11-01 - The Hack that Changed the World.pdf | 148.01KB Malware Defense/Malware Analysis/2021/2021-11-01 - Two Tools for Malware Analysis and Reverse Engineering in Ghidra.pdf | 1014.42KB Malware Defense/Malware Analysis/2021/2021-11-02 - Adults Only Malware Lures.pdf | 1.16MB Malware Defense/Malware Analysis/2021/2021-11-02 - BlackMatter Ransomware- In-Depth Analysis & Recommendations.pdf | 1.15MB Malware Defense/Malware Analysis/2021/2021-11-02 - Cobalt Strike Process Injection.pdf | 1.96MB Malware Defense/Malware Analysis/2021/2021-11-02 - ‘Destructive’ cyberattack hits National Bank of Pakistan.pdf | 219.34KB Malware Defense/Malware Analysis/2021/2021-11-02 - Detecting CONTI CobaltStrike Lateral Movement Techniques - Part 2.pdf | 1.67MB Malware Defense/Malware Analysis/2021/2021-11-02 - FBI Warning- HelloKitty Ransomware Add DDoS to Extortion Arsenal.pdf | 87.57KB Malware Defense/Malware Analysis/2021/2021-11-02 - Hunting for potential network beaconing patterns using Apache Spark via Azure Synapse – Part 1.pdf | 2.44MB Malware Defense/Malware Analysis/2021/2021-11-02 - Malware analysis- Hands-On Shellbot malware.pdf | 1.47MB Malware Defense/Malware Analysis/2021/2021-11-02 - New Malware “Gameloader” in Discord Malspam Campaign Identified by GoSecure Titan Labs.pdf | 1.79MB Malware Defense/Malware Analysis/2021/2021-11-02 - Underminer Exploit Kit- The More You Check The More Evasive You Become.pdf | 2.38MB Malware Defense/Malware Analysis/2021/2021-11-02 - US seeks extradition of alleged Ukrainian scammer arrested at Polish border stop.pdf | 610.83KB Malware Defense/Malware Analysis/2021/2021-11-03 - BlackMatter ransomware moves victims to LockBit after shutdown.pdf | 581.73KB Malware Defense/Malware Analysis/2021/2021-11-03 - BlackMatter ransomware says its shutting down due to pressure from local authorities.pdf | 136.75KB Malware Defense/Malware Analysis/2021/2021-11-03 - Cobalt Strike- Using Process Memory To Decrypt Traffic – Part 3.pdf | 194.75KB Malware Defense/Malware Analysis/2021/2021-11-03 - Credit card skimmer evades Virtual Machines.pdf | 581.67KB Malware Defense/Malware Analysis/2021/2021-11-03 - DirtyMoe- Deployment.pdf | 462.68KB Malware Defense/Malware Analysis/2021/2021-11-03 - Identification of a new cybercriminal group- Lockean.pdf | 116.93KB Malware Defense/Malware Analysis/2021/2021-11-03 - Mekotio Banker Returns with Improved Stealth and Ancient Encryption.pdf | 1.46MB Malware Defense/Malware Analysis/2021/2021-11-03 - Microsoft Exchange vulnerabilities exploited once again for ransomware, this time with Babuk.pdf | 2.92MB Malware Defense/Malware Analysis/2021/2021-11-03 - New Tool- cs-extract-key.py.pdf | 110.52KB Malware Defense/Malware Analysis/2021/2021-11-03 - TeamTNT Upgrades Arsenal, Refines Focus on Kubernetes and GPU Environments.pdf | 1.22MB Malware Defense/Malware Analysis/2021/2021-11-03 - The Darker Things BlackMatter and their victims.pdf | 8.61MB Malware Defense/Malware Analysis/2021/2021-11-03 - Use EVTX files on VirusTotal with Timesketch and Sigma (Part1).pdf | 719.35KB Malware Defense/Malware Analysis/2021/2021-11-03 - Webinject Panel Administration- A Vantage Point into Multiple Threat Actor Campaigns - A Case Study on the Value of Threat Reconnaisance.pdf | 240.76KB Malware Defense/Malware Analysis/2021/2021-11-04 - Blackboxing Diebold-Nixdorf ATMs.pdf | 285.54KB Malware Defense/Malware Analysis/2021/2021-11-04 - CARBON SPIDER Embraces Big Game Hunting, Part 2.pdf | 904.16KB Malware Defense/Malware Analysis/2021/2021-11-04 - Caught Beneath the Landline- A 411 on Telephone Oriented Attack Delivery.pdf | 4.43MB Malware Defense/Malware Analysis/2021/2021-11-04 - Deep Dive into a Fresh Variant of Snake Keylogger Malware.pdf | 533.95KB Malware Defense/Malware Analysis/2021/2021-11-04 - Detecting IcedID... Could It Be A Trickbot Copycat-.pdf | 1.38MB Malware Defense/Malware Analysis/2021/2021-11-04 - DoD's 2021 China Military Power Report- How Advances in AI and Emerging Technologies Will Shape China’s Military.pdf | 412.56KB Malware Defense/Malware Analysis/2021/2021-11-04 - Google fixes Android zero-day exploited in the wild in targeted attacks (CVE-2021-1048).pdf | 171.27KB Malware Defense/Malware Analysis/2021/2021-11-04 - SSU identified FSB hackers who carried out more than 5,000 cyberattacks on state bodies of Ukraine (video).pdf | 46.68KB Malware Defense/Malware Analysis/2021/2021-11-04 - Threat Thursday- Karma Ransomware.pdf | 3.59MB Malware Defense/Malware Analysis/2021/2021-11-04 - Understanding the Windows JavaScript Threat Landscape.pdf | 1.34MB Malware Defense/Malware Analysis/2021/2021-11-05 - A Review and Analysis of 2021 Buer Loader Campaigns.pdf | 346.29KB Malware Defense/Malware Analysis/2021/2021-11-05 - Hunter Becomes Hunted- Zebra2104 Hides a Herd of Malware.pdf | 3.20MB Malware Defense/Malware Analysis/2021/2021-11-05 - Jury Convicts Chinese Intelligence Officer of Espionage Crimes, Attempting to Steal Trade Secrets (Yanjun Xu).pdf | 71.40KB Malware Defense/Malware Analysis/2021/2021-11-05 - Spike in DanaBot Malware Activity.pdf | 588.64KB Malware Defense/Malware Analysis/2021/2021-11-05 - The BigBoss Rules- Something about one of the Uroburos’ RPC-based backdoors.pdf | 329.46KB Malware Defense/Malware Analysis/2021/2021-11-07 - CONTI Ransomware- Cheat Sheet.pdf | 343.48KB Malware Defense/Malware Analysis/2021/2021-11-07 - Selling China's Story.pdf | 174.96KB Malware Defense/Malware Analysis/2021/2021-11-07 - Targeted Attack Campaign Against ManageEngine ADSelfService Plus Delivers Godzilla Webshells, NGLite Trojan and KdcSponge Stealer.pdf | 644.17KB Malware Defense/Malware Analysis/2021/2021-11-07 - Who Will Bend the Knee in RaaS Game of Thrones in 2022-.pdf | 74.16KB Malware Defense/Malware Analysis/2021/2021-11-08 - “A grim outlook”- How cyber surveillance is booming on a global scale.pdf | 3.06MB Malware Defense/Malware Analysis/2021/2021-11-08 - Desorden Group Reportedly Hacks Centara Hotels & Resorts Within 10 Minutes After Recovering From the First Data Breach.pdf | 102.04KB Malware Defense/Malware Analysis/2021/2021-11-08 - Devices of Palestinian Human Rights Defenders Hacked with NSO Group’s Pegasus Spyware.pdf | 1.22MB Malware Defense/Malware Analysis/2021/2021-11-08 - In-Depth Analysis of Ransom Note Files.pdf | 512.11KB Malware Defense/Malware Analysis/2021/2021-11-08 - Popular NPM Repositories Compromised in Man-in-the-Middle Attack.pdf | 153.86KB Malware Defense/Malware Analysis/2021/2021-11-08 - REvil Ransom Arrest, $6M Seizure, and $10M Reward.pdf | 1.21MB Malware Defense/Malware Analysis/2021/2021-11-08 - TA505 exploits SolarWinds Serv-U vulnerability (CVE-2021-35211) for initial access.pdf | 167.44KB Malware Defense/Malware Analysis/2021/2021-11-08 - Threat actor DEV-0322 exploiting ZOHO ManageEngine ADSelfService Plus.pdf | 1.21MB Malware Defense/Malware Analysis/2021/2021-11-08 - Treasury Continues to Counter Ransomware as Part of Whole-of-Government Effort; Sanctions Ransomware Operators and Virtual Currency Exchange (Yaroslav Vasinskyi & Yevgeniy Polyan | 311.83KB Malware Defense/Malware Analysis/2021/2021-11-08 - Ukrainian Arrested and Charged with Ransomware Attack on Kaseya.pdf | 91.74KB Malware Defense/Malware Analysis/2021/2021-11-08 - WANTED poster for Yevhgyeniy Polyanin (REvil affiliate).pdf | 201.20KB Malware Defense/Malware Analysis/2021/2021-11-09 - A New DatopLoader Delivers QakBot Trojan.pdf | 4.14MB Malware Defense/Malware Analysis/2021/2021-11-09 - Cisco Talos finds 10 vulnerabilities in Azure Sphere’s Linux kernel, Security Monitor and Pluton.pdf | 457.39KB Malware Defense/Malware Analysis/2021/2021-11-09 - Compromised Docker Hub Accounts Abused for Cryptomining Linked to TeamTNT.pdf | 1.59MB Malware Defense/Malware Analysis/2021/2021-11-09 - [EX008] The exploit chain allows to take control of Zalo user accounts.pdf | 353.84KB Malware Defense/Malware Analysis/2021/2021-11-09 - Scheming with URLs- One-Click Attack Surface in Linux Desktop Environments.pdf | 989.03KB Malware Defense/Malware Analysis/2021/2021-11-09 - The Invisible JavaScript Backdoor.pdf | 205.83KB Malware Defense/Malware Analysis/2021/2021-11-09 - THREAT ANALYSIS REPORT- From Shatak Emails to the Conti Ransomware.pdf | 1.43MB Malware Defense/Malware Analysis/2021/2021-11-09 - Who are latest targets of cyber group Lyceum-.pdf | 5.83MB Malware Defense/Malware Analysis/2021/2021-11-10 - -He does not get in touch-- what is known about Barnaul, wanted by the FBI on charges of cybercrime.pdf | 346.83KB Malware Defense/Malware Analysis/2021/2021-11-10 - mai1zhi2 - SharpBeacon - CobaltStrike Beacon written in .Net 4.pdf | 1.40MB Malware Defense/Malware Analysis/2021/2021-11-10 - North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets.pdf | 2.40MB Malware Defense/Malware Analysis/2021/2021-11-10 - PhoneSpy- The App-Based Cyberattack Snooping South Korean Citizens.pdf | 3.83MB Malware Defense/Malware Analysis/2021/2021-11-10 - Ploutus ATM Malware Case Study- Automated Deobfuscation of a Strongly Obfuscated .NET Binary.pdf | 1.25MB Malware Defense/Malware Analysis/2021/2021-11-10 - REvil Under the Microscope.pdf | 3.58MB Malware Defense/Malware Analysis/2021/2021-11-10 - Stories from the SOC - Powershell, Proxyshell, Conti TTPs OH MY!.pdf | 278.78KB Malware Defense/Malware Analysis/2021/2021-11-10 - The hunt for NOBELIUM, the most sophisticated nation-state attack in history.pdf | 128.72KB Malware Defense/Malware Analysis/2021/2021-11-10 - The Newest Malicious Actor- “Squirrelwaffle” Malicious Doc..pdf | 1.61MB Malware Defense/Malware Analysis/2021/2021-11-10 - TR-64 - Exploited Exchange Servers - Mails with links to malware from known-valid senders.pdf | 73.14KB Malware Defense/Malware Analysis/2021/2021-11-10 - Use EVTX files on VirusTotal with Timesketch and Sigma (Part 2).pdf | 708.80KB Malware Defense/Malware Analysis/2021/2021-11-10 - Void Balaur and the Rise of the Cybermercenary Industry (IOCs).pdf | 163.05KB Malware Defense/Malware Analysis/2021/2021-11-10 - Walking on APT31 infrastructure footprints.pdf | 880.34KB Malware Defense/Malware Analysis/2021/2021-11-10 - Zero-Day Disclosure- Palo Alto Networks GlobalProtect VPN CVE-2021-3064.pdf | 1.00MB Malware Defense/Malware Analysis/2021/2021-11-11 - A Duck Nightmare Quakbot Strikes with QuakNightmare Exploitation.pdf | 6.07MB Malware Defense/Malware Analysis/2021/2021-11-11 - Analyzing a watering hole campaign using macOS exploits.pdf | 655.27KB Malware Defense/Malware Analysis/2021/2021-11-11 - AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits.pdf | 1.49MB Malware Defense/Malware Analysis/2021/2021-11-11 - BazarLoader ‘call me back’ attack abuses Windows 10 Apps mechanism.pdf | 1.38MB Malware Defense/Malware Analysis/2021/2021-11-11 - FIN7 Tools Resurface in the Field – Splinter or Copycat-.pdf | 1.20MB Malware Defense/Malware Analysis/2021/2021-11-11 - HTML smuggling surges- Highly evasive loader technique increasingly used in banking malware, targeted attacks.pdf | 911.13KB Malware Defense/Malware Analysis/2021/2021-11-11 - Is SquirrelWaffle the New Emotet- How to Detect the Latest MalSpam Loader.pdf | 731.68KB Malware Defense/Malware Analysis/2021/2021-11-11 - Magniber ransomware gang now exploits Internet Explorer flaws in attacks.pdf | 716.60KB Malware Defense/Malware Analysis/2021/2021-11-11 - OSX.CDDS a sophisticated watering hole campaign drops a new macOS implant!.pdf | 2.65MB Malware Defense/Malware Analysis/2021/2021-11-11 - SharkBot- a new generation of Android Trojans is targeting banks in Europe.pdf | 5.11MB Malware Defense/Malware Analysis/2021/2021-11-11 - SideCopy organization's recent attack incident analysis using China-India current affairs news.pdf | 1.99MB Malware Defense/Malware Analysis/2021/2021-11-11 - Stopping Cybersecurity Threats- Why Databases Matter.pdf | 1.20MB Malware Defense/Malware Analysis/2021/2021-11-11 - TeamTNT Upgrades Arsenal, Refines Focus on Kubernetes and GPU Environments.pdf | 1.22MB Malware Defense/Malware Analysis/2021/2021-11-11 - Threat Thursday- SquirrelWaffle Takes a Bite Out of Victim's Bank Accounts.pdf | 1.63MB Malware Defense/Malware Analysis/2021/2021-11-11 - To Joke or Not to Joke- COVID-22 Brings Disaster to MBR.pdf | 158.97KB Malware Defense/Malware Analysis/2021/2021-11-12 - AgentTesla dropped via NSIS installer.pdf | 1.30MB Malware Defense/Malware Analysis/2021/2021-11-12 - A multi-stage PowerShell based attack targets Kazakhstan.pdf | 1.68MB Malware Defense/Malware Analysis/2021/2021-11-12 - Golang Malware Is More than a Fad- Financial Motivation Drives Adoption.pdf | 1.06MB Malware Defense/Malware Analysis/2021/2021-11-12 - Malware Analysis- Syscalls- Examining how to analyse malware that uses syscalls as opposed to API calls.pdf | 641.85KB Malware Defense/Malware Analysis/2021/2021-11-12 - New Threat Alert- Krane Malware.pdf | 2.74MB Malware Defense/Malware Analysis/2021/2021-11-13 - QAKBOT Loader Returns With New Techniques and Tools.pdf | 424.02KB Malware Defense/Malware Analysis/2021/2021-11-13 - Threat Spotlight - Domain Fronting.pdf | 689.16KB Malware Defense/Malware Analysis/2021/2021-11-15 - Emotet malware is back and rebuilding its botnet via TrickBot.pdf | 156.58KB Malware Defense/Malware Analysis/2021/2021-11-15 - Evasive maneuvers- HTML smuggling explained.pdf | 224.80KB Malware Defense/Malware Analysis/2021/2021-11-15 - Exchange Exploit Leads to Domain Wide Ransomware.pdf | 1.24MB Malware Defense/Malware Analysis/2021/2021-11-15 - Fake Ransomware Infection Spooks Website Owners.pdf | 312.98KB Malware Defense/Malware Analysis/2021/2021-11-15 - Finding Beacons in the Dark - A Guide to CTI (X).pdf | 13.61MB Malware Defense/Malware Analysis/2021/2021-11-15 - Groups Target Alibaba ECS Instances for Cryptojacking.pdf | 1.30MB Malware Defense/Malware Analysis/2021/2021-11-15 - Guess who’s back.pdf | 205.53KB Malware Defense/Malware Analysis/2021/2021-11-15 - How cryptomixers allow cybercriminals to clean their ransoms.pdf | 171.96KB Malware Defense/Malware Analysis/2021/2021-11-15 - Infect If Needed - A Deeper Dive Into Targeted Backdoor macOS.Macma.pdf | 1.75MB Malware Defense/Malware Analysis/2021/2021-11-15 - ProxyShell, QBot, and Conti Ransomware Combined in a Series of Cyberattacks.pdf | 4.59MB Malware Defense/Malware Analysis/2021/2021-11-15 - Uncovering MosesStaff techniques- Ideology over Money.pdf | 1.30MB Malware Defense/Malware Analysis/2021/2021-11-16 - Attackers use domain fronting technique to target Myanmar with Cobalt Strike.pdf | 1.40MB Malware Defense/Malware Analysis/2021/2021-11-16 - Comeback of Emotet.pdf | 349.20KB Malware Defense/Malware Analysis/2021/2021-11-16 - Emotet Returns.pdf | 3.46MB Malware Defense/Malware Analysis/2021/2021-11-16 - Evolving trends in Iranian threat actor activity – MSTIC presentation at CyberWarCon 2021.pdf | 654.94KB Malware Defense/Malware Analysis/2021/2021-11-16 - Excel 4 macro code obfuscation.pdf | 5.34MB Malware Defense/Malware Analysis/2021/2021-11-16 - ‘Ghostwriter’ Looks Like a Purely Russian Op - Except It's Not.pdf | 5.02MB Malware Defense/Malware Analysis/2021/2021-11-16 - Global Operations Lead to Arrests of Alleged Members of GandCrab-REvil and Cl0p Cartels.pdf | 109.34KB Malware Defense/Malware Analysis/2021/2021-11-16 - Hands-On Muhstik Botnet- crypto-mining attacks targeting Kubernetes.pdf | 2.57MB Malware Defense/Malware Analysis/2021/2021-11-16 - How IronNet's Behavioral Analytics Detect REvil and Conti Ransomware.pdf | 6.46MB Malware Defense/Malware Analysis/2021/2021-11-16 - New Type of Supply Chain Attack Could Put Popular Admin Tools at Risk.pdf | 154.02KB Malware Defense/Malware Analysis/2021/2021-11-16 - Office Documents- May the XLL technique change the threat Landscape in 2022-.pdf | 2.09MB Malware Defense/Malware Analysis/2021/2021-11-16 - RAMP Ransomware’s Apparent Overture to Chinese Threat Actors.pdf | 591.92KB Malware Defense/Malware Analysis/2021/2021-11-16 - Return of Emotet malware.pdf | 470.66KB Malware Defense/Malware Analysis/2021/2021-11-16 - Strategic web compromises in the Middle East with a pinch of Candiru.pdf | 639.10KB Malware Defense/Malware Analysis/2021/2021-11-16 - Taking Action Against Hackers in Pakistan and Syria.pdf | 705.11KB Malware Defense/Malware Analysis/2021/2021-11-16 - TrickBot helps Emotet come back from the dead.pdf | 335.01KB Malware Defense/Malware Analysis/2021/2021-11-16 - UNC1151 Assessed with High Confidence to have Links to Belarus, Ghostwriter Campaign Aligned with Belarusian Government Interests.pdf | 245.15KB Malware Defense/Malware Analysis/2021/2021-11-16 - Vulnerability Intelligence- What’s the Word in Dark Web Forums-.pdf | 188.22KB Malware Defense/Malware Analysis/2021/2021-11-17 - Analyzing ProxyShell-related Incidents via Trend Micro Managed XDR.pdf | 1.38MB Malware Defense/Malware Analysis/2021/2021-11-17 - An in-depth look at hacking back, active defense, and cyber letters of marque.pdf | 508.36KB Malware Defense/Malware Analysis/2021/2021-11-17 - Astaroth- Banking Trojan.pdf | 309.42KB Malware Defense/Malware Analysis/2021/2021-11-17 - BrazKing Android Malware Upgraded and Targeting Brazilian Banks.pdf | 2.20MB Malware Defense/Malware Analysis/2021/2021-11-17 - Cobalt Strike- Decrypting Obfuscated Traffic – Part 4.pdf | 2.50MB Malware Defense/Malware Analysis/2021/2021-11-17 - Creating your first Microsoft Sentinel Notebook.pdf | 2.73MB Malware Defense/Malware Analysis/2021/2021-11-17 - DNS Over HTTPS for Cobalt Strike.pdf | 1.20MB Malware Defense/Malware Analysis/2021/2021-11-17 - Evil Corp- 'My hunt for the world's most wanted hackers'.pdf | 135.02KB Malware Defense/Malware Analysis/2021/2021-11-17 - GitHub - cube0x0 - SharpMapExec.pdf | 1.93MB Malware Defense/Malware Analysis/2021/2021-11-17 - ProxyNoShell- A Change in Tactics Exploiting ProxyShell Vulnerabilities.pdf | 318.05KB Malware Defense/Malware Analysis/2021/2021-11-17 - Ransomware (R)evolution Plagues Organizations, But CrowdStrike Protection Never Wavers.pdf | 1.27MB Malware Defense/Malware Analysis/2021/2021-11-17 - Sorveglianza- l’azienda italiana che vuole sfidare i colossi NSO e Palantir.pdf | 111.68KB Malware Defense/Malware Analysis/2021/2021-11-18 - APT41 Perfects Code Signing Abuse to Escalate Supply Chain Attacks.pdf | 834.19KB Malware Defense/Malware Analysis/2021/2021-11-18 - BlackMatter, LockBit, and THOR.pdf | 430.46KB Malware Defense/Malware Analysis/2021/2021-11-18 - Conti Ransomware Group In-Depth Analysis.pdf | 3.84MB Malware Defense/Malware Analysis/2021/2021-11-18 - Conti Ransomware Nets at Least $25.5 Million in Four Months.pdf | 414.59KB Malware Defense/Malware Analysis/2021/2021-11-18 - Conti Ransomware.pdf | 713.22KB Malware Defense/Malware Analysis/2021/2021-11-18 - Emotet Activity Identified.pdf | 278.94KB Malware Defense/Malware Analysis/2021/2021-11-18 - Intelligence Insights- November 2021.pdf | 201.21KB Malware Defense/Malware Analysis/2021/2021-11-18 - Introducing Mandiant's Digital Forensics and Incident Response Framework for Embedded OT Systems.pdf | 1.38MB Malware Defense/Malware Analysis/2021/2021-11-18 - Iranian targeting of IT sector on the rise.pdf | 616.15KB Malware Defense/Malware Analysis/2021/2021-11-18 - Linux malware agent hits eCommerce sites.pdf | 2.13MB Malware Defense/Malware Analysis/2021/2021-11-18 - Netskope Threat Coverage- The Return of Emotet.pdf | 1.08MB Malware Defense/Malware Analysis/2021/2021-11-18 - New ransomware actor uses password protected archives to bypass encryption protection.pdf | 1.66MB Malware Defense/Malware Analysis/2021/2021-11-18 - New ransomware actor uses password-protected archives to bypass encryption protection.pdf | 1.66MB Malware Defense/Malware Analysis/2021/2021-11-18 - The Art of PerSwaysion Investigation of a Long-Lived Phishing Kit.pdf | 6.09MB Malware Defense/Malware Analysis/2021/2021-11-18 - The awakening- Group-IB uncovers new corporate espionage attacks by RedCurl.pdf | 1.01MB Malware Defense/Malware Analysis/2021/2021-11-18 - The Pitfall of Threat Intelligence Whitelisting- Specter Botnet is 'taking over' Top Legit DNS Domains By Using ClouDNS Service.pdf | 374.08KB Malware Defense/Malware Analysis/2021/2021-11-18 - Threat Thursday- DanaBot’s Evolution from Bank Fraud to DDos Attacks.pdf | 1.46MB Malware Defense/Malware Analysis/2021/2021-11-18 - Treasury Sanctions Iran Cyber Actors for Attempting to Influence the 2020 U.S. Presidential Election.pdf | 330.75KB Malware Defense/Malware Analysis/2021/2021-11-18 - Triple Threat- North Korea-Aligned TA406 Scams, Spies, and Steals.pdf | 4.64MB Malware Defense/Malware Analysis/2021/2021-11-18 - Two Iranian Nationals Charged for Cyber-Enabled Disinformation and Threat Campaign Designed to Influence the 2020 U.S. Presidential Election ( Seyyed Mohammad Hosein Musa Kazemi | 98.30KB Malware Defense/Malware Analysis/2021/2021-11-19 - Im Rätsel um gruselige Spionage-Software führt die Spur über Wirecard in den Kreml.pdf | 515.28KB Malware Defense/Malware Analysis/2021/2021-11-19 - Is a coordinated cyberattack brewing in the escalating Russian-Ukrainian conflict-.pdf | 10.91MB Malware Defense/Malware Analysis/2021/2021-11-19 - It is suspected that the APT-C-55 organization used the commercial software Web Browser Password Viewer to carry out the attack.pdf | 84.54KB Malware Defense/Malware Analysis/2021/2021-11-19 - It’s a BEE! It’s a… no, it’s ShadowPad..pdf | 3.47MB Malware Defense/Malware Analysis/2021/2021-11-19 - La Botnet de EMOTET reinicia ataques en Chile y LATAM.pdf | 1.72MB Malware Defense/Malware Analysis/2021/2021-11-19 - Malware Emotet resumes its activities for the first time in 10 months, and Japan is also the target of the attack.pdf | 1003.00KB Malware Defense/Malware Analysis/2021/2021-11-19 - Squirrelwaffle Exploits ProxyShell and ProxyLogon to Hijack Email Chains.pdf | 853.07KB Malware Defense/Malware Analysis/2021/2021-11-19 - The New Threat- Mallox Ransomware.pdf | 5.08MB Malware Defense/Malware Analysis/2021/2021-11-20 - Corporate Loader -Emotet-- History of -X- Project Return for Ransomware.pdf | 1.05MB Malware Defense/Malware Analysis/2021/2021-11-21 - Dridex Trojan - Defeating Anti-Analysis - Strings Decryption - C&C Extraction.pdf | 3.18MB Malware Defense/Malware Analysis/2021/2021-11-22 - Powershell and DnSpy tricks in .NET reversing – AgentTesla [Part1].pdf | 50.41KB Malware Defense/Malware Analysis/2021/2021-11-22 - Powershell and DnSpy tricks in .NET reversing – AgentTesla [Part2].pdf | 50.81KB Malware Defense/Malware Analysis/2021/2021-11-23 - A Long List Of Arkei Stealer's Crypto Browser Wallets.pdf | 1.63MB Malware Defense/Malware Analysis/2021/2021-11-23 - Android APT spyware, targeting Middle East victims, enhances evasiveness.pdf | 2.24MB Malware Defense/Malware Analysis/2021/2021-11-23 - Babadeda Crypter targeting crypto, NFT, and DeFi communities.pdf | 2.76MB Malware Defense/Malware Analysis/2021/2021-11-23 - BazarLoader Adds Compromised Installers, ISO to Arrival and Delivery Vectors.pdf | 316.73KB Malware Defense/Malware Analysis/2021/2021-11-23 - HANCITOR- Analysing The Malicious Document.pdf | 1.12MB Malware Defense/Malware Analysis/2021/2021-11-23 - Mummy Spider’s Emotet Malware is Back After a Year Hiatus; Wizard Spider’s TrickBot Observed in Its Return.pdf | 1.33MB Malware Defense/Malware Analysis/2021/2021-11-23 - RATDispenser- Stealthy JavaScript Loader Dispensing RATs into the Wild.pdf | 2.59MB Malware Defense/Malware Analysis/2021/2021-11-24 - CronRAT malware hides behind February 31st.pdf | 1.20MB Malware Defense/Malware Analysis/2021/2021-11-24 - From the archive 1- OSTap downloader deobfuscation and analysis.pdf | 2.09MB Malware Defense/Malware Analysis/2021/2021-11-24 - New PowerShortShell Stealer Exploits Recent Microsoft MSHTML Vulnerability to Spy on Farsi Speakers.pdf | 1.24MB Malware Defense/Malware Analysis/2021/2021-11-25 - A Deep Dive Into SoWaT- APT31’s Multifunctional Router Implant.pdf | 2.25MB Malware Defense/Malware Analysis/2021/2021-11-25 - Emotet de retour, POC Exchange, 0-day Windows - à quelle sauce les attaquants prévoient de nous manger cette semaine-.pdf | 1.10MB Malware Defense/Malware Analysis/2021/2021-11-27 - Halos Gate Evolves - Tartarus Gate.pdf | 109.15KB Malware Defense/Malware Analysis/2021/2021-11-29 - Campaign Abusing Legitimate Remote Administrator Tools Uses Fake Cryptocurrency Websites.pdf | 1.52MB Malware Defense/Malware Analysis/2021/2021-11-29 - CONTInuing the Bazar Ransomware Story.pdf | 1.61MB Malware Defense/Malware Analysis/2021/2021-11-29 - Kitten.gif- Meet the Sabbath Ransomware Affiliate Program, Again.pdf | 888.62KB Malware Defense/Malware Analysis/2021/2021-11-29 - Nowhere to Hide- Detecting SILENT CHOLLIMA’s Custom Tooling.pdf | 847.34KB Malware Defense/Malware Analysis/2021/2021-11-29 - Pysa Ransomware Under the Lens- A Deep-Dive Analysis.pdf | 1.03MB Malware Defense/Malware Analysis/2021/2021-11-29 - ScarCruft surveilling North Korean defectors and human rights activists.pdf | 2.15MB Malware Defense/Malware Analysis/2021/2021-11-29 - Unpatched Exchange Servers distribute Phishing Links (SquirrelWaffle).pdf | 420.10KB Malware Defense/Malware Analysis/2021/2021-11-29 - WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019.pdf | 1.59MB Malware Defense/Malware Analysis/2021/2021-11-30 - Cyberspace's Magic Eye- PROMETHIUM Fakes attack activity analysis of NotePads and installation packages.pdf | 160.63KB Malware Defense/Malware Analysis/2021/2021-11-30 - Is -KAX17- performing de-anonymization Attacks against Tor Users-.pdf | 87.14KB Malware Defense/Malware Analysis/2021/2021-11-30 - Just another analysis of the njRAT malware – A step-by-step approach.pdf | 3.43MB Malware Defense/Malware Analysis/2021/2021-11-30 - ProxyShell exploitation leads to BlackByte ransomware.pdf | 454.28KB Malware Defense/Malware Analysis/2021/2021-11-30 - The Re-Emergence of Emotet.pdf | 1012.54KB Malware Defense/Malware Analysis/2021/2021-11-30 - Yanluowang- Further Insights on New Ransomware Threat.pdf | 275.78KB Malware Defense/Malware Analysis/2021/2021-11-30 - Yanluowang ransomware operation matures with experienced affiliates.pdf | 284.86KB Malware Defense/Malware Analysis/2021/2021-12-01 - Analyzing How TeamTNT Used Compromised Docker Hub Accounts.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-12-01 - BlackCat Ransomware.pdf | 375.21KB Malware Defense/Malware Analysis/2021/2021-12-01 - BlackTech, an East Asian hacking group, has launched attacks in sectors such as finance and education.pdf | 131.83KB Malware Defense/Malware Analysis/2021/2021-12-01 - Injection is the New Black- Novel RTF Template Inject Technique Poised for Widespread Adoption Beyond APT Actors.pdf | 1.42MB Malware Defense/Malware Analysis/2021/2021-12-01 - Ransomware Spotlight- Conti.pdf | 695.15KB Malware Defense/Malware Analysis/2021/2021-12-01 - Smishing Botnets Going Viral in Iran.pdf | 2.86MB Malware Defense/Malware Analysis/2021/2021-12-01 - Toss a Coin to your Helper (Part 2 of 2).pdf | 3.18MB Malware Defense/Malware Analysis/2021/2021-12-01 - Tracking a P2P network related to TA505.pdf | 213.37KB Malware Defense/Malware Analysis/2021/2021-12-02 - ABC Botnet Attacks on the Rise.pdf | 490.57KB Malware Defense/Malware Analysis/2021/2021-12-02 - Alert (AA21-336A)- APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus.pdf | 141.70KB Malware Defense/Malware Analysis/2021/2021-12-02 - APT Expands Attack on ManageEngine With Active Campaign Against ServiceDesk Plus.pdf | 510.00KB Malware Defense/Malware Analysis/2021/2021-12-02 - Magnat campaigns use malvertising to deliver information stealer, backdoor and malicious Chrome extension.pdf | 4.41MB Malware Defense/Malware Analysis/2021/2021-12-02 - Revix Linux Ransomware.pdf | 1.18MB Malware Defense/Malware Analysis/2021/2021-12-02 - SideCopy APT- Connecting lures to victims, payloads to infrastructure.pdf | 3.39MB Malware Defense/Malware Analysis/2021/2021-12-02 - Spreading AgentTesla through more sophisticated malicious PPT.pdf | 3.01MB Malware Defense/Malware Analysis/2021/2021-12-02 - Structured threat hunting- One way Microsoft Threat Experts prioritizes customer defense.pdf | 531.45KB Malware Defense/Malware Analysis/2021/2021-12-02 - TAG Bulletin- Q4 2021.pdf | 108.49KB Malware Defense/Malware Analysis/2021/2021-12-03 - Hive Demo and IoCs.pdf | 44.27KB Malware Defense/Malware Analysis/2021/2021-12-03 - Mobile banking fraud- BRATA strikes again.pdf | 3.19MB Malware Defense/Malware Analysis/2021/2021-12-03 - TA551 (Shathak) pushes IcedID (Bokbot).pdf | 385.46KB Malware Defense/Malware Analysis/2021/2021-12-03 - TrickBot Leverages Zoom Work from Home Interview Malspam, Heaven’s Gate and… Spamhaus-.pdf | 1.49MB Malware Defense/Malware Analysis/2021/2021-12-03 - Vulnerabilities Exploited for Monero Mining Malware Delivered via GitHub, Netlify.pdf | 1.21MB Malware Defense/Malware Analysis/2021/2021-12-03 - Who Is the Network Access Broker ‘Babam’-.pdf | 468.84KB Malware Defense/Malware Analysis/2021/2021-12-04 - Malicious KMSPico installers steal your cryptocurrency wallets.pdf | 730.53KB Malware Defense/Malware Analysis/2021/2021-12-04 - Pivoting through malicious infrastructure- from ZoomPortable to Windscribe.pdf | 685.30KB Malware Defense/Malware Analysis/2021/2021-12-06 - AGENT TESLAGGAH.pdf | 1.44MB Malware Defense/Malware Analysis/2021/2021-12-06 - APT37 Using a New Android Spyware, Chinotto.pdf | 1.36MB Malware Defense/Malware Analysis/2021/2021-12-06 - Attack Lifecycle Detection of an Operational Technology Breach.pdf | 497.15KB Malware Defense/Malware Analysis/2021/2021-12-06 - Complaint filed by Microsoft against NICKEL-APT15.pdf | 59.07KB Malware Defense/Malware Analysis/2021/2021-12-06 - Magecart Groups Abuse Google Tag Manager.pdf | 7.40MB Malware Defense/Malware Analysis/2021/2021-12-06 - Mirai-based Botnet - Moobot Targets Hikvision Vulnerability.pdf | 160.62KB Malware Defense/Malware Analysis/2021/2021-12-06 - NICKEL targeting government organizations across Latin America and Europe.pdf | 924.89KB Malware Defense/Malware Analysis/2021/2021-12-06 - Phishing campaigns by the Nobelium intrusion set.pdf | 116.01KB Malware Defense/Malware Analysis/2021/2021-12-06 - Protecting people from recent cyberattacks.pdf | 501.07KB Malware Defense/Malware Analysis/2021/2021-12-06 - Suspected Russian Activity Targeting Government and Business Entities Around the Globe (UNC2452).pdf | 172.29KB Malware Defense/Malware Analysis/2021/2021-12-07 - Critical Hit- How DoppelPaymer Hunts and Kills Windows Processes.pdf | 1.35MB Malware Defense/Malware Analysis/2021/2021-12-07 - Disrupting the Glupteba operation.pdf | 1.30MB Malware Defense/Malware Analysis/2021/2021-12-07 - Emotet now drops Cobalt Strike, fast forwards ransomware attacks.pdf | 553.83KB Malware Defense/Malware Analysis/2021/2021-12-07 - Exploit, steganography and Delphi- unpacking DBatLoader.pdf | 2.16MB Malware Defense/Malware Analysis/2021/2021-12-07 - FIN13- A Cybercriminal Threat Actor Focused on Mexico.pdf | 694.54KB Malware Defense/Malware Analysis/2021/2021-12-07 - New action to combat cyber crime.pdf | 104.34KB Malware Defense/Malware Analysis/2021/2021-12-07 - Revix Linux Ransomware.pdf | 1012.34KB Malware Defense/Malware Analysis/2021/2021-12-07 - Threat news- TeamTNT stealing credentials using EC2 Instance Metadata.pdf | 472.19KB Malware Defense/Malware Analysis/2021/2021-12-07 - University Targeted Credential Phishing Campaigns Use COVID-19, Omicron Themes.pdf | 2.37MB Malware Defense/Malware Analysis/2021/2021-12-07 - XE Group – Exposed- 8 Years of Hacking & Card Skimming for Profit.pdf | 1016.69KB Malware Defense/Malware Analysis/2021/2021-12-08 - Chasing Shadows- A deep dive into the latest obfuscation methods being used by ShadowPad.pdf | 132.65KB Malware Defense/Malware Analysis/2021/2021-12-08 - Collector-stealer- a Russian origin credential and information extractor.pdf | 1.49MB Malware Defense/Malware Analysis/2021/2021-12-08 - Full malware analysis Work-Flow of AgentTesla Malware.pdf | 48.63KB Malware Defense/Malware Analysis/2021/2021-12-08 - The double extortion business- Conti Ransomware Gang finds new avenues of negotiation.pdf | 251.18KB Malware Defense/Malware Analysis/2021/2021-12-08 - When old friends meet again- why Emotet chose Trickbot for rebirth.pdf | 826.48KB Malware Defense/Malware Analysis/2021/2021-12-09 - A closer look at Qakbot’s latest building blocks (and how to knock them down).pdf | 2.06MB Malware Defense/Malware Analysis/2021/2021-12-09 - A new StrongPity variant hides behind Notepad installation.pdf | 226.01KB Malware Defense/Malware Analysis/2021/2021-12-09 - Emotet’s Return- What’s Different-.pdf | 2.38MB Malware Defense/Malware Analysis/2021/2021-12-09 - Inside the Hive- Deep dive into Hive RaaS, analysis of latest samples.pdf | 2.70MB Malware Defense/Malware Analysis/2021/2021-12-09 - The Evolution of IoT Linux Malware Based on MITRE ATT&CK TTPs.pdf | 309.37KB Malware Defense/Malware Analysis/2021/2021-12-10 - BlackCatConf - Static Configuration Extractor for BlackCat Ransomware.pdf | 305.92KB Malware Defense/Malware Analysis/2021/2021-12-10 - Karakurt rises from its lair.pdf | 316.26KB Malware Defense/Malware Analysis/2021/2021-12-10 - Log4j2 Vulnerability “Log4Shell” (CVE-2021-44228).pdf | 405.03KB Malware Defense/Malware Analysis/2021/2021-12-10 - New Yanluowang Ransomware Found to be Code-Signed, Terminates Database-Related Processes.pdf | 232.98KB Malware Defense/Malware Analysis/2021/2021-12-11 - Apache Log4j Zero-Day Being Exploited in the Wild.pdf | 877.72KB Malware Defense/Malware Analysis/2021/2021-12-11 - Guidance for preventing, detecting, and hunting for exploitation of the Log4j 2 vulnerability.pdf | 2.66MB Malware Defense/Malware Analysis/2021/2021-12-12 - Log4Shell Hell- anatomy of an exploit outbreak.pdf | 1.21MB Malware Defense/Malware Analysis/2021/2021-12-12 - Log4Shell- Reconnaissance and post exploitation network detection.pdf | 537.22KB Malware Defense/Malware Analysis/2021/2021-12-12 - More Flagpro, More Problems.pdf | 566.76KB Malware Defense/Malware Analysis/2021/2021-12-13 - A Look Into Purple Fox’s Server Infrastructure.pdf | 415.88KB Malware Defense/Malware Analysis/2021/2021-12-13 - Analysis of Initial In The Wild Attacks Exploiting Log4Shell-Log4J-CVE-2021-44228.pdf | 791.67KB Malware Defense/Malware Analysis/2021/2021-12-13 - Diavol Ransomware.pdf | 2.68MB Malware Defense/Malware Analysis/2021/2021-12-13 - Now You Serial, Now You Don’t — Systematically Hunting for Deserialization Exploits.pdf | 3.93MB Malware Defense/Malware Analysis/2021/2021-12-13 - Return of Emotet- Malware Analysis.pdf | 626.99KB Malware Defense/Malware Analysis/2021/2021-12-14 - Analysis of Novel Khonsari Ransomware Deployed by the Log4Shell Vulnerability.pdf | 1.96MB Malware Defense/Malware Analysis/2021/2021-12-14 - Azure Run Command for Dummies.pdf | 3.02MB Malware Defense/Malware Analysis/2021/2021-12-14 - Collecting In the Dark- Tropic Trooper Targets Transportation and Government.pdf | 3.30MB Malware Defense/Malware Analysis/2021/2021-12-14 - Cuba Ransomware Analysis.pdf | 1000.76KB Malware Defense/Malware Analysis/2021/2021-12-14 - DarkWatchman- A new evolution in fileless techniques.pdf | 2.67MB Malware Defense/Malware Analysis/2021/2021-12-14 - Espionage Campaign Targets Telecoms Organizations across Middle East and Asia.pdf | 523.39KB Malware Defense/Malware Analysis/2021/2021-12-14 - Full Spectrum Detections for 5 Popular Web Shells- Alfa, SharPyShell, Krypton, ASPXSpy, and TWOFACE.pdf | 260.97KB Malware Defense/Malware Analysis/2021/2021-12-14 - Network Security Monitoring Opportunities and Best Practices for Log4j Defense.pdf | 135.97KB Malware Defense/Malware Analysis/2021/2021-12-14 - Neutralizing Apache Log4j Exploits with Identity-Based Segmentation.pdf | 487.72KB Malware Defense/Malware Analysis/2021/2021-12-14 - Owowa- the add-on that turns your OWA into a credential stealer and remote access panel.pdf | 633.87KB Malware Defense/Malware Analysis/2021/2021-12-15 - Log4Shell Initial Exploitation and Mitigation Recommendations.pdf | 153.96KB Malware Defense/Malware Analysis/2021/2021-12-15 - Nation State Threat Group Targets Airline with Aclip Backdoor.pdf | 1.63MB Malware Defense/Malware Analysis/2021/2021-12-15 - No Unaccompanied Miners- Supply Chain Compromises Through Node.js Packages (UNC3379).pdf | 1.54MB Malware Defense/Malware Analysis/2021/2021-12-15 - The dirty dozen of Latin America- From Amavaldo to Zumanek.pdf | 390.29KB Malware Defense/Malware Analysis/2021/2021-12-15 - ThreatLabz analysis - Log4Shell CVE-2021-44228 Exploit Attempts.pdf | 1.01MB Malware Defense/Malware Analysis/2021/2021-12-15 - Tracking Malicious Glupteba Activity Through the Blockchain.pdf | 1.96MB Malware Defense/Malware Analysis/2021/2021-12-16 - Avast Finds Backdoor on US Government Commission Network.pdf | 1.73MB Malware Defense/Malware Analysis/2021/2021-12-16 - Global outbreak of Log4Shell.pdf | 477.47KB Malware Defense/Malware Analysis/2021/2021-12-16 - How the -Contact Forms- campaign tricks people.pdf | 2.13MB Malware Defense/Malware Analysis/2021/2021-12-16 - Inside the LockBit Arsenal - The StealBit Exfiltration Tool.pdf | 3.41MB Malware Defense/Malware Analysis/2021/2021-12-16 - Intelligence Insights- December 2021.pdf | 163.72KB Malware Defense/Malware Analysis/2021/2021-12-16 - Noberus- Technical Analysis Shows Sophistication of New Rust-based Ransomware.pdf | 1.07MB Malware Defense/Malware Analysis/2021/2021-12-16 - Pegasus vs. Predator- Dissident's Doubly-Infected iPhone Reveals Cytrox Mercenary Spyware.pdf | 3.71MB Malware Defense/Malware Analysis/2021/2021-12-16 - Phorpiex botnet is back with a new Twizt- Hijacking Hundreds of crypto transactions.pdf | 993.91KB Malware Defense/Malware Analysis/2021/2021-12-16 - PseudoManuscrypt- a mass-scale spyware attack campaign.pdf | 519.23KB Malware Defense/Malware Analysis/2021/2021-12-16 - Threat Thursday- Warzone RAT Breeds a Litter of ScriptKiddies.pdf | 1.66MB Malware Defense/Malware Analysis/2021/2021-12-16 - Winnti is Coming - Evolution after Prosecution.pdf | 678.56KB Malware Defense/Malware Analysis/2021/2021-12-17 - Diavol Ransomware.pdf | 1.96MB Malware Defense/Malware Analysis/2021/2021-12-17 - Inside the code- How the Log4Shell exploit works.pdf | 2.88MB Malware Defense/Malware Analysis/2021/2021-12-17 - noPac- A Tale of Two Vulnerabilities That Could End in Ransomware.pdf | 330.84KB Malware Defense/Malware Analysis/2021/2021-12-17 - Ransomware Advisory- Log4Shell Exploitation for Initial Access & Lateral Movement.pdf | 886.27KB Malware Defense/Malware Analysis/2021/2021-12-17 - Serverless InfoStealer delivered in Est European Countries.pdf | 2.38MB Malware Defense/Malware Analysis/2021/2021-12-17 - Staging a Quack- Reverse Analyzing a Fileless QAKBOT Stager.pdf | 205.11KB Malware Defense/Malware Analysis/2021/2021-12-17 - Wir enthüllen den Staatstrojaner „Subzero“ aus Österreich.pdf | 397.17KB Malware Defense/Malware Analysis/2021/2021-12-19 - Exposed Docker APIs Abused by DDoS, Cryptojacking Botnet Malware.pdf | 149.95KB Malware Defense/Malware Analysis/2021/2021-12-20 - Detecting anomalous network traffic resulting from a successful Log4j attack.pdf | 2.51MB Malware Defense/Malware Analysis/2021/2021-12-20 - (Don't) Bring Dridex Home for the Holidays.pdf | 1003.69KB Malware Defense/Malware Analysis/2021/2021-12-20 - Log4j vulnerability now used to install Dridex banking malware.pdf | 1.43MB Malware Defense/Malware Analysis/2021/2021-12-20 - Logjam- Log4j exploit attempts continue in globally distributed scans, attacks.pdf | 2.23MB Malware Defense/Malware Analysis/2021/2021-12-20 - PowerPoint attachments, Agent Tesla and code reuse in malware.pdf | 705.77KB Malware Defense/Malware Analysis/2021/2021-12-20 - Ransomware Spotlight- REvil.pdf | 1.13MB Malware Defense/Malware Analysis/2021/2021-12-20 - STOP-DJVU Ransomware IOC List.pdf | 133.32KB Malware Defense/Malware Analysis/2021/2021-12-21 - Attackers test “CAB-less 40444” exploit in a dry run.pdf | 2.10MB Malware Defense/Malware Analysis/2021/2021-12-21 - China’s Narrative War on Democracy.pdf | 107.06KB Malware Defense/Malware Analysis/2021/2021-12-21 - Ready-made fraud Behind the scenes of targeted scams.pdf | 1.81MB Malware Defense/Malware Analysis/2021/2021-12-21 - The Continued Evolution of Abcbot.pdf | 1.86MB Malware Defense/Malware Analysis/2021/2021-12-21 - The Log Keeps Rolling On- Evaluating Log4j Developments and Defensive Requirements.pdf | 283.47KB Malware Defense/Malware Analysis/2021/2021-12-22 - Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities.pdf | 133.52KB Malware Defense/Malware Analysis/2021/2021-12-22 - APT Tracking Analytics- Transparent Tribe Attack Activity.pdf | 2.01MB Malware Defense/Malware Analysis/2021/2021-12-22 - Avos Locker remotely accesses boxes, even running in Safe Mode.pdf | 2.29MB Malware Defense/Malware Analysis/2021/2021-12-22 - CrowdStrike Launches Free Targeted Log4j Search Tool.pdf | 1.17MB Malware Defense/Malware Analysis/2021/2021-12-22 - Emotet 2.0- Everything you need to know about the new Variant of the Banking Trojan.pdf | 4.82MB Malware Defense/Malware Analysis/2021/2021-12-22 - The ‘STOP’ Ransomware Variant.pdf | 3.30MB Malware Defense/Malware Analysis/2021/2021-12-23 - COVID-19 Phishing Lure to Steal and Mine Cryptocurrency.pdf | 424.85KB Malware Defense/Malware Analysis/2021/2021-12-23 - Cyber Threat Profile MALTEIRO.pdf | 1.47MB Malware Defense/Malware Analysis/2021/2021-12-23 - Elastic Security uncovers BLISTER malware campaign.pdf | 795.97KB Malware Defense/Malware Analysis/2021/2021-12-23 - Hacker gains access to Hewlett-Packard 9000 EPYC server hardware to mine the cryptocurrency Raptoreum using Java exploit.pdf | 140.45KB Malware Defense/Malware Analysis/2021/2021-12-23 - Log4j Vulnerabilities- Attack Insights.pdf | 1.12MB Malware Defense/Malware Analysis/2021/2021-12-23 - New Rook Ransomware Feeds Off the Code of Babuk.pdf | 1.38MB Malware Defense/Malware Analysis/2021/2021-12-23 - Snip3, an investigation into malware.pdf | 3.26MB Malware Defense/Malware Analysis/2021/2021-12-27 - A Deep Dive into DoubleFeature, Equation Group’s Post-Exploitation Dashboard.pdf | 1.41MB Malware Defense/Malware Analysis/2021/2021-12-28 - APT Attack Cases of Kimsuky Group (PebbleDash).pdf | 1.95MB Malware Defense/Malware Analysis/2021/2021-12-28 - Attackers are abusing MSBuild to evade defenses and implant Cobalt Strike beacons.pdf | 96.06KB Malware Defense/Malware Analysis/2021/2021-12-28 - Cases of Lockis ransomware infection.pdf | 4.52MB Malware Defense/Malware Analysis/2021/2021-12-28 - CrowdStrike Strengthens Exploit Protection Using Intel CPU Telemetry.pdf | 1.23MB Malware Defense/Malware Analysis/2021/2021-12-28 - Extracting Hancitor’s Configuration with Ghidra part 1.pdf | 1.11MB Malware Defense/Malware Analysis/2021/2021-12-28 - Flagpro- The new malware used by BlackTech.pdf | 307.05KB Malware Defense/Malware Analysis/2021/2021-12-28 - Iranian hackers behind Cox Media Group ransomware attack (DEV-0270).pdf | 267.99KB Malware Defense/Malware Analysis/2021/2021-12-28 - The attack on ONUS – A real-life case of the Log4Shell vulnerability.pdf | 619.60KB Malware Defense/Malware Analysis/2021/2021-12-28 - The hacker-for-hire industry is now too big to fail.pdf | 1.41MB Malware Defense/Malware Analysis/2021/2021-12-29 - AsyncRAT Configuration Parser.pdf | 157.30KB Malware Defense/Malware Analysis/2021/2021-12-29 - Cobalt Strike DFIR- Listening to the Pipes.pdf | 157.36KB Malware Defense/Malware Analysis/2021/2021-12-29 - Japan aerospace cyberattacks show link to Chinese military- police (PLA Unit 61419).pdf | 2.85MB Malware Defense/Malware Analysis/2021/2021-12-29 - OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt.pdf | 2.23MB Malware Defense/Malware Analysis/2021/2021-12-29 - Strategically Aged Domain Detection- Capture APT Attacks With DNS Traffic Trends.pdf | 3.12MB Malware Defense/Malware Analysis/2021/2021-12-29 - Threat Alert- Evolving Attack Techniques of Autom Cryptomining Campaign.pdf | 626.81KB Malware Defense/Malware Analysis/2021/2021-12-30 - Agent Tesla Updates SMTP Data Exfiltration Technique.pdf | 3.13MB Malware Defense/Malware Analysis/2021/2021-12-30 - Lights Out in Isfahan.pdf | 99.11KB Malware Defense/Malware Analysis/2021/2021-12-30 - Technical Analysis of Khonsari Ransomware Campaign Exploiting the Log4Shell Vulnerability.pdf | 2.16MB Malware Defense/Malware Analysis/2021/2021-12-30 - Vice Society- Ransomware Gang Disrupted Spar Stores.pdf | 224.63KB Malware Defense/Malware Analysis/2021/2021-12-31 - Compromised Godaddy Infrastructure Attacking Numerous U.S. Government Websites to Promote “Canadian Pharmacy” Scam Websites.pdf | 11.00MB Malware Defense/Malware Analysis/2021/2021-12-31 - Do you want your Agent Tesla in the 300 MB or 8 kB package-.pdf | 312.20KB Malware Defense/Malware Analysis/2021/2021-12-31 - HANCITOR- Analysing The Main Loader.pdf | 3.08MB Malware Defense/Malware Analysis/2021/2021-12-31 - IKO activation - Malware campaign.pdf | 1021.15KB Malware Defense/Malware Analysis/2022/2022-01-01 - Analyzing an IcedID Loader Document.pdf | 928.91KB Malware Defense/Malware Analysis/2022/2022-01-01 - Brute Ratel.pdf | 4.31MB Malware Defense/Malware Analysis/2022/2022-01-02 - Analyzing a Magnitude EK Appx Package Dropping Magniber.pdf | 269.79KB Malware Defense/Malware Analysis/2022/2022-01-02 - Cracking Open the Malware Piñata- Series- Intro to Dynamic Analysis with RedLineStealer.pdf | 1.82MB Malware Defense/Malware Analysis/2022/2022-01-02 - Malicious CSV text files used to install BazarBackdoor malware.pdf | 3.37MB Malware Defense/Malware Analysis/2022/2022-01-02 - MMON (aka KAPTOXA).pdf | 208.15KB Malware Defense/Malware Analysis/2022/2022-01-02 - SBIDIOT IoT Malware- miner edition.pdf | 1.62MB Malware Defense/Malware Analysis/2022/2022-01-02 - White Rabbit Ransomware and the F5 Backdoor.pdf | 283.15KB Malware Defense/Malware Analysis/2022/2022-01-03 - A Tale of Two Dropper Scripts for Agent Tesla.pdf | 596.63KB Malware Defense/Malware Analysis/2022/2022-01-03 - Distribution of Redline Stealer Disguised as Software Crack.pdf | 686.06KB Malware Defense/Malware Analysis/2022/2022-01-03 - Malicious Telegram Installer Drops Purple Fox Rootkit.pdf | 785.91KB Malware Defense/Malware Analysis/2022/2022-01-04 - Extracting Indicators from a Packed Mirai Sample.pdf | 90.40KB Malware Defense/Malware Analysis/2022/2022-01-04 - Leveraging the Power of KQL in Incident Response.pdf | 487.32KB Malware Defense/Malware Analysis/2022/2022-01-04 - Purple Fox malware is actively distributed via Telegram Installers.pdf | 125.49KB Malware Defense/Malware Analysis/2022/2022-01-05 - Analysis Report on Kimsuky Group’s APT Attacks (AppleSeed, PebbleDash).pdf | 1.10MB Malware Defense/Malware Analysis/2022/2022-01-05 - Can You Trust a File’s Digital Signature- New Zloader Campaign exploits Microsoft’s Signature Verification putting users at risk.pdf | 2.43MB Malware Defense/Malware Analysis/2022/2022-01-05 - Elephant Beetle- Uncovering an Organized Financial-Theft Operation.pdf | 1.51MB Malware Defense/Malware Analysis/2022/2022-01-05 - Malware Analysis Spotlight- Kuzuluy Phishing Kit.pdf | 541.20KB Malware Defense/Malware Analysis/2022/2022-01-05 - New Konni Campaign Kicks Off the New Year by Targeting Russian Ministry of Foreign Affairs.pdf | 1.99MB Malware Defense/Malware Analysis/2022/2022-01-05 - SIDECOPY APT- From Windows to nix.pdf | 482.80KB Malware Defense/Malware Analysis/2022/2022-01-05 - Technical Analysis of CVE-2021-1732.pdf | 4.54MB Malware Defense/Malware Analysis/2022/2022-01-05 - Threat Intelligence Report- The Evolution of Doppel Spider from BitPaymer to Grief Ransomware.pdf | 389.15KB Malware Defense/Malware Analysis/2022/2022-01-06 - A “GULP” of PlugX.pdf | 1.97MB Malware Defense/Malware Analysis/2022/2022-01-06 - Malware Analysis Spotlight- XLoader’ Cross-platform Support Utilizing XBinder.pdf | 1.23MB Malware Defense/Malware Analysis/2022/2022-01-06 - Night Sky is the latest ransomware targeting corporate networks.pdf | 1.08MB Malware Defense/Malware Analysis/2022/2022-01-06 - NOBELIUM’s EnvyScout infection chain goes in the registry, targeting embassies.pdf | 1.23MB Malware Defense/Malware Analysis/2022/2022-01-06 - Rook Ransomware Analysis.pdf | 1.90MB Malware Defense/Malware Analysis/2022/2022-01-06 - Unpacking Emotet malware part 01.pdf | 2.41MB Malware Defense/Malware Analysis/2022/2022-01-07 - Patchwork APT caught in its own web.pdf | 1.15MB Malware Defense/Malware Analysis/2022/2022-01-07 - Technical Analysis of Code-Signed Blister Malware Campaign Part 1.pdf | 1.98MB Malware Defense/Malware Analysis/2022/2022-01-07 - Technical Analysis of Code-Signed “Blister” Malware Campaign (Part 1).pdf | 1.79MB Malware Defense/Malware Analysis/2022/2022-01-07 - Unpacking CVE-2021-40444- A Deep Technical Analysis of an Office RCE Exploit.pdf | 7.47MB Malware Defense/Malware Analysis/2022/2022-01-07 - Unpacking Emotet malware part 02.pdf | 2.79MB Malware Defense/Malware Analysis/2022/2022-01-08 - Trojanized dnSpy app drops malware cocktail on researchers, devs.pdf | 3.23MB Malware Defense/Malware Analysis/2022/2022-01-08 - Unpacking Hancitor malware.pdf | 1.24MB Malware Defense/Malware Analysis/2022/2022-01-09 - Inspecting a PowerShell Cobalt Strike Beacon.pdf | 112.09KB Malware Defense/Malware Analysis/2022/2022-01-09 - Malware Headliners- Dridex.pdf | 988.92KB Malware Defense/Malware Analysis/2022/2022-01-09 - Observed malicious IOCs for the ChromeLoader-CS_installer aka Choziosi Loader Malware.pdf | 2.05MB Malware Defense/Malware Analysis/2022/2022-01-09 - Unpacking Vmprotect packer.pdf | 1.40MB Malware Defense/Malware Analysis/2022/2022-01-10 - Abcbot - An Evolution of Xanthe.pdf | 2.94MB Malware Defense/Malware Analysis/2022/2022-01-10 - COVID Omicron Variant Lure Used to Distribute RedLine Stealer.pdf | 1.80MB Malware Defense/Malware Analysis/2022/2022-01-10 - Detecting Malware Script Loaders using Remcos- Threat Research Release December 2021.pdf | 2.60MB Malware Defense/Malware Analysis/2022/2022-01-10 - TokyoX- DLL side-loading an unknown artifact.pdf | 6.28MB Malware Defense/Malware Analysis/2022/2022-01-11 - APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit.pdf | 592.72KB Malware Defense/Malware Analysis/2022/2022-01-11 - New SysJoker Backdoor Targets Windows, Linux, and macOS.pdf | 1.78MB Malware Defense/Malware Analysis/2022/2022-01-11 - New SysJoker backdoor targets Windows, macOS, and Linux.pdf | 1.20MB Malware Defense/Malware Analysis/2022/2022-01-11 - Reimplementation of Expiro's DGA.pdf | 239.90KB Malware Defense/Malware Analysis/2022/2022-01-11 - Signed DLL campaigns as a service.pdf | 966.29KB Malware Defense/Malware Analysis/2022/2022-01-11 - Signed kernel drivers – Unguarded gateway to Windows’ core.pdf | 847.15KB Malware Defense/Malware Analysis/2022/2022-01-11 - TellYouThePass Ransomware Analysis Reveals a Modern Reinterpretation Using Golang.pdf | 8.12MB Malware Defense/Malware Analysis/2022/2022-01-11 - Threat Analysis Report- DatopLoader Exploits ProxyShell to Deliver QBOT and Cobalt Strike.pdf | 1.69MB Malware Defense/Malware Analysis/2022/2022-01-11 - Unpacking Dridex malware.pdf | 1.54MB Malware Defense/Malware Analysis/2022/2022-01-12 - 2021 Gorgon Group APT Operation.pdf | 7.40MB Malware Defense/Malware Analysis/2022/2022-01-12 - Abusing Microsoft Office Using Malicious Web Archive Files.pdf | 2.23MB Malware Defense/Malware Analysis/2022/2022-01-12 - Analysis of njRAT PowerPoint Macros.pdf | 680.95KB Malware Defense/Malware Analysis/2022/2022-01-12 - Deep analysis agent tesla malware.pdf | 1.01MB Malware Defense/Malware Analysis/2022/2022-01-12 - Exploit Kits vs. Google Chrome.pdf | 897.64KB Malware Defense/Malware Analysis/2022/2022-01-12 - Forensics Analysis of the NSO Group’s Pegasus Spyware.pdf | 401.64KB Malware Defense/Malware Analysis/2022/2022-01-12 - Hackers take over diplomat's email, target Russian deputy minister.pdf | 3.58MB Malware Defense/Malware Analysis/2022/2022-01-12 - Iranian intel cyber suite of malware uses open source tools.pdf | 350.05KB Malware Defense/Malware Analysis/2022/2022-01-12 - Magniber Ransomware Being Distributed via Microsoft Edge and Google Chrome.pdf | 1.20MB Malware Defense/Malware Analysis/2022/2022-01-12 - Malware Analysis - AgentTesla v3.pdf | 1.48MB Malware Defense/Malware Analysis/2022/2022-01-12 - Nanocore, Netwire and AsyncRAT spreading campaign uses public cloud infrastructure.pdf | 3.02MB Malware Defense/Malware Analysis/2022/2022-01-12 - Newly Found Malware Threatens IoT Devices.pdf | 233.77KB Malware Defense/Malware Analysis/2022/2022-01-12 - NightSky Ransomware – just a Rook RW fork in VMProtect suit.pdf | 1.35MB Malware Defense/Malware Analysis/2022/2022-01-12 - TokyoX- DLL side-loading an unknown artifact (Part 2).pdf | 411.24KB Malware Defense/Malware Analysis/2022/2022-01-12 - Unpacking Ramnit malware.pdf | 1.46MB Malware Defense/Malware Analysis/2022/2022-01-12 - Wading Through Muddy Waters - Recent Activity of an Iranian State-Sponsored Threat Actor.pdf | 849.50KB Malware Defense/Malware Analysis/2022/2022-01-13 - Decrypting Qakbot’s Encrypted Registry Keys.pdf | 475.57KB Malware Defense/Malware Analysis/2022/2022-01-13 - FIN7 Uses Flash Drives to Spread Remote Access Trojan.pdf | 3.83MB Malware Defense/Malware Analysis/2022/2022-01-13 - Linux-Targeted Malware Increases by 35 Percent in 2021- XorDDoS, Mirai and Mozi Most Prevalent.pdf | 1.58MB Malware Defense/Malware Analysis/2022/2022-01-13 - The BlueNoroff cryptocurrency hunt is still on.pdf | 3.09MB Malware Defense/Malware Analysis/2022/2022-01-13 - Threat Thursday- Jupyter Infostealer is a Master of Disguise.pdf | 7.05MB Malware Defense/Malware Analysis/2022/2022-01-13 - Unpacking Remcos malware.pdf | 1.30MB Malware Defense/Malware Analysis/2022/2022-01-14 - How Attackers Use XLL Malware to Infect Systems.pdf | 2.65MB Malware Defense/Malware Analysis/2022/2022-01-14 - Multidex trick to unpack Android-BianLian.pdf | 311.24KB Malware Defense/Malware Analysis/2022/2022-01-14 - Ransom.Win32.WHITERABBIT.YACAET.pdf | 254.11KB Malware Defense/Malware Analysis/2022/2022-01-14 - Storm in -Safe Haven-- Takeaways from Russian Authorities Takedown of REvil.pdf | 1.88MB Malware Defense/Malware Analysis/2022/2022-01-15 - BazarLoader - Back from Holiday Break.pdf | 2.20MB Malware Defense/Malware Analysis/2022/2022-01-15 - Destructive malware targeting Ukrainian organizations (DEV-0586).pdf | 927.77KB Malware Defense/Malware Analysis/2022/2022-01-15 - Donot Team — Indicators of Compromise.pdf | 152.55KB Malware Defense/Malware Analysis/2022/2022-01-15 - Malware attacks targeting Ukraine government (DEV-0586).pdf | 544.39KB Malware Defense/Malware Analysis/2022/2022-01-15 - Malware Headliners- Qakbot.pdf | 1.19MB Malware Defense/Malware Analysis/2022/2022-01-15 - Threat Advisory- VMware Horizon Servers Actively Being Hit With Cobalt Strike (by DEV-0401).pdf | 1.70MB Malware Defense/Malware Analysis/2022/2022-01-16 - Analyzing a CACTUSTORCH HTA Leading to Cobalt Strike.pdf | 240.86KB Malware Defense/Malware Analysis/2022/2022-01-17 - Android-BianLian payload.pdf | 2.60MB Malware Defense/Malware Analysis/2022/2022-01-17 - AvosLocker Ransomware Linux Version Targets VMware ESXi Servers.pdf | 938.95KB Malware Defense/Malware Analysis/2022/2022-01-17 - Emotet's Excel 4.0 Macros Dropping DLLs.pdf | 89.50KB Malware Defense/Malware Analysis/2022/2022-01-17 - IOCs for Astaroth-Guildma malware infection.pdf | 84.38KB Malware Defense/Malware Analysis/2022/2022-01-17 - Resources for DFIR Professionals Responding to WhisperGate Malware.pdf | 111.14KB Malware Defense/Malware Analysis/2022/2022-01-17 - The Chaos Ransomware Can Be Ravaging.pdf | 562.47KB Malware Defense/Malware Analysis/2022/2022-01-18 - Analysis of Destructive Malware (WhisperGate) targeting Ukraine.pdf | 2.14MB Malware Defense/Malware Analysis/2022/2022-01-18 - BlackCat Ransomware - Highly-Configurable, Rust-Driven RaaS On The Prowl For Victims.pdf | 817.73KB Malware Defense/Malware Analysis/2022/2022-01-18 - DoNot Go! Do not respawn!.pdf | 1.41MB Malware Defense/Malware Analysis/2022/2022-01-18 - Dozens of Computers in Ukraine Wiped with Destructive Malware in Coordinated Attack.pdf | 589.89KB Malware Defense/Malware Analysis/2022/2022-01-18 - ESET Research investigates Donot Team- Cyberespionage targeting military & governments in South Asia.pdf | 100.66KB Malware Defense/Malware Analysis/2022/2022-01-18 - Evolved phishing- Device registration trick adds to phishers’ toolbox for victims without MFA.pdf | 660.85KB Malware Defense/Malware Analysis/2022/2022-01-18 - FORMBOOK Adopts CAB-less Approach.pdf | 5.81MB Malware Defense/Malware Analysis/2022/2022-01-18 - Info-Stealing Tool Posing As Naver OTP.pdf | 838.19KB Malware Defense/Malware Analysis/2022/2022-01-18 - New Ransomware Spotted- White Rabbit and Its Evasion Tactics.pdf | 526.35KB Malware Defense/Malware Analysis/2022/2022-01-18 - SideCopy Arsenal Update- Golang-based Linux stealth tools surface.pdf | 190.07KB Malware Defense/Malware Analysis/2022/2022-01-19 - 0.0.0.0 in Emotet Spambot Traffic.pdf | 2.89MB Malware Defense/Malware Analysis/2022/2022-01-19 - Campaigns abusing corporate trusted infrastructure hunt for corporate credentials on ICS networks.pdf | 2.44MB Malware Defense/Malware Analysis/2022/2022-01-19 - Collecting Cobalt Strike Beacons with the Elastic Stack.pdf | 3.96MB Malware Defense/Malware Analysis/2022/2022-01-19 - DDoS IRC Bot Malware (GoLang) Being Distributed via Webhards.pdf | 2.73MB Malware Defense/Malware Analysis/2022/2022-01-19 - Extracting Cobalt Strike Beacon Configurations.pdf | 2.43MB Malware Defense/Malware Analysis/2022/2022-01-19 - Kraken the Code on Prometheus.pdf | 3.52MB Malware Defense/Malware Analysis/2022/2022-01-19 - Malware vaccines can prevent pandemics, yet are rarely used.pdf | 232.43KB Malware Defense/Malware Analysis/2022/2022-01-19 - Meet the Malware Families Helping Hackers Steal and Mine Millions in Cryptocurrency.pdf | 751.57KB Malware Defense/Malware Analysis/2022/2022-01-19 - New BHUNT malware targets your crypto wallets and passwords.pdf | 855.20KB Malware Defense/Malware Analysis/2022/2022-01-19 - One Source to Rule Them All- Chasing AVADDON Ransomware.pdf | 970.74KB Malware Defense/Malware Analysis/2022/2022-01-19 - Operation Bleeding Bear.pdf | 3.50MB Malware Defense/Malware Analysis/2022/2022-01-19 - Technical Analysis of the WhisperGate Malicious Bootloader.pdf | 636.55KB Malware Defense/Malware Analysis/2022/2022-01-19 - WhisperGate.pdf | 2.72MB Malware Defense/Malware Analysis/2022/2022-01-19 - Zloader Installs Remote Access Backdoors and Delivers Cobalt Strike.pdf | 452.45KB Malware Defense/Malware Analysis/2022/2022-01-20 - Anticipating and Preparing for Russian Cyber Activity.pdf | 108.32KB Malware Defense/Malware Analysis/2022/2022-01-20 - Anticipating Cyber Threats as the Ukraine Crisis Escalates.pdf | 87.89KB Malware Defense/Malware Analysis/2022/2022-01-20 - Buer Loader Analysis, a Rusted malware program.pdf | 1.80MB Malware Defense/Malware Analysis/2022/2022-01-20 - Deep Dive Into Ragnar_locker Ransomware Gang.pdf | 1.80MB Malware Defense/Malware Analysis/2022/2022-01-20 - Fallout from Log4Shell-related Vietnamese Cryptocurrency Exchange Attack- KYC Data for Sale on Dark Web.pdf | 2.43MB Malware Defense/Malware Analysis/2022/2022-01-20 - FBI links Diavol ransomware to the TrickBot cybercrime group.pdf | 1.28MB Malware Defense/Malware Analysis/2022/2022-01-20 - Fresh Phish- Phishers Lure Victims with Fake Invites to Bid on Nonexistent Federal Projects.pdf | 2.30MB Malware Defense/Malware Analysis/2022/2022-01-20 - Log4j Exploit Hits Again- Vulnerable VMWare Horizon Servers at Risk.pdf | 1.20MB Malware Defense/Malware Analysis/2022/2022-01-20 - MoonBounce- the dark side of UEFI firmware.pdf | 1.35MB Malware Defense/Malware Analysis/2022/2022-01-20 - New espionage attack by Molerats APT targeting users in the Middle East.pdf | 3.02MB Malware Defense/Malware Analysis/2022/2022-01-20 - New STRRAT RAT Phishing Campaign.pdf | 1.91MB Malware Defense/Malware Analysis/2022/2022-01-20 - RedLine Stealer Delivered Through FTP.pdf | 4.29MB Malware Defense/Malware Analysis/2022/2022-01-20 - Return of Pseudo Ransomware.pdf | 3.54MB Malware Defense/Malware Analysis/2022/2022-01-20 - [SANS ISC] RedLine Stealer Delivered Through FTP.pdf | 198.56KB Malware Defense/Malware Analysis/2022/2022-01-20 - Threat Brief- Ongoing Russia and Ukraine Cyber Conflict.pdf | 1.79MB Malware Defense/Malware Analysis/2022/2022-01-20 - Threat Thursday- Purple Fox Rootkit.pdf | 1.00MB Malware Defense/Malware Analysis/2022/2022-01-20 - Treasury Sanctions Russian-Backed Actors Responsible for Destabilization Activities in Ukraine (Taras Kozak, Oleh Voloshyn, Volodymyr Oliynyk, Vladimir Sivkovich).pdf | 292.79KB Malware Defense/Malware Analysis/2022/2022-01-20 - Update on WhisperGate, Destructive Malware Targeting Ukraine – Threat Intelligence & Protections Update.pdf | 2.21MB Malware Defense/Malware Analysis/2022/2022-01-21 - A deeper UEFI dive into MoonBounce.pdf | 84.29KB Malware Defense/Malware Analysis/2022/2022-01-21 - Analysis of Xloader’s C2 Network Encryption.pdf | 1.65MB Malware Defense/Malware Analysis/2022/2022-01-21 - Analyzing an IDA Pro anti-decompilation code.pdf | 83.07KB Malware Defense/Malware Analysis/2022/2022-01-21 - Better Together- The Power of Managed Cybersecurity Services in the Face of Pressing Global Security Challenges.pdf | 806.76KB Malware Defense/Malware Analysis/2022/2022-01-21 - Creating a safe dummy C&C to test Android bots.pdf | 97.04KB Malware Defense/Malware Analysis/2022/2022-01-21 - Deep Analysis Agent Tesla Malware.pdf | 1.01MB Malware Defense/Malware Analysis/2022/2022-01-21 - Disruptive Attacks in Ukraine Likely Linked to Escalating Tensions.pdf | 867.61KB Malware Defense/Malware Analysis/2022/2022-01-21 - Emotet Spam Abuses Unconventional IP Address Formats to Spread Malware.pdf | 485.63KB Malware Defense/Malware Analysis/2022/2022-01-21 - Hackers Were in Ukraine Systems Months Before Deploying Wiper.pdf | 218.20KB Malware Defense/Malware Analysis/2022/2022-01-21 - Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation.pdf | 3.06MB Malware Defense/Malware Analysis/2022/2022-01-21 - WhisperGate Malware.pdf | 76.38KB Malware Defense/Malware Analysis/2022/2022-01-21 - WhisperGate- Not NotPetya.pdf | 147.52KB Malware Defense/Malware Analysis/2022/2022-01-22 - Analysis of the Cyberattack on Ukrainian Government Resources.pdf | 759.74KB Malware Defense/Malware Analysis/2022/2022-01-22 - BazarISO Analysis - Loading with Advpack.dll.pdf | 106.88KB Malware Defense/Malware Analysis/2022/2022-01-22 - Malware Headliners- Emotet.pdf | 910.62KB Malware Defense/Malware Analysis/2022/2022-01-23 - Analysis of a DLL Downloader.pdf | 117.92KB Malware Defense/Malware Analysis/2022/2022-01-23 - HCrypt Injecting BitRAT using PowerShell, HTAs, and .NET.pdf | 151.91KB Malware Defense/Malware Analysis/2022/2022-01-23 - [QuickNote] Emotet epoch4 & epoch5 tactics.pdf | 1.49MB Malware Defense/Malware Analysis/2022/2022-01-24 - Analysis and Impact of LockBit Ransomware’s First Linux and VMware ESXi Variant.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-01-24 - Cobalt Strike, a Defender’s Guide – Part 2.pdf | 5.82MB Malware Defense/Malware Analysis/2022/2022-01-24 - Deep Dive into Trickbot's Web Injection.pdf | 563.98KB Malware Defense/Malware Analysis/2022/2022-01-24 - DTPacker – a .NET Packer with a Curious Password.pdf | 8.90MB Malware Defense/Malware Analysis/2022/2022-01-24 - How BRATA is monitoring your bank account.pdf | 6.38MB Malware Defense/Malware Analysis/2022/2022-01-24 - Infected PowerPoint Files Using Cloud Services to Deliver Multiple Malware.pdf | 2.05MB Malware Defense/Malware Analysis/2022/2022-01-24 - Intelligence Insights- January 2022.pdf | 188.14KB Malware Defense/Malware Analysis/2022/2022-01-24 - Investigating APT36 or Earth Karkaddan’s Attack Chain and Malware Arsenal.pdf | 7.18MB Malware Defense/Malware Analysis/2022/2022-01-24 - Log4Shell- No Mass Abuse, But No Respite, What Happened-.pdf | 3.18MB Malware Defense/Malware Analysis/2022/2022-01-24 - New TransparenTribe Operation- Targeting India with weaponized COVID-19 lure documents.pdf | 2.01MB Malware Defense/Malware Analysis/2022/2022-01-24 - Scammers are creating new fraudulent Crypto Tokens and misconfiguring smart contract’s to steal funds.pdf | 1.30MB Malware Defense/Malware Analysis/2022/2022-01-24 - TrickBot Bolsters Layered Defenses to Prevent Injection Research.pdf | 2.18MB Malware Defense/Malware Analysis/2022/2022-01-24 - Web Skimming Attacks Using Google Tag Manager.pdf | 1.16MB Malware Defense/Malware Analysis/2022/2022-01-25 - Analyzing OSX.DazzleSpy.pdf | 4.39MB Malware Defense/Malware Analysis/2022/2022-01-25 - An Exhaustively Analyzed IDB for ComLook.pdf | 155.87KB Malware Defense/Malware Analysis/2022/2022-01-25 - BianLian C&C domain name.pdf | 439.96KB Malware Defense/Malware Analysis/2022/2022-01-25 - Chasing Chaes Kill Chain.pdf | 2.93MB Malware Defense/Malware Analysis/2022/2022-01-25 - Emotet Stops Using 0.0.0.0 in Spambot Traffic.pdf | 1.47MB Malware Defense/Malware Analysis/2022/2022-01-25 - Hacktivist group shares details related to Belarusian Railways hack.pdf | 2.96MB Malware Defense/Malware Analysis/2022/2022-01-25 - How to Analyze Malware for Technical Writing.pdf | 4.16MB Malware Defense/Malware Analysis/2022/2022-01-25 - New DeadBolt ransomware targets QNAP devices, asks 50 BTC for master key.pdf | 2.64MB Malware Defense/Malware Analysis/2022/2022-01-25 - New Threat Campaign Identified- AsyncRAT Introduces a New Delivery Technique.pdf | 2.36MB Malware Defense/Malware Analysis/2022/2022-01-25 - Prime Minister’s Office Compromised- Details of Recent Espionage Campaign.pdf | 1.89MB Malware Defense/Malware Analysis/2022/2022-01-25 - Ransoms Demanded for Hijacked Instagram Accounts.pdf | 1.10MB Malware Defense/Malware Analysis/2022/2022-01-25 - Threats Looming Over the Horizon.pdf | 5.60MB Malware Defense/Malware Analysis/2022/2022-01-25 - TianySpy Malware Uses Smishing Disguised as Message From Telco.pdf | 940.98KB Malware Defense/Malware Analysis/2022/2022-01-25 - WastedLocker malware analysis.pdf | 100.80KB Malware Defense/Malware Analysis/2022/2022-01-25 - Watering hole deploys new macOS malware, DazzleSpy, in Asia.pdf | 1.10MB Malware Defense/Malware Analysis/2022/2022-01-25 - Weaponization of Excel Add-Ins Part 1- Malicious XLL Files and Agent Tesla Case Studies.pdf | 334.26KB Malware Defense/Malware Analysis/2022/2022-01-25 - Windows services lay the groundwork for a Midas ransomware attack.pdf | 427.89KB Malware Defense/Malware Analysis/2022/2022-01-26 - ALPHV (BlackCat) Ransomware.pdf | 1.25MB Malware Defense/Malware Analysis/2022/2022-01-26 - ALPHV ransomware gang analysis.pdf | 2.06MB Malware Defense/Malware Analysis/2022/2022-01-26 - Analysis of a Management IP Address linked to Molerats APT.pdf | 1.28MB Malware Defense/Malware Analysis/2022/2022-01-26 - BotenaGo strikes again - malware source code uploaded to GitHub.pdf | 1.81MB Malware Defense/Malware Analysis/2022/2022-01-26 - Financially Motivated Mobile Scamware Exceeds 100M Installations.pdf | 2.00MB Malware Defense/Malware Analysis/2022/2022-01-26 - German govt warns of APT27 hackers backdooring business networks.pdf | 3.21MB Malware Defense/Malware Analysis/2022/2022-01-26 - Hackers Using New Evasive Technique to Deliver AsyncRAT Malware.pdf | 486.75KB Malware Defense/Malware Analysis/2022/2022-01-26 - KONNI evolves into stealthier RAT.pdf | 361.74KB Malware Defense/Malware Analysis/2022/2022-01-26 - Log4U, Shell4Me.pdf | 1.54MB Malware Defense/Malware Analysis/2022/2022-01-26 - Netskope Threat Coverage- WhisperGate.pdf | 1.68MB Malware Defense/Malware Analysis/2022/2022-01-26 - New FluBot and TeaBot Global Malware Campaigns Discovered.pdf | 3.19MB Malware Defense/Malware Analysis/2022/2022-01-26 - [QuickNote] Analysis of malware suspected to be an APT attack targeting Vietnam.pdf | 788.81KB Malware Defense/Malware Analysis/2022/2022-01-26 - Vidar Exploiting Social Media Platform (Mastodon).pdf | 1.93MB Malware Defense/Malware Analysis/2022/2022-01-27 - Adversary Emulation Diavol Ransomware ThreatThursday.pdf | 1.45MB Malware Defense/Malware Analysis/2022/2022-01-27 - Early Bird Catches the Wormhole- Observations from the StellarParticle Campaign.pdf | 2.68MB Malware Defense/Malware Analysis/2022/2022-01-27 - Facestealer – The Rise of Facebook Credential Stealer Malware.pdf | 1.18MB Malware Defense/Malware Analysis/2022/2022-01-27 - Focusing on “Left of Boom”.pdf | 212.77KB Malware Defense/Malware Analysis/2022/2022-01-27 - GuLoader Executing Shellcode Using Callback Functions.pdf | 187.27KB Malware Defense/Malware Analysis/2022/2022-01-27 - Malware Analysis Emotet Infection.pdf | 5.39MB Malware Defense/Malware Analysis/2022/2022-01-27 - Malware Analysis —Manual Unpacking of Redaman.pdf | 1.47MB Malware Defense/Malware Analysis/2022/2022-01-27 - North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign.pdf | 2.67MB Malware Defense/Malware Analysis/2022/2022-01-27 - Programs Hacking Programs- How to Extract Memory Information to Spot Linux Malware.pdf | 2.94MB Malware Defense/Malware Analysis/2022/2022-01-27 - Ransomware as a Service Innovation Curve.pdf | 711.59KB Malware Defense/Malware Analysis/2022/2022-01-27 - Taiwanese Apple and Tesla contractor hit by Conti ransomware.pdf | 408.66KB Malware Defense/Malware Analysis/2022/2022-01-27 - Threat actor of in-Tur-est.pdf | 160.92KB Malware Defense/Malware Analysis/2022/2022-01-27 - Threat Advisory- STRT-TA02 - Destructive Software.pdf | 2.31MB Malware Defense/Malware Analysis/2022/2022-01-27 - Threat Assessment- BlackCat Ransomware.pdf | 1.80MB Malware Defense/Malware Analysis/2022/2022-01-27 - Threat Thursday- WhisperGate Wiper Targets Government, Non-profit, and IT Organizations in Ukraine.pdf | 1.71MB Malware Defense/Malware Analysis/2022/2022-01-27 - Widespread FluBot and TeaBot Malware Campaigns Targeting Android Devices.pdf | 198.56KB Malware Defense/Malware Analysis/2022/2022-01-28 - Indian Army Personnel Face Remote Access Trojan Attacks.pdf | 1.43MB Malware Defense/Malware Analysis/2022/2022-01-28 - Lessons Learned From Successive Use of Offensive Cyber Operations Against Ukraine and What May Be Next.pdf | 127.51KB Malware Defense/Malware Analysis/2022/2022-01-28 - Log4j Exploit Hits Again- Vulnerable Unifi Network Application (Ubiquiti) at Risk.pdf | 992.53KB Malware Defense/Malware Analysis/2022/2022-01-28 - Malware Headliners- LokiBot.pdf | 1.15MB Malware Defense/Malware Analysis/2022/2022-01-28 - Remcos RAT.pdf | 724.70KB Malware Defense/Malware Analysis/2022/2022-01-28 - Shedding light on the dark web.pdf | 9.96MB Malware Defense/Malware Analysis/2022/2022-01-28 - WhisperGate Malware Corrupts Computers in Ukraine.pdf | 309.17KB Malware Defense/Malware Analysis/2022/2022-01-28 - Who Wrote the ALPHV-BlackCat Ransomware Strain-.pdf | 1.21MB Malware Defense/Malware Analysis/2022/2022-01-30 - Point-of-Sale malware - RTPOS.pdf | 152.46KB Malware Defense/Malware Analysis/2022/2022-01-31 - 1 in 7 Ransomware Extortion Attacks Leak Critical Operational Technology Information.pdf | 3.21MB Malware Defense/Malware Analysis/2022/2022-01-31 - A Detailed Analysis Of Lazarus APT Malware Disguised As Notepad Shell Extension.pdf | 3.64MB Malware Defense/Malware Analysis/2022/2022-01-31 - Analyzing Malware with Hooks, Stomps and Return-addresses.pdf | 1.39MB Malware Defense/Malware Analysis/2022/2022-01-31 - Conversation with a top Ukrainian cyber official- What we know, what we don't, what it means.pdf | 156.75KB Malware Defense/Malware Analysis/2022/2022-01-31 - CrowdStrike Falcon Proactively Protects Against Wiper Malware as CISA Warns U.S. Companies of Potential Attacks.pdf | 2.29MB Malware Defense/Malware Analysis/2022/2022-01-31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs, executables.pdf | 1.94MB Malware Defense/Malware Analysis/2022/2022-01-31 - Russian 'Gamaredon' hackers use 8 new malware payloads in attacks.pdf | 581.13KB Malware Defense/Malware Analysis/2022/2022-01-31 - Shuckworm Continues Cyber-Espionage Attacks Against Ukraine.pdf | 543.50KB Malware Defense/Malware Analysis/2022/2022-01-31 - Taking the bait- The modus operandi of massive social engineering waves impacting banks in Portugal.pdf | 5.38MB Malware Defense/Malware Analysis/2022/2022-01-31 - Top-Ranking Banking Trojan Ramnit Out to Steal Payment Card Data.pdf | 1.56MB Malware Defense/Malware Analysis/2022/2022-01-31 - WhisperKill vs WhiteBlackCrypt- un petit soucis de fichiers….pdf | 666.27KB Malware Defense/Malware Analysis/2022/2022-02-01 - Cyberspies linked to Memento ransomware use new PowerShell malware.pdf | 416.44KB Malware Defense/Malware Analysis/2022/2022-02-01 - Dumping WhisperGate’s wiper from an Eazfuscator obfuscated loader.pdf | 188.99KB Malware Defense/Malware Analysis/2022/2022-02-01 - Inside Trickbot, Russia’s Notorious Ransomware Gang.pdf | 5.58MB Malware Defense/Malware Analysis/2022/2022-02-01 - Mars Stealer Oski refactoring.pdf | 603.07KB Malware Defense/Malware Analysis/2022/2022-02-01 - N-W0rm analysis (Part 1).pdf | 2.72MB Malware Defense/Malware Analysis/2022/2022-02-01 - PowerLess Trojan- Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage.pdf | 2.53MB Malware Defense/Malware Analysis/2022/2022-02-01 - Sneaky Spies and Backdoor RATs - SysJoker and DazzleSpy Malware Target macOS.pdf | 1.88MB Malware Defense/Malware Analysis/2022/2022-02-01 - SolarMarker campaign used novel registry changes to establish persistence.pdf | 4.73MB Malware Defense/Malware Analysis/2022/2022-02-01 - StrifeWater RAT- Iranian APT Moses Staff Adds New Trojan to Ransomware Operations.pdf | 749.81KB Malware Defense/Malware Analysis/2022/2022-02-01 - Xenomorph - A Newly Hatched Banking Trojan.pdf | 1.36MB Malware Defense/Malware Analysis/2022/2022-02-01 - Zoom For You — SEO Poisoning to Distribute BATLOADER and Atera Agent.pdf | 3.40MB Malware Defense/Malware Analysis/2022/2022-02-02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks, malware.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-02-02 - BlackCat ransomware implicated in attack on German oil companies.pdf | 890.71KB Malware Defense/Malware Analysis/2022/2022-02-02 - Catching the RAT called Agent Tesla.pdf | 1.56MB Malware Defense/Malware Analysis/2022/2022-02-02 - CoinStomp Malware Family Targets Asian Cloud Service Providers.pdf | 2.19MB Malware Defense/Malware Analysis/2022/2022-02-02 - Experts warn of a spike in APT35 activity and a possible link to Memento ransomware op.pdf | 196.12KB Malware Defense/Malware Analysis/2022/2022-02-02 - Malware Analysis Spotlight- Emotet’s Use of Cryptography.pdf | 1.80MB Malware Defense/Malware Analysis/2022/2022-02-02 - Sandboxing Antimalware Products for Fun and Profit.pdf | 213.49KB Malware Defense/Malware Analysis/2022/2022-02-02 - STRRAT Attached to a MSI File.pdf | 404.14KB Malware Defense/Malware Analysis/2022/2022-02-02 - The evolution of a Mac trojan- UpdateAgent’s progression.pdf | 378.73KB Malware Defense/Malware Analysis/2022/2022-02-02 - TrickBot Gang Uses Template-Based Metaprogramming in Bazar Malware.pdf | 1.38MB Malware Defense/Malware Analysis/2022/2022-02-02 - US officials prepare for potential Russian cyberattacks as Ukraine standoff continues.pdf | 139.15KB Malware Defense/Malware Analysis/2022/2022-02-02 - White Rabbit Continued- Sardonic and F5.pdf | 795.01KB Malware Defense/Malware Analysis/2022/2022-02-03 - Analysis of Attack Against National Games of China Systems.pdf | 885.64KB Malware Defense/Malware Analysis/2022/2022-02-03 - Antlion- Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan.pdf | 613.38KB Malware Defense/Malware Analysis/2022/2022-02-03 - Investigating Lateral Movement — WMI and Scheduled Tasks.pdf | 174.50KB Malware Defense/Malware Analysis/2022/2022-02-03 - njRAT Installed from a MSI.pdf | 143.34KB Malware Defense/Malware Analysis/2022/2022-02-03 - QR codes on Twitter deliver malicious Chrome extension.pdf | 1.02MB Malware Defense/Malware Analysis/2022/2022-02-03 - Russias Gamaredon aka Primitive Bear APT Group Actively Targeting Ukraine.pdf | 1.82MB Malware Defense/Malware Analysis/2022/2022-02-03 - Russia’s Gamaredon aka Primitive Bear APT Group Actively Targeting Ukraine (Updated June 22).pdf | 2.03MB Malware Defense/Malware Analysis/2022/2022-02-03 - State hackers' new malware helped them stay undetected for 250 days.pdf | 2.49MB Malware Defense/Malware Analysis/2022/2022-02-03 - Threat Spotlight- WhisperGate Wiper Wreaks Havoc in Ukraine.pdf | 1.79MB Malware Defense/Malware Analysis/2022/2022-02-04 - ACTINIUM targets Ukrainian organizations.pdf | 1.91MB Malware Defense/Malware Analysis/2022/2022-02-04 - Cyberattack on News Corp, Believed Linked to China, Targeted Emails of Journalists, Others.pdf | 186.38KB Malware Defense/Malware Analysis/2022/2022-02-04 - FluBot Malware Persists- Most Prevalent In Germany and Spain.pdf | 968.21KB Malware Defense/Malware Analysis/2022/2022-02-04 - HHS- Conti ransomware encrypted 80 percent of Ireland's HSE IT systems.pdf | 790.69KB Malware Defense/Malware Analysis/2022/2022-02-04 - News Corp discloses hack from -persistent- nation state cyber attacks.pdf | 341.44KB Malware Defense/Malware Analysis/2022/2022-02-04 - N-W0rm analysis (Part 2).pdf | 2.01MB Malware Defense/Malware Analysis/2022/2022-02-04 - Shortcut to Windows Update.pdf | 739.03KB Malware Defense/Malware Analysis/2022/2022-02-06 - AgentTesla From RTF Exploitation to .NET Tradecraft.pdf | 148.57KB Malware Defense/Malware Analysis/2022/2022-02-06 - Chinese Hackers Target Taiwanese Financial Institutions with a new Stealthy Backdoor.pdf | 211.13KB Malware Defense/Malware Analysis/2022/2022-02-06 - Deep Analysis of Vidar Information Stealer.pdf | 2.47MB Malware Defense/Malware Analysis/2022/2022-02-07 - APT27 Group Targets German Organizations with HyperBro.pdf | 674.23KB Malware Defense/Malware Analysis/2022/2022-02-07 - Avast released a free decryptor for TargetCompany ransomware.pdf | 320.02KB Malware Defense/Malware Analysis/2022/2022-02-07 - Decrypted- TargetCompany Ransomware.pdf | 1.56MB Malware Defense/Malware Analysis/2022/2022-02-07 - Exploring Windows UAC Bypasses- Techniques and Detection Strategies.pdf | 2.44MB Malware Defense/Malware Analysis/2022/2022-02-07 - Free decryptor released for TargetCompany ransomware victims.pdf | 850.50KB Malware Defense/Malware Analysis/2022/2022-02-07 - Medusa- a marriage partner as gunslinger.pdf | 1.36MB Malware Defense/Malware Analysis/2022/2022-02-07 - Newly Found Sugar Ransomware is Now Being Offered as RaaS.pdf | 625.81KB Malware Defense/Malware Analysis/2022/2022-02-07 - Qbot Likes to Move It, Move It.pdf | 2.69MB Malware Defense/Malware Analysis/2022/2022-02-07 - Roaming Mantis reaches Europe.pdf | 2.55MB Malware Defense/Malware Analysis/2022/2022-02-07 - Trellix Global Defenders- Invasion of the Information Snatchers - Protecting against RedLine Infostealer.pdf | 1.16MB Malware Defense/Malware Analysis/2022/2022-02-08 - Annual Threat trends 2021.pdf | 698.68KB Malware Defense/Malware Analysis/2022/2022-02-08 - Attackers Disguise RedLine Stealer as a Windows 11 Upgrade.pdf | 2.85MB Malware Defense/Malware Analysis/2022/2022-02-08 - BlackCat Ransomware as a Service - The Cat is certainly out of the bag!.pdf | 1.07MB Malware Defense/Malware Analysis/2022/2022-02-08 - Brbbot Analysis.pdf | 1.66MB Malware Defense/Malware Analysis/2022/2022-02-08 - Conficker Analysis.pdf | 1.17MB Malware Defense/Malware Analysis/2022/2022-02-08 - Cybereason vs. Lorenz Ransomware.pdf | 1.96MB Malware Defense/Malware Analysis/2022/2022-02-08 - Distribution of Kimsuky Group’s xRAT (Quasar RAT) Confirmed.pdf | 1.46MB Malware Defense/Malware Analysis/2022/2022-02-08 - EP 110- Spam Botnets.pdf | 247.68KB Malware Defense/Malware Analysis/2022/2022-02-08 - HawkEye Analysis.pdf | 2.49MB Malware Defense/Malware Analysis/2022/2022-02-08 - LolZarus- Lazarus Group Incorporating Lolbins into Campaigns.pdf | 894.56KB Malware Defense/Malware Analysis/2022/2022-02-08 - NaturalFreshMall- a mass store hack.pdf | 193.92KB Malware Defense/Malware Analysis/2022/2022-02-08 - NetWalker ransomware affiliate sentenced to 80 months in prison.pdf | 344.34KB Malware Defense/Malware Analysis/2022/2022-02-08 - Palestinian Hackers Use New NimbleMamba Implant in Recent Attacks.pdf | 288.58KB Malware Defense/Malware Analysis/2022/2022-02-08 - PrivateLoader The first step in many malware schemes.pdf | 856.92KB Malware Defense/Malware Analysis/2022/2022-02-08 - Qbot needs only 30 minutes to steal your credentials, emails.pdf | 600.04KB Malware Defense/Malware Analysis/2022/2022-02-08 - Ransomware Spotlight- LockBit.pdf | 2.07MB Malware Defense/Malware Analysis/2022/2022-02-08 - Remcos Analysis.pdf | 2.35MB Malware Defense/Malware Analysis/2022/2022-02-08 - RevengeRAT Analysis.pdf | 3.68MB Malware Defense/Malware Analysis/2022/2022-02-08 - Ugg Boots 4 Sale- A Tale of Palestinian-Aligned Espionage.pdf | 1.08MB Malware Defense/Malware Analysis/2022/2022-02-09 - Dragos ICS-OT Ransomware Analysis- Q4 2021.pdf | 505.28KB Malware Defense/Malware Analysis/2022/2022-02-09 - Fake Windows 11 upgrade installers infect you with RedLine malware.pdf | 1.91MB Malware Defense/Malware Analysis/2022/2022-02-09 - HiddenArt – A Russian-linked SS7 Threat Actor.pdf | 633.21KB Malware Defense/Malware Analysis/2022/2022-02-09 - Iranian Hackers Using New Marlin Backdoor in 'Out to Sea' Espionage Campaign.pdf | 220.37KB Malware Defense/Malware Analysis/2022/2022-02-09 - Master decryption keys for Maze, Egregor, and Sekhmet ransomware leaked online.pdf | 254.45KB Malware Defense/Malware Analysis/2022/2022-02-09 - Meta and Chime sue Nigerians behind Facebook, Instagram phishing.pdf | 408.78KB Malware Defense/Malware Analysis/2022/2022-02-09 - ModifiedElephant APT and a Decade of Fabricating Evidence.pdf | 427.25KB Malware Defense/Malware Analysis/2022/2022-02-09 - Ransomware dev releases Egregor, Maze master decryption keys.pdf | 1.19MB Malware Defense/Malware Analysis/2022/2022-02-09 - What’s with the shared VBA code between Transparent Tribe and other threat actors-.pdf | 3.35MB Malware Defense/Malware Analysis/2022/2022-02-10 - 380-GlowSpark.pdf | 2.22MB Malware Defense/Malware Analysis/2022/2022-02-10 - A walk through Project Zero metrics.pdf | 109.55KB Malware Defense/Malware Analysis/2022/2022-02-10 - Malicious Chrome Browser Extension Exposed- ChromeBack Leverages Silent Extension Loading.pdf | 621.54KB Malware Defense/Malware Analysis/2022/2022-02-10 - Threat Analysis Report- All Paths Lead to Cobalt Strike - IcedID, Emotet and QBot.pdf | 2.84MB Malware Defense/Malware Analysis/2022/2022-02-10 - Threat Thursday- BHunt Scavenger Harvests Victims’ Crypto Wallets.pdf | 1.22MB Malware Defense/Malware Analysis/2022/2022-02-11 - Indicators of Compromise Associated with BlackByte Ransomware.pdf | 827.45KB Malware Defense/Malware Analysis/2022/2022-02-11 - Netwalker- from Powershell reflective loader to injected dll.pdf | 1.30MB Malware Defense/Malware Analysis/2022/2022-02-11 - [SANS ISC] CinaRAT Delivered Through HTML ID Attributes.pdf | 331.22KB Malware Defense/Malware Analysis/2022/2022-02-11 - Threat Roundup for February 4 to February 11.pdf | 2.44MB Malware Defense/Malware Analysis/2022/2022-02-11 - XLoader-Formbook Distributed by Encrypted VelvetSweatshop Spreadsheets.pdf | 752.55KB Malware Defense/Malware Analysis/2022/2022-02-12 - Analyzing a Stealer MSI using msitools.pdf | 725.04KB Malware Defense/Malware Analysis/2022/2022-02-12 - Full Hancitor malware analysis.pdf | 2.47MB Malware Defense/Malware Analysis/2022/2022-02-12 - How RAT Malware Is Using Telegram to Evade Detection.pdf | 110.32KB Malware Defense/Malware Analysis/2022/2022-02-13 - Colibri Loader - Back to basics.pdf | 423.56KB Malware Defense/Malware Analysis/2022/2022-02-13 - Kovter Analysis.pdf | 5.71MB Malware Defense/Malware Analysis/2022/2022-02-13 - Technical Malware Analysis- The Return of Emotet.pdf | 7.30MB Malware Defense/Malware Analysis/2022/2022-02-14 - Allcome clipbanker is a newcomer in underground forums.pdf | 747.95KB Malware Defense/Malware Analysis/2022/2022-02-14 - Chaos ransomware v4.pdf | 494.09KB Malware Defense/Malware Analysis/2022/2022-02-14 - FBI- BlackByte ransomware breached US critical infrastructure.pdf | 664.51KB Malware Defense/Malware Analysis/2022/2022-02-14 - NFT Lure Used to Distribute BitRAT.pdf | 2.03MB Malware Defense/Malware Analysis/2022/2022-02-14 - PrivateLoader to Anubis Loader.pdf | 3.21MB Malware Defense/Malware Analysis/2022/2022-02-14 - Ransomware Becomes Deadlier, Conti Makes the Most Money.pdf | 882.44KB Malware Defense/Malware Analysis/2022/2022-02-14 - Sophisticated FritzFrog P2P Botnet Returns After Long Break.pdf | 291.46KB Malware Defense/Malware Analysis/2022/2022-02-14 - Staying ahead of REvil’s Ransomware-as-a-Service business model.pdf | 173.91KB Malware Defense/Malware Analysis/2022/2022-02-14 - The APT Fallout of Vulnerabilities such as ProxyLogon, OGNL Injection, and log4shell.pdf | 1.67MB Malware Defense/Malware Analysis/2022/2022-02-14 - Var tæt på at slukke tusindvis af vindmøller- Nu fortæller Vestas om cyberangreb.pdf | 138.84KB Malware Defense/Malware Analysis/2022/2022-02-14 - Wazawaka Goes Waka Waka.pdf | 1.04MB Malware Defense/Malware Analysis/2022/2022-02-15 - Analysis of Microsoft CVE-2022-21907.pdf | 226.48KB Malware Defense/Malware Analysis/2022/2022-02-15 - Charting TA2541's Flight.pdf | 1.21MB Malware Defense/Malware Analysis/2022/2022-02-15 - Guard Your Drive from DriveGuard- Moses Staff Campaigns Against Israeli Organizations Span Several Months.pdf | 1.42MB Malware Defense/Malware Analysis/2022/2022-02-15 - How the Russia-Ukraine conflict is impacting cybercrime.pdf | 61.62KB Malware Defense/Malware Analysis/2022/2022-02-15 - Increase in Emotet Activity and Cobalt Strike Deployment.pdf | 245.47KB Malware Defense/Malware Analysis/2022/2022-02-15 - MATANBUCHUS- Another Loader As A Service Malware.pdf | 1.95MB Malware Defense/Malware Analysis/2022/2022-02-15 - New Emotet Infection Method.pdf | 1.31MB Malware Defense/Malware Analysis/2022/2022-02-15 - New Evidence Linking Kwampirs Malware to Shamoon APTS (Technical Blog).pdf | 3.40MB Malware Defense/Malware Analysis/2022/2022-02-15 - Researchers Link ShadowPad Malware Attacks to Chinese Ministry and PLA.pdf | 193.20KB Malware Defense/Malware Analysis/2022/2022-02-15 - ShadowPad Malware Analysis.pdf | 623.44KB Malware Defense/Malware Analysis/2022/2022-02-15 - TA2541- APT Has Been Shooting RATs at Aviation for Years.pdf | 102.99KB Malware Defense/Malware Analysis/2022/2022-02-15 - Unskilled hacker linked to years of attacks on aviation, transport sectors.pdf | 300.25KB Malware Defense/Malware Analysis/2022/2022-02-15 - Vulnerable Exchange server hit by Squirrelwaffle and financial fraud.pdf | 2.76MB Malware Defense/Malware Analysis/2022/2022-02-16 - Alert (AA22-047A) Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology.pdf | 263.82KB Malware Defense/Malware Analysis/2022/2022-02-16 - A Modern Ninja- Evasive Trickbot Attacks Customers of 60 High-Profile Companies.pdf | 1.40MB Malware Defense/Malware Analysis/2022/2022-02-16 - DDoS Attack Campaign Targeting Multiple Organizations in Ukraine.pdf | 145.91KB Malware Defense/Malware Analysis/2022/2022-02-16 - Emotet Now Spreading Through Malicious Excel Files.pdf | 258.68KB Malware Defense/Malware Analysis/2022/2022-02-16 - Meet Kraken- A New Golang Botnet in Development.pdf | 4.37MB Malware Defense/Malware Analysis/2022/2022-02-16 - Playing with AsyncRAT.pdf | 96.74KB Malware Defense/Malware Analysis/2022/2022-02-16 - QBot Malware Detection- Old Dog New Tricks.pdf | 746.22KB Malware Defense/Malware Analysis/2022/2022-02-16 - Quick Malware Analysis- Emotet Epoch 5 and Cobalt Strike pcap from 2022-02-08.pdf | 1.25MB Malware Defense/Malware Analysis/2022/2022-02-16 - Red Cross blames hack on Zoho vulnerability, suspects APT attack.pdf | 182.31KB Malware Defense/Malware Analysis/2022/2022-02-16 - SMS PVA Services' Use of Infected Android Phones Reveals Flaws in SMS Verification.pdf | 138.01KB Malware Defense/Malware Analysis/2022/2022-02-16 - The TrickBot Saga’s Finale Has Aired- Spinoff is Already in the Works.pdf | 1.77MB Malware Defense/Malware Analysis/2022/2022-02-16 - TrickBot Ravages Customers of Amazon, PayPal and Other Top Brands.pdf | 143.97KB Malware Defense/Malware Analysis/2022/2022-02-17 - Detecting Karakurt – an extortion focused threat actor.pdf | 136.05KB Malware Defense/Malware Analysis/2022/2022-02-17 - FreeCryptoScam - A New Cryptocurrency Scam That Leads to Installation of Backdoors and Stealers.pdf | 2.98MB Malware Defense/Malware Analysis/2022/2022-02-17 - Investigating a Monero Coin Miner.pdf | 2.34MB Malware Defense/Malware Analysis/2022/2022-02-17 - Log4j2 In The Wild - Iranian-Aligned Threat Actor “TunnelVision” Actively Exploiting VMware Horizon.pdf | 225.98KB Malware Defense/Malware Analysis/2022/2022-02-17 - Looking over the nation-state actors’ shoulders- Even they have a difficult day sometimes.pdf | 2.21MB Malware Defense/Malware Analysis/2022/2022-02-17 - Nwgen Ransomware.pdf | 121.27KB Malware Defense/Malware Analysis/2022/2022-02-17 - Phishers Spoof Power BI to Visualize Your Credential Data.pdf | 509.54KB Malware Defense/Malware Analysis/2022/2022-02-17 - Ransomware Windows DarkBit.pdf | 506.42KB Malware Defense/Malware Analysis/2022/2022-02-17 - Technical Analysis of Code-Signed Blister Malware Campaign Part 2.pdf | 3.43MB Malware Defense/Malware Analysis/2022/2022-02-17 - Technical Analysis of Code-Signed “Blister” Malware Campaign (Part 2).pdf | 3.25MB Malware Defense/Malware Analysis/2022/2022-02-17 - The story of a ransomware builder- from Thanos to Spook and beyond (Part 1).pdf | 2.38MB Malware Defense/Malware Analysis/2022/2022-02-17 - Threat Thursday- Arkei Infostealer Expands Reach Using SmokeLoader to Target Crypto Wallets and MFA.pdf | 1.42MB Malware Defense/Malware Analysis/2022/2022-02-17 - VMProtect Analysis 1.0- VMP Mutation Fix.pdf | 100.24KB Malware Defense/Malware Analysis/2022/2022-02-18 - A Tale of Two Shells.pdf | 1.97MB Malware Defense/Malware Analysis/2022/2022-02-18 - Conti ransomware gang takes over TrickBot malware operation.pdf | 445.74KB Malware Defense/Malware Analysis/2022/2022-02-18 - Dynamically extracting the encryption key from a simple ransomware.pdf | 37.31KB Malware Defense/Malware Analysis/2022/2022-02-18 - EvilPlayout- Attack Against Iran’s State Broadcaster.pdf | 2.61MB Malware Defense/Malware Analysis/2022/2022-02-18 - Executive Overview of Russian Aggression Against Ukraine.pdf | 121.60KB Malware Defense/Malware Analysis/2022/2022-02-18 - Hackers No Hashing- Randomizing API Hashes to Evade Cobalt Strike Shellcode Detection.pdf | 3.57MB Malware Defense/Malware Analysis/2022/2022-02-18 - How a Saudi woman's iPhone revealed hacking around the world.pdf | 196.57KB Malware Defense/Malware Analysis/2022/2022-02-18 - New Golang botnet empties Windows users’ cryptocurrency wallets.pdf | 245.71KB Malware Defense/Malware Analysis/2022/2022-02-18 - PseudoManuscrypt Being Distributed in the Same Method as Cryptbot.pdf | 1.56MB Malware Defense/Malware Analysis/2022/2022-02-18 - Remcos RAT Delivered Through Double Compressed Archive.pdf | 98.95KB Malware Defense/Malware Analysis/2022/2022-02-18 - TeamTNT Cryptomining Explosion.pdf | 10.43MB Malware Defense/Malware Analysis/2022/2022-02-19 - Master Key for Hive Ransomware Retrieved Using a Flaw in its Encryption Algorithm.pdf | 127.87KB Malware Defense/Malware Analysis/2022/2022-02-20 - Detecting Cobalt Strike Beacons.pdf | 1.39MB Malware Defense/Malware Analysis/2022/2022-02-20 - Technical Analysis of the DDoS Attacks against Ukrainian Websites.pdf | 1.58MB Malware Defense/Malware Analysis/2022/2022-02-20 - The Conti ransomware group takes over TrickBot malware operation and plans to replace it with BazarBackdoor malware..pdf | 285.87KB Malware Defense/Malware Analysis/2022/2022-02-21 - A flaw in the encryption algorithm of Hive Ransomware allows retrieving encrypted files.pdf | 203.35KB Malware Defense/Malware Analysis/2022/2022-02-21 - Chinese hackers linked to months-long attack on Taiwanese financial sector.pdf | 846.08KB Malware Defense/Malware Analysis/2022/2022-02-21 - Cobalt Strike Being Distributed to Vulnerable MS-SQL Servers.pdf | 1.86MB Malware Defense/Malware Analysis/2022/2022-02-21 - Darkside Ransomware Analysis Report.pdf | 853.12KB Malware Defense/Malware Analysis/2022/2022-02-21 - Iranian State Broadcaster IRIB Hit by Destructive Wiper Malware.pdf | 168.57KB Malware Defense/Malware Analysis/2022/2022-02-21 - Modified CryptBot Infostealer Being Distributed.pdf | 335.40KB Malware Defense/Malware Analysis/2022/2022-02-21 - Ousaban MSI Installer Analysis.pdf | 550.54KB Malware Defense/Malware Analysis/2022/2022-02-21 - Qbot and Zerologon Lead To Full Domain Compromise.pdf | 3.15MB Malware Defense/Malware Analysis/2022/2022-02-21 - Revamped CryptBot malware spread by pirated software sites.pdf | 793.23KB Malware Defense/Malware Analysis/2022/2022-02-21 - TTPs used by BlackByte Ransomware Targeting Critical Infrastructure.pdf | 3.15MB Malware Defense/Malware Analysis/2022/2022-02-21 - Watch out, the Kraken botnet can easily bypass Defender and steal your crypto.pdf | 396.46KB Malware Defense/Malware Analysis/2022/2022-02-22 - China Implicated in Prolonged Supply Chain Attack Targeting Taiwan Financial Sector.pdf | 1.39MB Malware Defense/Malware Analysis/2022/2022-02-22 - CrowdStrike Research Investigates Exploit Behavior to Strengthen Customer Protection.pdf | 3.68MB Malware Defense/Malware Analysis/2022/2022-02-22 - Cybercrime Moves- Conti Ransomware Absorbs TrickBot Malware.pdf | 427.78KB Malware Defense/Malware Analysis/2022/2022-02-22 - Cyberthreats during Russian-Ukrainian tensions- what can we learn from history to be prepared-.pdf | 191.21KB Malware Defense/Malware Analysis/2022/2022-02-22 - IcedID to Cobalt Strike In Under 20 Minutes.pdf | 1.51MB Malware Defense/Malware Analysis/2022/2022-02-22 - Like Father Like Son- New Mars Stealer.pdf | 793.19KB Malware Defense/Malware Analysis/2022/2022-02-22 - Quick Update- Kraken Completes Its Rebrand to Anubis.pdf | 1.34MB Malware Defense/Malware Analysis/2022/2022-02-22 - Ransomware Spotlight- Clop.pdf | 872.86KB Malware Defense/Malware Analysis/2022/2022-02-22 - Russia-Ukraine Cyberattacks Updated How to Protect Against Related Cyberthreats Including DDoS Hermet.pdf | 3.11MB Malware Defense/Malware Analysis/2022/2022-02-22 - Vulnerable Microsoft SQL Servers targeted with Cobalt Strike.pdf | 772.16KB Malware Defense/Malware Analysis/2022/2022-02-22 - Week 7- Supposed order confirmation delivers malware and new variants in fake extortion emails.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-02-23 - 24 Hours From Log4Shell to Local Admin- Deep-Dive Into Conti Gang Attack on Fortune 500 (DFIR).pdf | 2.42MB Malware Defense/Malware Analysis/2022/2022-02-23 - Access Brokers- Who Are the Targets, and What Are They Worth-.pdf | 1.73MB Malware Defense/Malware Analysis/2022/2022-02-23 - Alert (AA22-054A) New Sandworm Malware Cyclops Blink Replaces VPNFilter.pdf | 593.76KB Malware Defense/Malware Analysis/2022/2022-02-23 - APT-C-58 (Gorgon Group) attack warning.pdf | 91.48KB Malware Defense/Malware Analysis/2022/2022-02-23 - Chinese Experts Uncover Details of Equation Group's Bvp47 Covert Hacking Tool.pdf | 268.09KB Malware Defense/Malware Analysis/2022/2022-02-23 - Dridex bots deliver Entropy ransomware in recent attacks.pdf | 1.09MB Malware Defense/Malware Analysis/2022/2022-02-23 - (Ex)Change of Pace- UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware.pdf | 3.55MB Malware Defense/Malware Analysis/2022/2022-02-23 - HermeticWiper - New Destructive Malware Used In Cyber Attacks on Ukraine.pdf | 1.08MB Malware Defense/Malware Analysis/2022/2022-02-23 - New Sandworm malware Cyclops Blink replaces VPNFilter.pdf | 32.10KB Malware Defense/Malware Analysis/2022/2022-02-23 - New Wiper Malware Targeting Ukraine Amid Russia's Military Operation.pdf | 262.00KB Malware Defense/Malware Analysis/2022/2022-02-23 - NSA-linked Bvp47 Linux backdoor widely undetected for 10 years.pdf | 681.71KB Malware Defense/Malware Analysis/2022/2022-02-23 - Ransomware Profile- ALPHV.pdf | 166.23KB Malware Defense/Malware Analysis/2022/2022-02-23 - Re-cap- The Untold Story of NotPetya, The Most Devastating Cyberattack in History.pdf | 60.41KB Malware Defense/Malware Analysis/2022/2022-02-23 - Sanctions Be Damned - From Dridex to Macaw, The Evolution of Evil Corp.pdf | 912.91KB Malware Defense/Malware Analysis/2022/2022-02-23 - Second data wiper attack hits Ukraine computer networks.pdf | 199.59KB Malware Defense/Malware Analysis/2022/2022-02-23 - Security warning- Hackers are using this new malware to target firewall appliances.pdf | 1.21MB Malware Defense/Malware Analysis/2022/2022-02-23 - Shadowserver Special Reports – Cyclops Blink.pdf | 3.00MB Malware Defense/Malware Analysis/2022/2022-02-23 - The Bvp47 - a Top-tier Backdoor of US NSA Equation Group.pdf | 717.43KB Malware Defense/Malware Analysis/2022/2022-02-23 - What the Pack(er)-.pdf | 2.03MB Malware Defense/Malware Analysis/2022/2022-02-24 - Alert (AA22-055A) Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks.pdf | 375.56KB Malware Defense/Malware Analysis/2022/2022-02-24 - Cyber-Attacken auf die Ukraine- Wiper-Malware befällt „Hunderte Computer“.pdf | 70.06KB Malware Defense/Malware Analysis/2022/2022-02-24 - Defense contractors hit by stealthy SockDetour Windows backdoor.pdf | 421.89KB Malware Defense/Malware Analysis/2022/2022-02-24 - HermeticWiper- New data‑wiping malware hits Ukraine.pdf | 173.62KB Malware Defense/Malware Analysis/2022/2022-02-24 - HermeticWiper & resurgence of targeted attacks on Ukraine.pdf | 1.71MB Malware Defense/Malware Analysis/2022/2022-02-24 - How to Decrypt the Files Encrypted by the Hive Ransomware.pdf | 388.55KB Malware Defense/Malware Analysis/2022/2022-02-24 - IBM Security X-Force Research Advisory- New Destructive Malware Used In Cyber Attacks on Ukraine.pdf | 1.84MB Malware Defense/Malware Analysis/2022/2022-02-24 - Left On Read- Telegram Malware Spotted in Latest Iranian Cyber Espionage Activity.pdf | 1.43MB Malware Defense/Malware Analysis/2022/2022-02-24 - Malware Analysis Report (AR22-055A) MuddyWater.pdf | 2.71MB Malware Defense/Malware Analysis/2022/2022-02-24 - Microsoft Exchange servers hacked to deploy Cuba ransomware.pdf | 2.39MB Malware Defense/Malware Analysis/2022/2022-02-24 - New Wave of Emotet – When Project X Turns Into Y.pdf | 2.84MB Malware Defense/Malware Analysis/2022/2022-02-24 - Nobelium Returns to the Political World Stage.pdf | 258.86KB Malware Defense/Malware Analysis/2022/2022-02-24 - Notorious TrickBot Malware Gang Shuts Down its Botnet Infrastructure.pdf | 158.69KB Malware Defense/Malware Analysis/2022/2022-02-24 - [QuickNote] Techniques for decrypting BazarLoader strings.pdf | 1.23MB Malware Defense/Malware Analysis/2022/2022-02-24 - SockDetour - a Silent Fileless Socketless Backdoor - Targets US Defense Contractors.pdf | 456.49KB Malware Defense/Malware Analysis/2022/2022-02-24 - Threat Advisory- Current executive guidance for ongoing cyberattacks in Ukraine.pdf | 250.65KB Malware Defense/Malware Analysis/2022/2022-02-24 - Threat Advisory- Cyclops Blink.pdf | 265.85KB Malware Defense/Malware Analysis/2022/2022-02-24 - Threat Update – Ukraine & Russia conflict.pdf | 1.22MB Malware Defense/Malware Analysis/2022/2022-02-24 - TrickBot Gang Likely Shifting Operations to Switch to New Malware.pdf | 98.25KB Malware Defense/Malware Analysis/2022/2022-02-24 - TrickBot gang shuts down botnet after months of inactivity.pdf | 104.38KB Malware Defense/Malware Analysis/2022/2022-02-24 - Ukraine- Analysis Of The New Disk-Wiping Malware (HermeticWiper).pdf | 541.33KB Malware Defense/Malware Analysis/2022/2022-02-24 - Ukraine- Disk-wiping Attacks Precede Russian Invasion.pdf | 495.18KB Malware Defense/Malware Analysis/2022/2022-02-25 - Breaking news! Warning about “HermeticWiper Malware” by Russian APT Groups.pdf | 1.13MB Malware Defense/Malware Analysis/2022/2022-02-25 - CrowdStrike Falcon Protects from New Wiper Malware Used in Ukraine Cyberattacks.pdf | 1.48MB Malware Defense/Malware Analysis/2022/2022-02-25 - Details of the DDoS attacks we have seen recently against Ukraine and Russia.pdf | 1.40MB Malware Defense/Malware Analysis/2022/2022-02-25 - Disruptive HermeticWiper Attacks Targeting Ukrainian Organizations.pdf | 882.55KB Malware Defense/Malware Analysis/2022/2022-02-25 - Il ransomware Conti si schiera a favore della Russia..pdf | 226.33KB Malware Defense/Malware Analysis/2022/2022-02-25 - Le ransomware Cuba s’en prend aux serveurs Exchange.pdf | 217.26KB Malware Defense/Malware Analysis/2022/2022-02-25 - MuddyWater Targets Critical Infrastructure in Asia, Europe.pdf | 197.27KB Malware Defense/Malware Analysis/2022/2022-02-25 - New Infostealer ‘ColdStealer’ Being Distributed.pdf | 1.49MB Malware Defense/Malware Analysis/2022/2022-02-25 - New -SockDetour- Fileless, Socketless Backdoor Targets U.S. Defense Contractors.pdf | 140.58KB Malware Defense/Malware Analysis/2022/2022-02-25 - Putin Warns Russian Critical Infrastructure to Brace for Potential Cyber Attacks.pdf | 97.59KB Malware Defense/Malware Analysis/2022/2022-02-25 - Reverse Engineering - Hermetic Wiper.pdf | 1.11MB Malware Defense/Malware Analysis/2022/2022-02-25 - Russia or Ukraine- Hacking groups take sides.pdf | 209.30KB Malware Defense/Malware Analysis/2022/2022-02-25 - Some details of the DDoS attacks targeting Ukraine and Russia in recent days.pdf | 1.31MB Malware Defense/Malware Analysis/2022/2022-02-25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel.pdf | 6.49MB Malware Defense/Malware Analysis/2022/2022-02-25 - Technical Analysis of PartyTicket Ransomware.pdf | 731.97KB Malware Defense/Malware Analysis/2022/2022-02-25 - The Hunt for the Lost Soul- Unraveling the Evolution of the SoulSearcher Malware.pdf | 408.21KB Malware Defense/Malware Analysis/2022/2022-02-25 - Threat updates – A new IcedID GZipLoader variant.pdf | 1020.06KB Malware Defense/Malware Analysis/2022/2022-02-25 - Trickbot Group’s AnchorDNS Backdoor Upgrades to AnchorMail.pdf | 1.23MB Malware Defense/Malware Analysis/2022/2022-02-25 - TrickBot malware suddenly got quiet, researchers say, but it's hardly the end for its operators.pdf | 760.53KB Malware Defense/Malware Analysis/2022/2022-02-25 - UKRAINE- Timeline of Cyberattacks.pdf | 1.11MB Malware Defense/Malware Analysis/2022/2022-02-25 - What You Need to Know About Russian Cyber Escalation in Ukraine.pdf | 2.42MB Malware Defense/Malware Analysis/2022/2022-02-26 - Alert (AA22-057A) Destructive Malware Targeting Organizations in Ukraine.pdf | 170.89KB Malware Defense/Malware Analysis/2022/2022-02-26 - DiskKill-HermeticWiper, a disruptive cyber-weapon targeting Ukraine’s critical infrastructures.pdf | 1017.21KB Malware Defense/Malware Analysis/2022/2022-02-26 - Meta’s Ongoing Efforts Regarding Russia’s Invasion of Ukraine.pdf | 1.66MB Malware Defense/Malware Analysis/2022/2022-02-26 - The hidden C2- Lampion trojan release 212 is on the rise and using a C2 server for two years.pdf | 3.53MB Malware Defense/Malware Analysis/2022/2022-02-26 - TRENDING EVIL Q1 2022.pdf | 30.86KB Malware Defense/Malware Analysis/2022/2022-02-26 - Yours Truly, Signed AV Driver- Weaponizing An Antivirus Driver.pdf | 420.05KB Malware Defense/Malware Analysis/2022/2022-02-27 - Conti ransomware's internal chats leaked after siding with Russia.pdf | 1.55MB Malware Defense/Malware Analysis/2022/2022-02-28 - Analyzing conti-leaks without speaking russian — only methodology.pdf | 1.40MB Malware Defense/Malware Analysis/2022/2022-02-28 - Change in Distribution Method of Malware Disguised as Estimate (VBS Script).pdf | 762.29KB Malware Defense/Malware Analysis/2022/2022-02-28 - Chinese cyberspies target govts with their ‘most advanced’ backdoor.pdf | 2.56MB Malware Defense/Malware Analysis/2022/2022-02-28 - CoinMiner Being Distributed to Vulnerable MS-SQL Servers.pdf | 2.28MB Malware Defense/Malware Analysis/2022/2022-02-28 - Conti and Karma actors attack healthcare provider at same time through ProxyShell exploits.pdf | 1.34MB Malware Defense/Malware Analysis/2022/2022-02-28 - conti-leaks-englished.pdf | 152.33KB Malware Defense/Malware Analysis/2022/2022-02-28 - Cyber threat activity in Ukraine- analysis and resources.pdf | 221.42KB Malware Defense/Malware Analysis/2022/2022-02-28 - Daxin- Stealthy Backdoor Designed for Attacks Against Hardened Networks.pdf | 557.11KB Malware Defense/Malware Analysis/2022/2022-02-28 - Detecting malware kill chains with Defender and Microsoft Sentinel.pdf | 598.44KB Malware Defense/Malware Analysis/2022/2022-02-28 - How to Analyze Malicious Documents – Case Study of an Attack Targeting Ukrainian Organization.pdf | 1.32MB Malware Defense/Malware Analysis/2022/2022-02-28 - Looking for Penquins in the Wild.pdf | 2.51MB Malware Defense/Malware Analysis/2022/2022-02-28 - Meta- Ukrainian officials, military targeted by Ghostwriter hackers.pdf | 915.00KB Malware Defense/Malware Analysis/2022/2022-02-28 - Microsoft finds FoxBlade malware on Ukrainian systems, removes RT from Windows app store.pdf | 226.20KB Malware Defense/Malware Analysis/2022/2022-02-28 - New Chinese hacking tool found, spurring U.S. warning to allies.pdf | 173.97KB Malware Defense/Malware Analysis/2022/2022-02-28 - Remcos RAT malware disseminated by pretending to be tax invoices.pdf | 2.49MB Malware Defense/Malware Analysis/2022/2022-02-28 - Threat Actor targeted attack against Finance and Investment industry (ENG).pdf | 1.20MB Malware Defense/Malware Analysis/2022/2022-02-28 - Trellix Global Defenders- Analysis and Protections for BlackByte Ransomware.pdf | 960.37KB Malware Defense/Malware Analysis/2022/2022-02-28 - Trellix Global Defenders- Analysis and Protections for RagnarLocker Ransomware.pdf | 857.64KB Malware Defense/Malware Analysis/2022/2022-02-28 - Trellix Global Defenders- Cyberattacks Targeting Ukraine and HermeticWiper Protections.pdf | 1.10MB Malware Defense/Malware Analysis/2022/2022-03-01 - Asylum Ambuscade_State Actor Uses Compromised Private Ukrainian Military Emails to Target European Governments and Refugee Movement.pdf | 2.34MB Malware Defense/Malware Analysis/2022/2022-03-01 - China soll mit präzedenzlos ausgeklügelter Malware Regierungen ausspioniert haben.pdf | 950.38KB Malware Defense/Malware Analysis/2022/2022-03-01 - Conti Ransomware source code leaked by Ukrainian researcher.pdf | 2.07MB Malware Defense/Malware Analysis/2022/2022-03-01 - Cybereason vs. BlackCat Ransomware.pdf | 1.16MB Malware Defense/Malware Analysis/2022/2022-03-01 - Decryptable PartyTicket Ransomware Reportedly Targeting Ukrainian Entities.pdf | 617.01KB Malware Defense/Malware Analysis/2022/2022-03-01 - DiskKill-HermeticWiper and NotPetya (Dis)similarities.pdf | 334.51KB Malware Defense/Malware Analysis/2022/2022-03-01 - Elastic protects against data wiper malware targeting Ukraine- HERMETICWIPER.pdf | 2.16MB Malware Defense/Malware Analysis/2022/2022-03-01 - Elections GoRansom – a smoke screen for the HermeticWiper attack.pdf | 629.19KB Malware Defense/Malware Analysis/2022/2022-03-01 - How IoT Botnets Evade Detection and Analysis.pdf | 3.08MB Malware Defense/Malware Analysis/2022/2022-03-01 - IsaacWiper and HermeticWizard- New wiper and worm targeting Ukraine.pdf | 1.14MB Malware Defense/Malware Analysis/2022/2022-03-01 - Leaks- Conti - Trickbot.pdf | 46.01KB Malware Defense/Malware Analysis/2022/2022-03-01 - Python script to decrypt embedded driver used in Daxin.pdf | 67.51KB Malware Defense/Malware Analysis/2022/2022-03-01 - Ransomware as a distraction.pdf | 209.28KB Malware Defense/Malware Analysis/2022/2022-03-01 - Second New 'IsaacWiper' Data Wiper Targets Ukraine After Russian Invasion.pdf | 149.78KB Malware Defense/Malware Analysis/2022/2022-03-01 - TAG Bulletin- Q1 2022.pdf | 116.09KB Malware Defense/Malware Analysis/2022/2022-03-01 - Targeted APT Activity- BABYSHARK Is Out for Blood.pdf | 5.33MB Malware Defense/Malware Analysis/2022/2022-03-01 - TeaBot is now spreading across the globe.pdf | 2.78MB Malware Defense/Malware Analysis/2022/2022-03-01 - The DGA Algorithm Used by Dealply and Bujo Campaigns.pdf | 319.20KB Malware Defense/Malware Analysis/2022/2022-03-01 - Ukraine Hit with Novel ‘FoxBlade’ Trojan Hours Before Invasion.pdf | 93.62KB Malware Defense/Malware Analysis/2022/2022-03-01 - Ukrainian Targets Hit by HermeticWiper, New Datawiper Malware.pdf | 752.71KB Malware Defense/Malware Analysis/2022/2022-03-01 - What is HermeticWiper – An Analysis of the Malware and Larger Threat Landscape in the Russian Ukrainian War.pdf | 475.78KB Malware Defense/Malware Analysis/2022/2022-03-02 - AvosLocker Ransomware Linux Version Analysis.pdf | 434.28KB Malware Defense/Malware Analysis/2022/2022-03-02 - Conti Group Leaked!.pdf | 1.52MB Malware Defense/Malware Analysis/2022/2022-03-02 - Conti Ransomware Decryptor, TrickBot Source Code Leaked.pdf | 100.68KB Malware Defense/Malware Analysis/2022/2022-03-02 - Conti Ransomware Group Diaries, Part II- The Office.pdf | 2.84MB Malware Defense/Malware Analysis/2022/2022-03-02 - Conti's Source Code- Deep-Dive Into.pdf | 2.01MB Malware Defense/Malware Analysis/2022/2022-03-02 - CrowdStrike cracks PartyTicket ransomware targeting Ukraine.pdf | 226.40KB Malware Defense/Malware Analysis/2022/2022-03-02 - Cybercrime bosses warn that they will -fight back- if Russia is hacked.pdf | 199.66KB Malware Defense/Malware Analysis/2022/2022-03-02 - DanaBot Launches DDoS Attack Against the Ukrainian Ministry of Defense.pdf | 775.00KB Malware Defense/Malware Analysis/2022/2022-03-02 - Digging into HermeticWiper.pdf | 554.45KB Malware Defense/Malware Analysis/2022/2022-03-02 - Domains Linked to Phishing Attacks Targeting Ukraine.pdf | 828.34KB Malware Defense/Malware Analysis/2022/2022-03-02 - Hackers Begin Weaponizing TCP Middlebox Reflection for Amplified DDoS Attacks.pdf | 167.95KB Malware Defense/Malware Analysis/2022/2022-03-02 - Log4shell exploits now used mostly for DDoS botnets, cryptominers.pdf | 519.85KB Malware Defense/Malware Analysis/2022/2022-03-02 - TrickBot’s AnchorDNS is Now Upgraded to AnchorMail.pdf | 949.76KB Malware Defense/Malware Analysis/2022/2022-03-03 - A Closer Look at the Russian Actors Targeting Organizations in Ukraine.pdf | 199.66KB Malware Defense/Malware Analysis/2022/2022-03-03 - Cloud Credential Compromise Campaign Originating from Russian-Affiliated Infrastructure.pdf | 706.49KB Malware Defense/Malware Analysis/2022/2022-03-03 - Cyberattacks are Prominent in the Russia-Ukraine Conflict.pdf | 2.91MB Malware Defense/Malware Analysis/2022/2022-03-03 - Deep Analysis of Redline Stealer- Leaked Credential with WCF.pdf | 126.99KB Malware Defense/Malware Analysis/2022/2022-03-03 - Dissemination of malicious korean documents masquering as press releases for the 20th presidential election.pdf | 1.40MB Malware Defense/Malware Analysis/2022/2022-03-03 - Free decryptor released for HermeticRansom victims in Ukraine.pdf | 2.08MB Malware Defense/Malware Analysis/2022/2022-03-03 - Help for Ukraine- Free decryptor for HermeticRansom ransomware.pdf | 1.56MB Malware Defense/Malware Analysis/2022/2022-03-03 - Luci Spools The Fun With Phobos Ransomware.pdf | 1.45MB Malware Defense/Malware Analysis/2022/2022-03-03 - Malware campaign impersonates VC firm looking to buy sites.pdf | 2.97MB Malware Defense/Malware Analysis/2022/2022-03-03 - Proofpoint is Closely Monitoring the Rapidly Evolving Threat Landscape Related to Ukraine and Russia.pdf | 853.94KB Malware Defense/Malware Analysis/2022/2022-03-03 - SharkBot- a “new” generation Android banking Trojan being distributed on Google Play Store.pdf | 1.62MB Malware Defense/Malware Analysis/2022/2022-03-03 - TeaBot Banking Trojan Posted as QR Code app in Google Play Store Targeting US Users.pdf | 1.25MB Malware Defense/Malware Analysis/2022/2022-03-03 - Technical Analysis of The Hermetic Wiper Malware Used to Target Ukraine.pdf | 2.40MB Malware Defense/Malware Analysis/2022/2022-03-03 - Threat Hunting for Malicious PowerShell Usage in Gigasheet.pdf | 3.65MB Malware Defense/Malware Analysis/2022/2022-03-04 - Amazon's assistance in Ukraine.pdf | 169.20KB Malware Defense/Malware Analysis/2022/2022-03-04 - Bitdefender Labs Sees Increased Malicious and Scam Activity Exploiting the War in Ukraine.pdf | 1.19MB Malware Defense/Malware Analysis/2022/2022-03-04 - Details of another big ransomware group 'Trickbot' leak online, experts say.pdf | 135.97KB Malware Defense/Malware Analysis/2022/2022-03-04 - Free HermeticRansom Ransomware Decryptor Released.pdf | 119.26KB Malware Defense/Malware Analysis/2022/2022-03-04 - HermeticWiper- A detailed analysis of the destructive malware that targeted Ukraine.pdf | 9.10MB Malware Defense/Malware Analysis/2022/2022-03-04 - HermeticWiper-FoxBlade Analysis (in-depth).pdf | 1.74MB Malware Defense/Malware Analysis/2022/2022-03-04 - Imperva Mitigates Ransom DDoS Attack Measuring 2.5 Million Requests per Second.pdf | 1.57MB Malware Defense/Malware Analysis/2022/2022-03-04 - Legitimate Sites Used As Cobalt Strike C2s Against Indian Government.pdf | 996.78KB Malware Defense/Malware Analysis/2022/2022-03-04 - Massive Meris Botnet Embeds Ransomware Notes from REvil.pdf | 133.35KB Malware Defense/Malware Analysis/2022/2022-03-04 - New Wiper Malware Used Against Ukranian Organizations.pdf | 1.45MB Malware Defense/Malware Analysis/2022/2022-03-04 - Responses to Russia's Invasion of Ukraine Likely to Spur Retaliation.pdf | 8.91MB Malware Defense/Malware Analysis/2022/2022-03-04 - Russia-Ukraine war exploited as lure for malware distribution.pdf | 1.10MB Malware Defense/Malware Analysis/2022/2022-03-04 - SystemBC, PowerShell version.pdf | 236.46KB Malware Defense/Malware Analysis/2022/2022-03-05 - Malware now using NVIDIA's stolen code signing certificates.pdf | 902.14KB Malware Defense/Malware Analysis/2022/2022-03-06 - AvosLocker Ransomware Behavior Examined on Windows & Linux.pdf | 1.13MB Malware Defense/Malware Analysis/2022/2022-03-06 - Mozilla Firefox 97.0.2 fixes two actively exploited zero-day bugs (CVE-2022-26485 & CVE-2022-26486).pdf | 838.83KB Malware Defense/Malware Analysis/2022/2022-03-07 - 2021 Year In Review.pdf | 3.26MB Malware Defense/Malware Analysis/2022/2022-03-07 - An update on the threat landscape (APT28, UNC1151, MUSTANG PANDA).pdf | 145.40KB Malware Defense/Malware Analysis/2022/2022-03-07 - Distribution of Remcos RAT Disguised as Tax Invoice.pdf | 608.80KB Malware Defense/Malware Analysis/2022/2022-03-07 - Fake Purchase Order Used to Deliver Agent Tesla.pdf | 270.76KB Malware Defense/Malware Analysis/2022/2022-03-07 - FBI- Ransomware gang breached 52 US critical infrastructure orgs.pdf | 2.23MB Malware Defense/Malware Analysis/2022/2022-03-07 - I CAN'T HEAR YOU NOW! INTERNAL BEHAVIOR OF INFORMATION-STEALING MALWARE AND JSOC DETECTION TRENDS.pdf | 1.12MB Malware Defense/Malware Analysis/2022/2022-03-07 - Lapsus$ Ransomware gang uses stolen source code to disguise malware files as trustworthy. Check Point customers remain protected.pdf | 235.37KB Malware Defense/Malware Analysis/2022/2022-03-07 - MS Office Files Involved Again in Recent Emotet Trojan Campaign – Part I.pdf | 294.95KB Malware Defense/Malware Analysis/2022/2022-03-07 - PHOREAL Malware Targets the Southeast Asian Financial Sector.pdf | 1.11MB Malware Defense/Malware Analysis/2022/2022-03-07 - PROPHET SPIDER Exploits Citrix ShareFile Remote Code Execution Vulnerability CVE-2021-22941 to Deliver Webshell.pdf | 296.59KB Malware Defense/Malware Analysis/2022/2022-03-07 - Ransomware gang Conti has already bounced back from damage caused by chat leaks, experts say.pdf | 679.75KB Malware Defense/Malware Analysis/2022/2022-03-07 - The Good, the Bad, and the Web Bug TA416 Increases Operational Tempo Against European Governments as Conflict in Ukraine Escalates.pdf | 2.23MB Malware Defense/Malware Analysis/2022/2022-03-08 - Conti-Ransomware-IOC.pdf | 133.26KB Malware Defense/Malware Analysis/2022/2022-03-08 - Conti Ransomware source code- a well-designed COTS ransomware.pdf | 1.61MB Malware Defense/Malware Analysis/2022/2022-03-08 - Daxin Backdoor- In-Depth Analysis, Part One.pdf | 2.47MB Malware Defense/Malware Analysis/2022/2022-03-08 - Does This Look Infected- A Summary of APT41 Targeting U.S. State Governments.pdf | 9.56MB Malware Defense/Malware Analysis/2022/2022-03-08 - Excel Add-ins Deliver JSSLoader Malware.pdf | 689.16KB Malware Defense/Malware Analysis/2022/2022-03-08 - GhostWriter - UNC1151 adopts MicroBackdoor Variants in Cyber Operations against Ukraine.pdf | 1.33MB Malware Defense/Malware Analysis/2022/2022-03-08 - Live reverse engineering of a trojanized medical app — Android-Joker.pdf | 1.15MB Malware Defense/Malware Analysis/2022/2022-03-08 - New RURansom Wiper Targets Russia.pdf | 284.29KB Malware Defense/Malware Analysis/2022/2022-03-08 - Record breaking DDoS Potential Discovered- CVE-2022-26143.pdf | 95.05KB Malware Defense/Malware Analysis/2022/2022-03-08 - The Media Environment and Domestic Public Opinion in China Toward Russia’s War On Ukraine.pdf | 252.82KB Malware Defense/Malware Analysis/2022/2022-03-08 - What Global Network Visibility Reveals about the Resurgence of One of the World’s Most Notorious Botnets.pdf | 783.34KB Malware Defense/Malware Analysis/2022/2022-03-09 - BazarLoader Actors Initiate Contact via Website Contact Forms.pdf | 413.15KB Malware Defense/Malware Analysis/2022/2022-03-09 - BokBot Technical Analysis.pdf | 176.81KB Malware Defense/Malware Analysis/2022/2022-03-09 - CISA updates Conti ransomware alert with nearly 100 domain names.pdf | 273.84KB Malware Defense/Malware Analysis/2022/2022-03-09 - Daxin Backdoor- In-Depth Analysis, Part Two.pdf | 1.05MB Malware Defense/Malware Analysis/2022/2022-03-09 - Exploitation of VMware Horizon Servers by TunnelVision Threat Actor.pdf | 249.14KB Malware Defense/Malware Analysis/2022/2022-03-09 - Hackers fork open-source reverse tunneling tool for persistence.pdf | 1.88MB Malware Defense/Malware Analysis/2022/2022-03-09 - New Nokoyawa Ransomware Possibly Related to Hive.pdf | 861.32KB Malware Defense/Malware Analysis/2022/2022-03-09 - Raccoon Stealer- “Trash panda” abuses Telegram.pdf | 1.04MB Malware Defense/Malware Analysis/2022/2022-03-09 - Ragnar Locker Breached 52 Organizations and Counting, FBI Warns.pdf | 567.04KB Malware Defense/Malware Analysis/2022/2022-03-09 - Ragnar ransomware gang hit 52 critical US orgs, says FBI.pdf | 736.76KB Malware Defense/Malware Analysis/2022/2022-03-09 - Set up Splunk for Incident Response in GCP in 15 minutes...pdf | 264.31KB Malware Defense/Malware Analysis/2022/2022-03-09 - SodinokibiREvil Ransomware Defendant Extradited to United States and Arraigned in Texas.pdf | 77.08KB Malware Defense/Malware Analysis/2022/2022-03-09 - The Conti Leaks - Insight into a Ransomware Unicorn.pdf | 1.14MB Malware Defense/Malware Analysis/2022/2022-03-09 - Very very lazy Lazyscripter’s scripts- double compromise in a single obfuscation.pdf | 1.37MB Malware Defense/Malware Analysis/2022/2022-03-10 - AbereBot Returns as Escobar.pdf | 1.22MB Malware Defense/Malware Analysis/2022/2022-03-10 - BrightTALK- A look at current cyberattacks in Ukraine.pdf | 289.29KB Malware Defense/Malware Analysis/2022/2022-03-10 - Corporate website contact forms used to spread BazarBackdoor malware.pdf | 2.83MB Malware Defense/Malware Analysis/2022/2022-03-10 - Detecting HermeticWiper.pdf | 1.37MB Malware Defense/Malware Analysis/2022/2022-03-10 - Diavol the Enigma of Ransomware.pdf | 2.58MB Malware Defense/Malware Analysis/2022/2022-03-10 - HermeticWiper - Technical Analysis Report.pdf | 128.47KB Malware Defense/Malware Analysis/2022/2022-03-10 - Iranian Hackers Targeting Turkey and Arabian Peninsula in New Malware Campaign.pdf | 211.31KB Malware Defense/Malware Analysis/2022/2022-03-10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups.pdf | 5.75MB Malware Defense/Malware Analysis/2022/2022-03-10 - Leaks of Conti Ransomware Group Paint Picture of a Surprisingly Normal Tech Start-Up… Sort Of.pdf | 2.16MB Malware Defense/Malware Analysis/2022/2022-03-10 - MuddyWater targets Middle Eastern and Asian countries in phishing attacks.pdf | 743.88KB Malware Defense/Malware Analysis/2022/2022-03-10 - SecurityScorecard Discovers new botnet, ‘Zhadnost,’ responsible for Ukraine DDoS attacks.pdf | 270.66KB Malware Defense/Malware Analysis/2022/2022-03-10 - Threat Thursday- CryptBot Infostealer Masquerades as Cracked Software.pdf | 2.74MB Malware Defense/Malware Analysis/2022/2022-03-10 - WEDNESDAY, MARCH 9, 2022 Threat advisory- Cybercriminals compromise users with malware disguised as pro-Ukraine cyber tools.pdf | 1.70MB Malware Defense/Malware Analysis/2022/2022-03-11 - ChromeLoader Infects the Browser by Loading Malicious Extension.pdf | 2.25MB Malware Defense/Malware Analysis/2022/2022-03-11 - Five Things You Need to Know About the Cyberwar in Ukraine.pdf | 956.48KB Malware Defense/Malware Analysis/2022/2022-03-11 - In-depth Technical Analysis of Colibri Loader Malware.pdf | 512.36KB Malware Defense/Malware Analysis/2022/2022-03-11 - Infamous Russian Troll Farm Appears to Be Source of Anti-Ukraine Propaganda.pdf | 1.13MB Malware Defense/Malware Analysis/2022/2022-03-11 - IsaacWiper Followed HermeticWiper Attack on Ukraine Orgs.pdf | 221.79KB Malware Defense/Malware Analysis/2022/2022-03-11 - Is this SID taken- Varonis Threat Labs Discovers Synthetic SID Injection Attack.pdf | 6.49MB Malware Defense/Malware Analysis/2022/2022-03-11 - LockBit 2.0 Ransomware Bugs and Database Recovery Attempts PART 1.pdf | 885.46KB Malware Defense/Malware Analysis/2022/2022-03-11 - LockBit 2.0 Ransomware Bugs and Database Recovery Attempts PART 2.pdf | 1.63MB Malware Defense/Malware Analysis/2022/2022-03-11 - LockBit ransomware gang claims attack on Bridgestone Americas.pdf | 565.69KB Malware Defense/Malware Analysis/2022/2022-03-11 - Malware Posing as Russia DDoS Tool Bites Ukraine Hackers.pdf | 1.82MB Malware Defense/Malware Analysis/2022/2022-03-11 - New Formbook Campaign Delivered Through Phishing Emails.pdf | 1.97MB Malware Defense/Malware Analysis/2022/2022-03-11 - New Wiper Malware Attacking Russia- Deep-Dive Into RURansom Malware.pdf | 1.54MB Malware Defense/Malware Analysis/2022/2022-03-11 - Part 1- LockBit 2.0 ransomware bugs and database recovery attempts.pdf | 880.24KB Malware Defense/Malware Analysis/2022/2022-03-11 - Part 2- LockBit 2.0 ransomware bugs and database recovery attempts.pdf | 1.62MB Malware Defense/Malware Analysis/2022/2022-03-12 - Analyzing Malware with Hooks, Stomps, and Return-addresses.pdf | 606.78KB Malware Defense/Malware Analysis/2022/2022-03-12 - AsyncRAT RCE vulnerability.pdf | 360.05KB Malware Defense/Malware Analysis/2022/2022-03-12 - Iranian APT- New Methods to Target Turkey, Arabian Peninsula.pdf | 250.63KB Malware Defense/Malware Analysis/2022/2022-03-13 - APT41 (Double Dragon)- A Dual Espionage and Cyber Crime Operation.pdf | 65.11KB Malware Defense/Malware Analysis/2022/2022-03-13 - Cutting corners against a Dridex downloader.pdf | 1.72MB Malware Defense/Malware Analysis/2022/2022-03-13 - Fake Valorant cheats on YouTube infect you with RedLine stealer.pdf | 2.14MB Malware Defense/Malware Analysis/2022/2022-03-13 - The hidden C2- Lampion trojan release 212 is on the rise and using a C2 server for two years.pdf | 6.75MB Malware Defense/Malware Analysis/2022/2022-03-14 - Android malware Escobar steals your Google Authenticator MFA codes.pdf | 1.49MB Malware Defense/Malware Analysis/2022/2022-03-14 - Fake antivirus updates used to deploy Cobalt Strike in Ukraine.pdf | 3.43MB Malware Defense/Malware Analysis/2022/2022-03-14 - Falcon OverWatch Threat Hunting Uncovers Ongoing NIGHT SPIDER Zloader Campaign.pdf | 1.05MB Malware Defense/Malware Analysis/2022/2022-03-14 - Nasty Escobar Banking Trojan Is Targeting Google Authenticator Codes For Android.pdf | 486.44KB Malware Defense/Malware Analysis/2022/2022-03-14 - New CaddyWiper data wiping malware hits Ukrainian networks.pdf | 2.03MB Malware Defense/Malware Analysis/2022/2022-03-14 - New destructive wiper malware deployed in Ukraine.pdf | 600.32KB Malware Defense/Malware Analysis/2022/2022-03-14 - Researchers Find New Evidence Linking Kwampirs Malware to Shamoon APT Hackers.pdf | 318.13KB Malware Defense/Malware Analysis/2022/2022-03-14 - Reversing Common Obfuscation Techniques.pdf | 529.68KB Malware Defense/Malware Analysis/2022/2022-03-14 - Webinar on cyberattacks in Ukraine – summary and Q&A.pdf | 433.44KB Malware Defense/Malware Analysis/2022/2022-03-15 - Alert (AA22-074A) Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability.pdf | 146.95KB Malware Defense/Malware Analysis/2022/2022-03-15 - Analysis of CaddyWiper, wiper targeting Ukraine.pdf | 4.96MB Malware Defense/Malware Analysis/2022/2022-03-15 - Anti-UPX Unpacking Technique.pdf | 453.70KB Malware Defense/Malware Analysis/2022/2022-03-15 - CaddyWiper, a new data wiper hits Ukraine.pdf | 187.19KB Malware Defense/Malware Analysis/2022/2022-03-15 - CaddyWiper- New wiper malware discovered in Ukraine.pdf | 150.66KB Malware Defense/Malware Analysis/2022/2022-03-15 - CaddyWiper- Third Wiper Malware Targeting Ukrainian Organizations.pdf | 947.30KB Malware Defense/Malware Analysis/2022/2022-03-15 - CaddyWiper- Yet Another Data Wiping Malware Targeting Ukrainian Networks.pdf | 175.07KB Malware Defense/Malware Analysis/2022/2022-03-15 - Decoding a DanaBot Downloader.pdf | 3.45MB Malware Defense/Malware Analysis/2022/2022-03-15 - Deep Dive Analysis - Pandora Ransomware.pdf | 1.09MB Malware Defense/Malware Analysis/2022/2022-03-15 - Detecting EnemyBot – Securonix Initial Coverage Advisory.pdf | 919.04KB Malware Defense/Malware Analysis/2022/2022-03-15 - Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software.pdf | 290.59KB Malware Defense/Malware Analysis/2022/2022-03-15 - Threat Advisory- CaddyWiper.pdf | 512.30KB Malware Defense/Malware Analysis/2022/2022-03-15 - What Wicked Webs We Un-weave.pdf | 7.21MB Malware Defense/Malware Analysis/2022/2022-03-16 - BlackBerry says extortionists erase documents if ransom unpaid.pdf | 146.62KB Malware Defense/Malware Analysis/2022/2022-03-16 - China’s Government Is Learning From Russia’s Cyberattacks Against Ukraine.pdf | 232.30KB Malware Defense/Malware Analysis/2022/2022-03-16 - Cobalt Strike Analysis and Tutorial- How Malleable C2 Profiles Make Cobalt Strike Difficult to Detect.pdf | 3.27MB Malware Defense/Malware Analysis/2022/2022-03-16 - Conti Ransomware - An Analysis of Key Findings (Arctic Wolf).pdf | 1.18MB Malware Defense/Malware Analysis/2022/2022-03-16 - CryptBot - Too good to be true.pdf | 3.49MB Malware Defense/Malware Analysis/2022/2022-03-16 - CVE-2022-23812- RIAEvangelist-node-ipc is malware - protestware.pdf | 1.66MB Malware Defense/Malware Analysis/2022/2022-03-16 - Destructive Data Wiper Malware Targeting high-profile Ukrainian Organizations.pdf | 717.66KB Malware Defense/Malware Analysis/2022/2022-03-16 - DirtyMoe- Worming Modules.pdf | 1.09MB Malware Defense/Malware Analysis/2022/2022-03-16 - Gh0stCringe RAT Being Distributed to Vulnerable Database Servers.pdf | 2.86MB Malware Defense/Malware Analysis/2022/2022-03-16 - Github Repository for Spark RAT.pdf | 777.32KB Malware Defense/Malware Analysis/2022/2022-03-16 - Have Your Cake and Eat it Too- An Overview of UNC2891.pdf | 8.70MB Malware Defense/Malware Analysis/2022/2022-03-16 - New Ransomware Family Identified- LokiLocker RaaS Targets Windows Systems.pdf | 4.14MB Malware Defense/Malware Analysis/2022/2022-03-16 - Preparing for denial-of-service attacks with Talos Incident Response.pdf | 449.09KB Malware Defense/Malware Analysis/2022/2022-03-16 - Qakbot infection with Cobalt Strike and VNC activity.pdf | 6.82MB Malware Defense/Malware Analysis/2022/2022-03-16 - Quick revs- Pandora Ransomware - The Box has been open for a while....pdf | 1.21MB Malware Defense/Malware Analysis/2022/2022-03-16 - Suspected Conti Ransomware Activity in the Auto Manufacturing Sector.pdf | 620.64KB Malware Defense/Malware Analysis/2022/2022-03-16 - The Attack of the Chameleon Phishing Page.pdf | 1.51MB Malware Defense/Malware Analysis/2022/2022-03-16 - Uncompromised- When REvil comes knocking.pdf | 223.10KB Malware Defense/Malware Analysis/2022/2022-03-16 - Uncovering Trickbot’s use of IoT devices in command-and-control infrastructure.pdf | 281.80KB Malware Defense/Malware Analysis/2022/2022-03-17 - Analysis of CaddyWiper.pdf | 341.35KB Malware Defense/Malware Analysis/2022/2022-03-17 - ASUS warns of Cyclops Blink malware attacks targeting routers.pdf | 1.35MB Malware Defense/Malware Analysis/2022/2022-03-17 - Avira Labs Research Reveals Hydra Banking Trojan 2.0 targeting a wider network of German and Austrian banks.pdf | 1.35MB Malware Defense/Malware Analysis/2022/2022-03-17 - BIG sabotage- Famous npm package deletes files to protest Ukraine war.pdf | 1003.44KB Malware Defense/Malware Analysis/2022/2022-03-17 - Cyclops Blink Sets Sights on Asus Routers.pdf | 556.39KB Malware Defense/Malware Analysis/2022/2022-03-17 - Exposing initial access broker with ties to Conti.pdf | 458.28KB Malware Defense/Malware Analysis/2022/2022-03-17 - From BlackMatter to BlackCat- Analyzing two attacks from one affiliate.pdf | 3.12MB Malware Defense/Malware Analysis/2022/2022-03-17 - IcedID Analysis.pdf | 1.76MB Malware Defense/Malware Analysis/2022/2022-03-17 - Meet Lapsus$- An Unusual Group in the Cyber Extortion Business.pdf | 90.02KB Malware Defense/Malware Analysis/2022/2022-03-17 - New Unix rootkit used to steal ATM banking data.pdf | 330.75KB Malware Defense/Malware Analysis/2022/2022-03-17 - Rook ransomware analysis.pdf | 100.09KB Malware Defense/Malware Analysis/2022/2022-03-17 - Suspected DarkHotel APT activity update.pdf | 1.51MB Malware Defense/Malware Analysis/2022/2022-03-17 - The Ransomware Threat Intelligence Center.pdf | 900.90KB Malware Defense/Malware Analysis/2022/2022-03-17 - Threat Thursday- HermeticWiper Targets Defense Sectors in Ukraine.pdf | 3.15MB Malware Defense/Malware Analysis/2022/2022-03-18 - Analysis of Leaked Conti Intrusion Procedures by eSentire’s Threat Response Unit (TRU).pdf | 2.62MB Malware Defense/Malware Analysis/2022/2022-03-18 - Cyclops Blink malware sets up shop in ASUS routers.pdf | 614.56KB Malware Defense/Malware Analysis/2022/2022-03-18 - Double header- IsaacWiper and CaddyWiper.pdf | 5.79MB Malware Defense/Malware Analysis/2022/2022-03-18 - Mēris and TrickBot standing on the shoulders of giants.pdf | 3.40MB Malware Defense/Malware Analysis/2022/2022-03-18 - Open Source Maintainer Sabotages Code to Wipe Russian, Belarusian Computers.pdf | 1.26MB Malware Defense/Malware Analysis/2022/2022-03-18 - Ransomware Spotlight- Hive.pdf | 932.50KB Malware Defense/Malware Analysis/2022/2022-03-19 - Behind the hack-and-leak scandal in Poland (UNC1151).pdf | 213.49KB Malware Defense/Malware Analysis/2022/2022-03-19 - LockBit Ransomware v2.0.pdf | 5.76MB Malware Defense/Malware Analysis/2022/2022-03-19 - New Phishing toolkit lets anyone create fake Chrome browser windows.pdf | 807.38KB Malware Defense/Malware Analysis/2022/2022-03-20 - WizardSpider.pdf | 3.66MB Malware Defense/Malware Analysis/2022/2022-03-21 - Anatomy of An Mirai Botnet Attack.pdf | 33.11KB Malware Defense/Malware Analysis/2022/2022-03-21 - APT35 Automates Initial Access Using ProxyShell.pdf | 1.36MB Malware Defense/Malware Analysis/2022/2022-03-21 - BitRAT Disguised as Windows Product Key Verification Tool Being Distributed.pdf | 4.07MB Malware Defense/Malware Analysis/2022/2022-03-21 - BitRAT malware now spreading as a Windows 10 license activator.pdf | 1.73MB Malware Defense/Malware Analysis/2022/2022-03-21 - Conti Affiliate Exposed- New Domain Names, IP Addresses and Email Addresses Uncovered.pdf | 1.02MB Malware Defense/Malware Analysis/2022/2022-03-21 - Conti Ransomware V. 3, Including Decryptor, Leaked.pdf | 93.83KB Malware Defense/Malware Analysis/2022/2022-03-21 - Dynamics of Targeted Ransomware Negotiation.pdf | 70.80KB Malware Defense/Malware Analysis/2022/2022-03-21 - Emotet Is Back and Is Deadlier Than Ever! A Rundown of the Emotet Malware.pdf | 166.56KB Malware Defense/Malware Analysis/2022/2022-03-21 - eSentire Threat Intelligence Malware Analysis- HermeticWiper & PartyTicket.pdf | 1.10MB Malware Defense/Malware Analysis/2022/2022-03-21 - Facestealer Trojan Hidden in Google Play Plunders Facebook Accounts.pdf | 104.13KB Malware Defense/Malware Analysis/2022/2022-03-21 - IoC from Operation Dragon Castling.pdf | 138.48KB Malware Defense/Malware Analysis/2022/2022-03-21 - Lorenz ransomware rebound- corruption and irrecoverable files.pdf | 1.68MB Malware Defense/Malware Analysis/2022/2022-03-21 - Python script to check a Cyclops Blink C&C.pdf | 81.27KB Malware Defense/Malware Analysis/2022/2022-03-21 - [QuickNote] Analysis of Pandora ransomware.pdf | 1.98MB Malware Defense/Malware Analysis/2022/2022-03-21 - Sandworm- A tale of disruption told anew.pdf | 1.33MB Malware Defense/Malware Analysis/2022/2022-03-21 - Serpent malware campaign abuses Chocolatey Windows package manager.pdf | 1.78MB Malware Defense/Malware Analysis/2022/2022-03-21 - Serpent, No Swiping! New Backdoor Targets French Entities with Unique Attack Chain.pdf | 2.44MB Malware Defense/Malware Analysis/2022/2022-03-21 - The Art and Science of macOS Malware Hunting with radare2 - Leveraging Xrefs, YARA and Zignatures.pdf | 3.21MB Malware Defense/Malware Analysis/2022/2022-03-21 - VPN Appliance Forensics.pdf | 1.36MB Malware Defense/Malware Analysis/2022/2022-03-21 - What is Arid Gopher- An Analysis of a New, Never-Before-Seen Malware Variant.pdf | 3.10MB Malware Defense/Malware Analysis/2022/2022-03-22 - Analyzing Exmatter- A Ransomware Data Exfiltration Tool.pdf | 340.22KB Malware Defense/Malware Analysis/2022/2022-03-22 - BitRAT Malware Seen Spreading Through Unofficial Microsoft Windows Activators.pdf | 327.77KB Malware Defense/Malware Analysis/2022/2022-03-22 - Cobalt Strike- Overview – Part 7.pdf | 80.98KB Malware Defense/Malware Analysis/2022/2022-03-22 - Conti ransomware leaks - what happens when hackers support Russia.pdf | 11.22MB Malware Defense/Malware Analysis/2022/2022-03-22 - DEV-0537 (LAPSUS$-UNC3661) criminal actor targeting organizations for data exfiltration and destruction.pdf | 639.46KB Malware Defense/Malware Analysis/2022/2022-03-22 - DEV-0537 (UNC3661) criminal actor targeting organizations for data exfiltration and destruction.pdf | 726.75KB Malware Defense/Malware Analysis/2022/2022-03-22 - Dissecting a Phishing Campaign with a Captcha-based URL.pdf | 525.67KB Malware Defense/Malware Analysis/2022/2022-03-22 - Hunters Become The Hunted- Clipper Malware Disguised As AvD Crypto Stealer.pdf | 1.17MB Malware Defense/Malware Analysis/2022/2022-03-22 - Microsoft and Okta Confirm Breach by LAPSUS$ Extortion Group.pdf | 275.53KB Malware Defense/Malware Analysis/2022/2022-03-22 - Microsoft confirms they were hacked by Lapsus$ extortion group.pdf | 502.29KB Malware Defense/Malware Analysis/2022/2022-03-22 - Operation Dragon Castling- APT group targeting betting companies.pdf | 1.13MB Malware Defense/Malware Analysis/2022/2022-03-22 - Quantum Attack System – NSA -APT-C-40- Hacking Organization High-end Cyber Attack Weapon Technical Analysis Report (I).pdf | 197.59KB Malware Defense/Malware Analysis/2022/2022-03-22 - Russian-Ukrainian Cyber Warfare – Rewterz Threat Intelligence Rollup.pdf | 154.01KB Malware Defense/Malware Analysis/2022/2022-03-22 - Storm Cloud on the Horizon- GIMMICK Malware Strikes at macOS.pdf | 1.13MB Malware Defense/Malware Analysis/2022/2022-03-22 - This is a BlackCat you don't want crossing your path.pdf | 224.02KB Malware Defense/Malware Analysis/2022/2022-03-22 - What does Go-written malware look like- Here's a sample under the microscope.pdf | 455.24KB Malware Defense/Malware Analysis/2022/2022-03-23 - abuse mikrotik router by GLUPTEBA malware.pdf | 126.13KB Malware Defense/Malware Analysis/2022/2022-03-23 - A Closer Look at the LAPSUS$ Data Extortion Group.pdf | 461.27KB Malware Defense/Malware Analysis/2022/2022-03-23 - Analysis of Attack Activity of PROMETHIUM Disguised.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-03-23 - Arkei Variants- From Vidar to Mars Stealer.pdf | 5.01MB Malware Defense/Malware Analysis/2022/2022-03-23 - Bad Actors Trying to Capitalize on Current Events via Shameless Email Scams.pdf | 295.82KB Malware Defense/Malware Analysis/2022/2022-03-23 - Conti puts the organized in organized crime.pdf | 77.60KB Malware Defense/Malware Analysis/2022/2022-03-23 - Falcon OverWatch Threat Hunting Contributes to Seamless Protection Against Novel BlackCat Attack.pdf | 1.04MB Malware Defense/Malware Analysis/2022/2022-03-23 - GOLD ULRICK Leaks Reveal Organizational Structure and Relationships.pdf | 582.55KB Malware Defense/Malware Analysis/2022/2022-03-23 - Gone in 52 Seconds…and 42 Minutes- A Comparative Analysis of Ransomware Encryption Speed.pdf | 652.24KB Malware Defense/Malware Analysis/2022/2022-03-23 - Hunting Emotet campaigns with Kusto.pdf | 584.09KB Malware Defense/Malware Analysis/2022/2022-03-23 - It’s official, Lapsus$ gang compromised a Microsoft employee’s account.pdf | 859.83KB Malware Defense/Malware Analysis/2022/2022-03-23 - LokiLocker Ransomware May Use False Flag to Avoid Identification.pdf | 130.05KB Malware Defense/Malware Analysis/2022/2022-03-23 - Midas Ransomware - Tracing the Evolution of Thanos Ransomware Variants.pdf | 2.15MB Malware Defense/Malware Analysis/2022/2022-03-23 - MS Office Files Involved Again in Recent Emotet Trojan Campaign – Part II.pdf | 256.60KB Malware Defense/Malware Analysis/2022/2022-03-23 - Mustang Panda’s Hodur- Old tricks, new Korplug variant.pdf | 697.76KB Malware Defense/Malware Analysis/2022/2022-03-23 - New JSSLoader Trojan Delivered Through XLL Files.pdf | 2.36MB Malware Defense/Malware Analysis/2022/2022-03-23 - New Mustang Panda hacking campaign targets diplomats, ISPs.pdf | 2.35MB Malware Defense/Malware Analysis/2022/2022-03-23 - Not So Lazarus- Mapping DPRK Cyber Threat Groups to Government Organizations.pdf | 8.74MB Malware Defense/Malware Analysis/2022/2022-03-23 - Raccoon Stealer – An Insight into Victim “Gates”.pdf | 586.25KB Malware Defense/Malware Analysis/2022/2022-03-23 - Tracking cyber intruders with Jupyter and Python.pdf | 1.63MB Malware Defense/Malware Analysis/2022/2022-03-23 - Trustwave’s Action Response- The Lapsus$ Hacker Group Shows Us the Importance of Securing the Digital Supply Chain.pdf | 449.84KB Malware Defense/Malware Analysis/2022/2022-03-24 - Alert (AA22-083A) Tactics, Techniques, and Procedures of Indicted State-Sponsored Russian Cyber Actors Targeting the Energy Sector.pdf | 256.81KB Malware Defense/Malware Analysis/2022/2022-03-24 - Another cyber espionage campaign in the Russia-Ukrainian ongoing cyber attacks.pdf | 5.46MB Malware Defense/Malware Analysis/2022/2022-03-24 - Chinese APT Combines Fresh Hodur RAT with Complex Anti-Detection.pdf | 221.04KB Malware Defense/Malware Analysis/2022/2022-03-24 - Chinese Threat Actor Scarab Targeting Ukraine.pdf | 686.92KB Malware Defense/Malware Analysis/2022/2022-03-24 - Coper Banking Trojan- Android Malware Posing As Google Play Store App Installer.pdf | 1.70MB Malware Defense/Malware Analysis/2022/2022-03-24 - Countering threats from North Korea.pdf | 948.25KB Malware Defense/Malware Analysis/2022/2022-03-24 - Crypto malware in patched wallets targeting Android and iOS devices.pdf | 3.78MB Malware Defense/Malware Analysis/2022/2022-03-24 - GIMMICK Malware Attacks macOS to Attack Organizations Across Asia.pdf | 1.09MB Malware Defense/Malware Analysis/2022/2022-03-24 - IsaacWiper Continues Trend of Wiper Attacks Against Ukraine.pdf | 842.95KB Malware Defense/Malware Analysis/2022/2022-03-24 - Malicious Microsoft Excel add-ins used to deliver RAT malware.pdf | 774.25KB Malware Defense/Malware Analysis/2022/2022-03-24 - Microsoft Help Files Disguise Vidar Malware.pdf | 169.50KB Malware Defense/Malware Analysis/2022/2022-03-24 - Microsoft help files repurposed to contain Vidar malware in new campaign.pdf | 170.23KB Malware Defense/Malware Analysis/2022/2022-03-24 - Muhstik Gang targets Redis Servers.pdf | 483.45KB Malware Defense/Malware Analysis/2022/2022-03-24 - Phishing-kit market- what’s inside “off-the-shelf” phishing packages.pdf | 1.54MB Malware Defense/Malware Analysis/2022/2022-03-24 - Ransomware Threat Report 2022.pdf | 1.63MB Malware Defense/Malware Analysis/2022/2022-03-24 - Threat Advisory- DoubleZero.pdf | 402.08KB Malware Defense/Malware Analysis/2022/2022-03-24 - Threat Brief- Lapsus$ Group.pdf | 720.86KB Malware Defense/Malware Analysis/2022/2022-03-24 - Threat Thursday- SunSeed Malware Targets Ukraine Refugee Aid Efforts.pdf | 4.32MB Malware Defense/Malware Analysis/2022/2022-03-24 - UK exposes Russian spy agency behind cyber incidents.pdf | 152.28KB Malware Defense/Malware Analysis/2022/2022-03-24 - Ukrainian Cyber Lead Says ‘At Least 4 Types of Malware’ in Use to Target Critical Infrastructure and Humanitarian Aid.pdf | 88.75KB Malware Defense/Malware Analysis/2022/2022-03-24 - Vidar Malware Launcher Concealed in Help File.pdf | 505.60KB Malware Defense/Malware Analysis/2022/2022-03-25 - Conti Ransomware Attacks Persist With an Updated Version Despite Leaks.pdf | 622.37KB Malware Defense/Malware Analysis/2022/2022-03-25 - Cyber Attackers Leverage Russia-Ukraine Conflict in Multiple Spam Campaigns.pdf | 788.22KB Malware Defense/Malware Analysis/2022/2022-03-25 - Cybercriminal Connected to Multimillion Dollar Ransomware Attacks Sentenced for Online Fraud Schemes.pdf | 72.15KB Malware Defense/Malware Analysis/2022/2022-03-25 - Mining data from Cobalt Strike beacons.pdf | 1.15MB Malware Defense/Malware Analysis/2022/2022-03-25 - Mustang Panda's Hodur- Old stuff, new variant of Korplug.pdf | 491.23KB Malware Defense/Malware Analysis/2022/2022-03-25 - Purple Fox Uses New Arrival Vector and Improves Malware Arsenal (IOCs).pdf | 52.00KB Malware Defense/Malware Analysis/2022/2022-03-25 - Purple Fox Uses New Arrival Vector and Improves Malware Arsenal.pdf | 1.37MB Malware Defense/Malware Analysis/2022/2022-03-25 - Raccoon Stealer malware suspends operations due to war in Ukraine.pdf | 2.75MB Malware Defense/Malware Analysis/2022/2022-03-25 - Rafel Rat GitHub repository.pdf | 408.06KB Malware Defense/Malware Analysis/2022/2022-03-25 - XLSB Files- Because Binary is Stealthier Than XML.pdf | 355.97KB Malware Defense/Malware Analysis/2022/2022-03-26 - An AgentTesla Sample Using VBA Macros and Certutil.pdf | 137.35KB Malware Defense/Malware Analysis/2022/2022-03-26 - Analysis of a Caddy Wiper Sample Targeting Ukraine.pdf | 455.21KB Malware Defense/Malware Analysis/2022/2022-03-27 - A Case of Vidar Infostealer - Part 1 (Unpacking).pdf | 1001.56KB Malware Defense/Malware Analysis/2022/2022-03-27 - Conti ransomware source code investigation - part 1.pdf | 1.82MB Malware Defense/Malware Analysis/2022/2022-03-27 - Hive ransomware ports its Linux VMware ESXi encryptor to Rust.pdf | 826.45KB Malware Defense/Malware Analysis/2022/2022-03-28 - A Step-by-Step Analysis of the Russian APT Turla Backdoor called TinyTurla.pdf | 6.29MB Malware Defense/Malware Analysis/2022/2022-03-28 - Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool.pdf | 252.54KB Malware Defense/Malware Analysis/2022/2022-03-28 - Betabot in the Rearview Mirror.pdf | 3.26MB Malware Defense/Malware Analysis/2022/2022-03-28 - Emotet is Back.pdf | 1.38MB Malware Defense/Malware Analysis/2022/2022-03-28 - Malicious Macros and Zone Identifier Alternate Data Stream Information Bypass.pdf | 1.63MB Malware Defense/Malware Analysis/2022/2022-03-28 - Microsoft Exchange targeted for IcedID reply-chain hijacking attacks.pdf | 499.33KB Malware Defense/Malware Analysis/2022/2022-03-28 - New Conversation Hijacking Campaign Delivering IcedID.pdf | 2.29MB Malware Defense/Malware Analysis/2022/2022-03-28 - New documents for the Okta breach.pdf | 1.50MB Malware Defense/Malware Analysis/2022/2022-03-28 - PlugX- A Talisman to Behold.pdf | 457.68KB Malware Defense/Malware Analysis/2022/2022-03-28 - 'Purple Fox' Hackers Spotted Using New Variant of FatalRAT in Recent Malware Attacks.pdf | 200.35KB Malware Defense/Malware Analysis/2022/2022-03-28 - Pwning Microsoft Azure Defender for IoT - Multiple Flaws Allow Remote Code Execution for All.pdf | 1003.27KB Malware Defense/Malware Analysis/2022/2022-03-28 - Spoofed Invoice Used to Drop IcedID.pdf | 287.66KB Malware Defense/Malware Analysis/2022/2022-03-28 - Staatstrojaner-Hersteller FinFisher „ist geschlossen und bleibt es auch“.pdf | 282.92KB Malware Defense/Malware Analysis/2022/2022-03-28 - SunCrypt Ransomware Gains New Capabilities in 2022.pdf | 480.66KB Malware Defense/Malware Analysis/2022/2022-03-28 - SunCrypt ransomware is still alive and kicking in 2022.pdf | 1.10MB Malware Defense/Malware Analysis/2022/2022-03-28 - Threat Update DoubleZero Destructor.pdf | 1.75MB Malware Defense/Malware Analysis/2022/2022-03-28 - VBS Script Disguised as PDF File Being Distributed (Kimsuky).pdf | 1019.11KB Malware Defense/Malware Analysis/2022/2022-03-29 - A Large-Scale Supply Chain Attack Distributed Over 800 Malicious NPM Packages.pdf | 242.15KB Malware Defense/Malware Analysis/2022/2022-03-29 - APT Attack Impersonating Defector Resume Form (VBS SCRIPT).pdf | 1.94MB Malware Defense/Malware Analysis/2022/2022-03-29 - Exchange Servers Speared in IcedID Phishing Campaign.pdf | 139.21KB Malware Defense/Malware Analysis/2022/2022-03-29 - Exclusive Threat Research- Mars (Stealer) Attacks!.pdf | 4.63MB Malware Defense/Malware Analysis/2022/2022-03-29 - From the Front Lines - Hive Ransomware Deploys Novel IPfuscation Technique To Avoid Detection.pdf | 3.33MB Malware Defense/Malware Analysis/2022/2022-03-29 - Hackers use modified MFA tool against Indian govt employees.pdf | 1.88MB Malware Defense/Malware Analysis/2022/2022-03-29 - Intrusion Truth - Five Years of Naming and Shaming China’s Spies.pdf | 4.64MB Malware Defense/Malware Analysis/2022/2022-03-29 - New spear phishing campaign targets Russian dissidents.pdf | 1.19MB Malware Defense/Malware Analysis/2022/2022-03-29 - Putin’s hackers gained full access to Hungary’s foreign ministry networks, the Orbán government has been unable to stop them.pdf | 3.15MB Malware Defense/Malware Analysis/2022/2022-03-29 - Threat Alert- First Python Ransomware Attack Targeting Jupyter Notebooks.pdf | 799.14KB Malware Defense/Malware Analysis/2022/2022-03-29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials.pdf | 1.56MB Malware Defense/Malware Analysis/2022/2022-03-29 - Unmasking China’s State Hackers.pdf | 4.52MB Malware Defense/Malware Analysis/2022/2022-03-29 - Verblecon- Sophisticated New Loader Used in Low-level Attacks.pdf | 259.06KB Malware Defense/Malware Analysis/2022/2022-03-29 - Woche 12- Schadsoftware «FluBot» in der Schweiz wieder aktiv und Web-Administratoren erhalten Drohmails von angeblich ukrainischen Hackern.pdf | 479.55KB Malware Defense/Malware Analysis/2022/2022-03-30 - Analysis of BlackGuard - a new info stealer malware being sold in a Russian hacking forum.pdf | 2.20MB Malware Defense/Malware Analysis/2022/2022-03-30 - Cloud Atlas Maldoc.pdf | 1.69MB Malware Defense/Malware Analysis/2022/2022-03-30 - Detecting COM Object Tasks by DarkHotel.pdf | 939.39KB Malware Defense/Malware Analysis/2022/2022-03-30 - Hive ransomware uses new 'IPfuscation' trick to hide payload.pdf | 1.45MB Malware Defense/Malware Analysis/2022/2022-03-30 - Malicious Word File Targeting Corporate Users Being Distributed.pdf | 1.41MB Malware Defense/Malware Analysis/2022/2022-03-30 - New Milestones for Deep Panda- Log4Shell and Digitally Signed Fire Chili Rootkits.pdf | 269.85KB Malware Defense/Malware Analysis/2022/2022-03-30 - New TACTICAL OCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents.pdf | 20.89MB Malware Defense/Malware Analysis/2022/2022-03-30 - New Wave Of Remcos RAT Phishing Campaign.pdf | 2.76MB Malware Defense/Malware Analysis/2022/2022-03-30 - Phishing campaign targets Russian govt dissidents with Cobalt Strike.pdf | 698.15KB Malware Defense/Malware Analysis/2022/2022-03-30 - Social Engineering Remains Key Tradecraft for Iranian APTs.pdf | 712.88KB Malware Defense/Malware Analysis/2022/2022-03-30 - This new ransomware targets data visualization tool Jupyter Notebook.pdf | 1.28MB Malware Defense/Malware Analysis/2022/2022-03-30 - Tracking cyber activity in Eastern Europe.pdf | 261.59KB Malware Defense/Malware Analysis/2022/2022-03-30 - Who is EMBER BEAR-.pdf | 899.05KB Malware Defense/Malware Analysis/2022/2022-03-31 - AcidRain - A Modem Wiper Rains Down on Europe.pdf | 2.09MB Malware Defense/Malware Analysis/2022/2022-03-31 - China-Linked Group TAG-28 Targets India’s “The Times Group” and UIDAI (Aadhaar) Government Agency With Winnti Malware.pdf | 680.61KB Malware Defense/Malware Analysis/2022/2022-03-31 - Cloudy with a Chance of Unclear Mailbox Sync- CrowdStrike Services Identifies Logging Inconsistencies in Microsoft 365.pdf | 1.43MB Malware Defense/Malware Analysis/2022/2022-03-31 - Conti Leaks- Examining the Panama Papers of Ransomware.pdf | 2.67MB Malware Defense/Malware Analysis/2022/2022-03-31 - Conti-nuation- methods and techniques observed in operations post the leaks.pdf | 163.21KB Malware Defense/Malware Analysis/2022/2022-03-31 - CVE-2022-22965- Spring Core Remote Code Execution Vulnerability Exploited In the Wild (SpringShell).pdf | 841.63KB Malware Defense/Malware Analysis/2022/2022-03-31 - Deep Dive Analysis - Borat RAT.pdf | 2.19MB Malware Defense/Malware Analysis/2022/2022-03-31 - eSentire Threat Intelligence Malware Analysis- CaddyWiper.pdf | 2.76MB Malware Defense/Malware Analysis/2022/2022-03-31 - FORCEDENTRY- Sandbox Escape.pdf | 140.25KB Malware Defense/Malware Analysis/2022/2022-03-31 - How to- Detect and prevent common data exfiltration attacks.pdf | 3.67MB Malware Defense/Malware Analysis/2022/2022-03-31 - Lazarus Trojanized DeFi app for delivering malware.pdf | 1.19MB Malware Defense/Malware Analysis/2022/2022-03-31 - LockBit victim estimates cost of ransomware attack to be $42 million.pdf | 383.90KB Malware Defense/Malware Analysis/2022/2022-03-31 - Meet BlackGuard- a new infostealer peddled on Russian hacker forums.pdf | 433.64KB Malware Defense/Malware Analysis/2022/2022-03-31 - New BlackGuard password-stealing malware sold on hacker forums.pdf | 1.02MB Malware Defense/Malware Analysis/2022/2022-03-31 - New Password-Stealing Malware Sells on Hacking Forum! Chrome, Binance, Outlook, Telegram Users Affected-.pdf | 291.26KB Malware Defense/Malware Analysis/2022/2022-03-31 - Novel obfuscation leveraged by Hive ransomware.pdf | 49.33KB Malware Defense/Malware Analysis/2022/2022-03-31 - Spring4Shell- Security Analysis of the latest Java RCE '0-day' vulnerabilities in Spring.pdf | 446.49KB Malware Defense/Malware Analysis/2022/2022-03-31 - Spring Vulnerability Update - Exploitation Attempts CVE-2022-22965.pdf | 4.35MB Malware Defense/Malware Analysis/2022/2022-03-31 - State-sponsored Attack Groups Capitalise on Russia-Ukraine War for Cyber Espionage.pdf | 2.49MB Malware Defense/Malware Analysis/2022/2022-03-31 - Suspected AsyncRAT Delivered via ISO Files Using HTML Smuggling Technique.pdf | 931.47KB Malware Defense/Malware Analysis/2022/2022-03-31 - Threat Thursday- Malicious Macros Still Causing Chaos.pdf | 1.35MB Malware Defense/Malware Analysis/2022/2022-03-31 - Viasat confirms satellite modems were wiped with AcidRain malware.pdf | 1.58MB Malware Defense/Malware Analysis/2022/2022-03-31 - VIASAT incident- from speculation to technical details..pdf | 2.42MB Malware Defense/Malware Analysis/2022/2022-04-01 - BERT Embeddings- A Modern Machine-learning Approach for Detecting Malware from Command Lines (Part 2 of 2).pdf | 513.12KB Malware Defense/Malware Analysis/2022/2022-04-01 - Chinese Hackers Target VMware Horizon Servers with Log4Shell to Deploy Rootkit.pdf | 138.87KB Malware Defense/Malware Analysis/2022/2022-04-01 - Complete dissection of an APK with a suspicious C2 Server.pdf | 1.71MB Malware Defense/Malware Analysis/2022/2022-04-01 - Dissecting Blackguard Info Stealer.pdf | 2.62MB Malware Defense/Malware Analysis/2022/2022-04-01 - Fresh TOTOLINK Vulnerabilities Picked Up by Beastmode Mirai Campaign.pdf | 243.44KB Malware Defense/Malware Analysis/2022/2022-04-01 - Newly found Android malware records audio, tracks your location.pdf | 504.76KB Malware Defense/Malware Analysis/2022/2022-04-01 - New UAC-0056 activity- There’s a Go Elephant in the room.pdf | 1.78MB Malware Defense/Malware Analysis/2022/2022-04-01 - Rising Stealer in Q1 2022- BlackGuard Stealer.pdf | 140.36KB Malware Defense/Malware Analysis/2022/2022-04-01 - Scammers are Exploiting Ukraine Donations.pdf | 2.70MB Malware Defense/Malware Analysis/2022/2022-04-01 - The Week in Ransomware - April 1st 2022 - 'I can fight with a keyboard'.pdf | 384.06KB Malware Defense/Malware Analysis/2022/2022-04-01 - Threat Update- CaddyWiper.pdf | 397.29KB Malware Defense/Malware Analysis/2022/2022-04-01 - What Our Honeypot Sees Just One Day After The Spring4Shell Advisory.pdf | 802.93KB Malware Defense/Malware Analysis/2022/2022-04-02 - Cyber Espionage Actor Deploying Malware Using Excel.pdf | 298.31KB Malware Defense/Malware Analysis/2022/2022-04-02 - Emotet Analysis Part 1- Unpacking.pdf | 649.03KB Malware Defense/Malware Analysis/2022/2022-04-02 - Malware development tricks. Find kernel32.dll base- asm style. CPlusPlus example..pdf | 1.45MB Malware Defense/Malware Analysis/2022/2022-04-02 - Study of targeted attacks on Russian research institutes.pdf | 925.79KB Malware Defense/Malware Analysis/2022/2022-04-03 - New Borat remote access malware is no laughing matter.pdf | 560.38KB Malware Defense/Malware Analysis/2022/2022-04-04 - AcidRain Wiper Malware hit Routers and Modems, Haults Communication.pdf | 3.00MB Malware Defense/Malware Analysis/2022/2022-04-04 - Confirmation of damage to domestic e-commerce sites, actual situation of Web skimming attacks and examples of countermeasures that Rack thinks (Water Pamola).pdf | 1.11MB Malware Defense/Malware Analysis/2022/2022-04-04 - Detailed Analysis of LAPSUS$ Cybercriminal Group that has Compromised Nvidia, Microsoft, Okta, and Globant.pdf | 1.44MB Malware Defense/Malware Analysis/2022/2022-04-04 - Elephant Framework Delivered in Phishing Attacks Against Ukrainian Organizations.pdf | 1.16MB Malware Defense/Malware Analysis/2022/2022-04-04 - Experts Shed Light on BlackGuard Infostealer Malware Sold on Russian Hacking Forums.pdf | 290.58KB Malware Defense/Malware Analysis/2022/2022-04-04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7.pdf | 1.16MB Malware Defense/Malware Analysis/2022/2022-04-04 - FIN7 Power Hour- Adversary Archaeology and the Evolution of FIN7.pdf | 9.75MB Malware Defense/Malware Analysis/2022/2022-04-04 - Ransomware Spotlight- AvosLocker.pdf | 848.01KB Malware Defense/Malware Analysis/2022/2022-04-04 - Sharing is Caring- Abusing Shared Sections for Code Injection.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-04-04 - Spring4Shell (CVE-2022-22965)- details and mitigations.pdf | 634.85KB Malware Defense/Malware Analysis/2022/2022-04-04 - Stolen Images Campaign Ends in Conti Ransomware.pdf | 3.54MB Malware Defense/Malware Analysis/2022/2022-04-04 - The Ransomware Files, Episode 6- Kaseya and REvil.pdf | 1.65MB Malware Defense/Malware Analysis/2022/2022-04-05 - A New Info Stealer Targeting Over 30 Browsers.pdf | 2.03MB Malware Defense/Malware Analysis/2022/2022-04-05 - Azure Active Directory Exposes Internal Information.pdf | 1.13MB Malware Defense/Malware Analysis/2022/2022-04-05 - Chinese hackers abuse VLC Media Player to launch malware loader.pdf | 318.32KB Malware Defense/Malware Analysis/2022/2022-04-05 - Cicada- Chinese APT Group Widens Targeting in Recent Espionage Activity.pdf | 455.75KB Malware Defense/Malware Analysis/2022/2022-04-05 - Colibri Loader combines Task Scheduler and PowerShell in clever persistence technique.pdf | 383.24KB Malware Defense/Malware Analysis/2022/2022-04-05 - eSentire Threat Intelligence Malware Analysis- DoubleZero.pdf | 1.68MB Malware Defense/Malware Analysis/2022/2022-04-05 - eSentire Threat Intelligence Malware Analysis- HeaderTip.pdf | 1.67MB Malware Defense/Malware Analysis/2022/2022-04-05 - Incident report- From CLI to console, chasing an attacker in AWS.pdf | 554.37KB Malware Defense/Malware Analysis/2022/2022-04-05 - Justice Department Investigation Leads to Shutdown of Largest Online Darknet Marketplace.pdf | 91.77KB Malware Defense/Malware Analysis/2022/2022-04-05 - Malicious Word Documents Using MS Media Player (Impersonating AhnLab).pdf | 724.49KB Malware Defense/Malware Analysis/2022/2022-04-05 - Move fast and commit crimes Contis development teams mirror corporate tech.pdf | 656.66KB Malware Defense/Malware Analysis/2022/2022-04-05 - New Analysis- The CaddyWiper Malware Attacking Ukraine.pdf | 1.84MB Malware Defense/Malware Analysis/2022/2022-04-05 - Peace through Pegasus Jordanian Human Rights Defenders and Journalists Hacked with Pegasus Spyware.pdf | 1.27MB Malware Defense/Malware Analysis/2022/2022-04-05 - RTF template injection sample targeting Malaysia.pdf | 1.50MB Malware Defense/Malware Analysis/2022/2022-04-05 - Russia's FSB malign activity- factsheet.pdf | 956.12KB Malware Defense/Malware Analysis/2022/2022-04-05 - Threat Spotlight- AsyncRAT campaigns feature new version of 3LOSH crypter.pdf | 1.46MB Malware Defense/Malware Analysis/2022/2022-04-05 - Thwarting Loaders- From SocGholish to BLISTER’s LockBit Payload (IoCs).pdf | 50.04KB Malware Defense/Malware Analysis/2022/2022-04-05 - Thwarting Loaders- From SocGholish to BLISTER’s LockBit Payload.pdf | 899.10KB Malware Defense/Malware Analysis/2022/2022-04-06 - Anonymous Affiliate NB65 Breach State-Run Russian Broadcaster; Leak 786GB of Data.pdf | 190.00KB Malware Defense/Malware Analysis/2022/2022-04-06 - Attorney General Merrick B. Garland Announces Enforcement Actions to Disrupt and Prosecute Russian Criminal Activity (video).pdf | 101.13KB Malware Defense/Malware Analysis/2022/2022-04-06 - Cado Discovers Denonia- The First Malware Specifically Targeting Lambda.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-04-06 - Fake e‑shops on the prowl for banking credentials using Android malware.pdf | 1.91MB Malware Defense/Malware Analysis/2022/2022-04-06 - Justice Department Announces Court-Authorized Disruption of Botnet Controlled by the Russian Federation’s Main Intelligence Directorate (GRU).pdf | 98.03KB Malware Defense/Malware Analysis/2022/2022-04-06 - Karakurt Hacking Team Indicators of Compromise (IOC).pdf | 542.13KB Malware Defense/Malware Analysis/2022/2022-04-06 - Lockbit 3.0- Another Upgrade to World’s Most Active Ransomware.pdf | 1.90MB Malware Defense/Malware Analysis/2022/2022-04-06 - Operation Bearded Barbie- APT-C-23 Campaign Targeting Israeli Officials.pdf | 5.71MB Malware Defense/Malware Analysis/2022/2022-04-06 - Tax Return Customer Campaign Attempts to Infect Victims with Sorillus RAT.pdf | 411.26KB Malware Defense/Malware Analysis/2022/2022-04-06 - The Latest Remcos RAT Driven By Phishing Campaign.pdf | 386.07KB Malware Defense/Malware Analysis/2022/2022-04-06 - TRM Analysis Corroborates Suspected Ties Between Conti and Ryuk Ransomware Groups and Wizard Spider.pdf | 1.68MB Malware Defense/Malware Analysis/2022/2022-04-06 - UpdateAgent macOS Malware.pdf | 370.79KB Malware Defense/Malware Analysis/2022/2022-04-06 - US disrupts Russian Cyclops Blink botnet before being used in attacks.pdf | 2.66MB Malware Defense/Malware Analysis/2022/2022-04-06 - WannaHusky Malware Analysis w- YARA TTPs.pdf | 122.61KB Malware Defense/Malware Analysis/2022/2022-04-06 - Windows MetaStealer Malware.pdf | 3.04MB Malware Defense/Malware Analysis/2022/2022-04-06 - Yanluowang Ransomware Analysis.pdf | 223.91KB Malware Defense/Malware Analysis/2022/2022-04-07 - A Bad Luck BlackCat.pdf | 1.32MB Malware Defense/Malware Analysis/2022/2022-04-07 - Bypass Multi Factor Authentication (MFA) of OUTLOOK.pdf | 138.45KB Malware Defense/Malware Analysis/2022/2022-04-07 - Denys Iarmak, Member of hacking group (FIN7) sentenced for scheme that compromised tens of millions of debit and credit cards.pdf | 74.07KB Malware Defense/Malware Analysis/2022/2022-04-07 - Disrupting cyberattacks targeting Ukraine (APT28).pdf | 1.40MB Malware Defense/Malware Analysis/2022/2022-04-07 - First Malware Targeting AWS Lambda Serverless Platform Discovered.pdf | 155.09KB Malware Defense/Malware Analysis/2022/2022-04-07 - Google is on guard- sharks shall not pass!.pdf | 5.64MB Malware Defense/Malware Analysis/2022/2022-04-07 - Hamas-linked Hackers Targeting High-Ranking Israelis Using 'Catfish' Lures.pdf | 340.22KB Malware Defense/Malware Analysis/2022/2022-04-07 - Looking Inside Pandora’s Box.pdf | 267.95KB Malware Defense/Malware Analysis/2022/2022-04-07 - Malicious web redirect service infects 16,500 sites to push malware.pdf | 522.17KB Malware Defense/Malware Analysis/2022/2022-04-07 - Malpedia Page for GraphSteel.pdf | 92.98KB Malware Defense/Malware Analysis/2022/2022-04-07 - Mars, a red-hot information stealer.pdf | 3.94MB Malware Defense/Malware Analysis/2022/2022-04-07 - MoqHao Part 2- Continued European Expansion.pdf | 686.69KB Malware Defense/Malware Analysis/2022/2022-04-07 - New Octo Banking Trojan Spreading via Fake Apps on Google Play Store.pdf | 153.18KB Malware Defense/Malware Analysis/2022/2022-04-07 - North Korea- Intelligence Assessment 2022.pdf | 1.26MB Malware Defense/Malware Analysis/2022/2022-04-07 - office-node (OFFODE) - This is POC of how an attacker automate user's responce and bypass outlook.pdf | 185.85KB Malware Defense/Malware Analysis/2022/2022-04-07 - Parrot TDS takes over web servers and threatens millions.pdf | 943.57KB Malware Defense/Malware Analysis/2022/2022-04-07 - Revenge RAT Malware is back- From Microsoft Excel macros to Remote Access Trojan.pdf | 3.71MB Malware Defense/Malware Analysis/2022/2022-04-07 - SPM55- Ascending the Ranks of Indonesian Phishing As A Service Offerings.pdf | 346.38KB Malware Defense/Malware Analysis/2022/2022-04-07 - Threat Thursday- AvosLocker Prompts Advisory from FBI and FinCEN.pdf | 2.00MB Malware Defense/Malware Analysis/2022/2022-04-07 - Ukraine CyberWar Overview.pdf | 1.25MB Malware Defense/Malware Analysis/2022/2022-04-07 - You Bet Your Lsass- Hunting LSASS Access.pdf | 2.21MB Malware Defense/Malware Analysis/2022/2022-04-08 - China accused of cyberattacks on Indian power grid.pdf | 177.02KB Malware Defense/Malware Analysis/2022/2022-04-08 - ConversingLabs Ep. 2- Conti pivots as ransomware as a service struggles.pdf | 565.80KB Malware Defense/Malware Analysis/2022/2022-04-08 - CryptoClip Hijacker.pdf | 351.97KB Malware Defense/Malware Analysis/2022/2022-04-08 - CVE-2022-22965- Analyzing the Exploitation of Spring4Shell Vulnerability in Weaponizing and Executing the Mirai Botnet Malware.pdf | 1.17MB Malware Defense/Malware Analysis/2022/2022-04-08 - East Tennessee Children’s Hospital updates information on ransomware incident.pdf | 401.48KB Malware Defense/Malware Analysis/2022/2022-04-08 - Hackers Exploiting Spring4Shell Vulnerability to Deploy Mirai Botnet Malware.pdf | 218.44KB Malware Defense/Malware Analysis/2022/2022-04-08 - Look out for Octo's tentacles! A new on-device fraud Android Banking Trojan with a rich legacy.pdf | 5.05MB Malware Defense/Malware Analysis/2022/2022-04-08 - Microsoft Obtains Court Order to Take Down Domains Used to Target Ukraine.pdf | 115.31KB Malware Defense/Malware Analysis/2022/2022-04-08 - New SolarMarker (Jupyter) Campaign Demonstrates the Malware’s Changing Attack Patterns.pdf | 3.31MB Malware Defense/Malware Analysis/2022/2022-04-08 - Researchers Connect BlackCat Ransomware with Past BlackMatter Malware Activity.pdf | 185.26KB Malware Defense/Malware Analysis/2022/2022-04-08 - Scammers make off with $1.6 million in crypto Fake giveaways hit bitcoiners again. Now on YouTube.pdf | 1.59MB Malware Defense/Malware Analysis/2022/2022-04-09 - Hackers use Conti's leaked ransomware to attack Russian companies.pdf | 3.21MB Malware Defense/Malware Analysis/2022/2022-04-09 - Method of analyzing and unpacking compressed PE (Portable Executable) files.pdf | 339.32KB Malware Defense/Malware Analysis/2022/2022-04-09 - New Android banking malware remotely takes control of your device.pdf | 2.18MB Malware Defense/Malware Analysis/2022/2022-04-09 - Two men arrested for impersonating DHS employees. Lets unravel some infrastructure..pdf | 5.70MB Malware Defense/Malware Analysis/2022/2022-04-10 - New Meta information stealer distributed in malspam campaign.pdf | 4.17MB Malware Defense/Malware Analysis/2022/2022-04-10 - Qakbot Series- String Obfuscation.pdf | 282.92KB Malware Defense/Malware Analysis/2022/2022-04-10 - Threatening Redirect Web Service Instills Malicious Campaigns In Over 16,500 Websites.pdf | 723.67KB Malware Defense/Malware Analysis/2022/2022-04-10 - Zebrocy Malware Technical Analysis Report.pdf | 176.05KB Malware Defense/Malware Analysis/2022/2022-04-11 - Analysis of the SunnyDay ransomware.pdf | 3.46MB Malware Defense/Malware Analysis/2022/2022-04-11 - CISA warns orgs of WatchGuard bug exploited by Russian state hackers.pdf | 2.93MB Malware Defense/Malware Analysis/2022/2022-04-11 - Conti ransomware source code investigation - part 2.pdf | 3.30MB Malware Defense/Malware Analysis/2022/2022-04-11 - DPRK-Nexus Adversary Targets South-Korean Individuals In A New Chapter of Kitty Phishing Operation.pdf | 1.34MB Malware Defense/Malware Analysis/2022/2022-04-11 - Fakecalls- a talking Trojan.pdf | 810.57KB Malware Defense/Malware Analysis/2022/2022-04-11 - Fake Chrome Setup Leads to NetSupportManager RAT and Mars Stealer.pdf | 751.23KB Malware Defense/Malware Analysis/2022/2022-04-11 - IRQLs Close Encounters of the Rootkit Kind.pdf | 441.23KB Malware Defense/Malware Analysis/2022/2022-04-11 - Leaked Conti Ransomware Used to Target Russia.pdf | 139.35KB Malware Defense/Malware Analysis/2022/2022-04-11 - Obfuscated obfuscation.pdf | 998.22KB Malware Defense/Malware Analysis/2022/2022-04-11 - Process Injection using CreateRemoteThread API.pdf | 467.12KB Malware Defense/Malware Analysis/2022/2022-04-11 - Qbot malware switches to new Windows Installer infection vector.pdf | 434.02KB Malware Defense/Malware Analysis/2022/2022-04-11 - Researchers warn of FFDroider and Lightning info-stealers targeting users in the wild.pdf | 297.34KB Malware Defense/Malware Analysis/2022/2022-04-11 - Snow Abuse- Analysis of the Suspected Lazarus Attack Activities against South Korean Companies.pdf | 84.92KB Malware Defense/Malware Analysis/2022/2022-04-12 - Attackers linger on government agency computers before deploying Lockbit ransomware.pdf | 701.29KB Malware Defense/Malware Analysis/2022/2022-04-12 - Enemybot- A Look into Keksec's Latest DDoS Botnet.pdf | 289.60KB Malware Defense/Malware Analysis/2022/2022-04-12 - Ghidra script to handle stack strings.pdf | 213.91KB Malware Defense/Malware Analysis/2022/2022-04-12 - Industroyer2- Industroyer reloaded .pdf | 1.31MB Malware Defense/Malware Analysis/2022/2022-04-12 - Industroyer2- Industroyer reloaded.pdf | 1.12MB Malware Defense/Malware Analysis/2022/2022-04-12 - Malware Campaigns Targeting African Banking Sector.pdf | 2.34MB Malware Defense/Malware Analysis/2022/2022-04-12 - March 2022’s Most Wanted Malware- Easter Phishing Scams Help Emotet Assert its Dominance.pdf | 111.28KB Malware Defense/Malware Analysis/2022/2022-04-12 - Qbot Botnet Deploys Malware Payloads Through Malicious Windows Installers.pdf | 109.12KB Malware Defense/Malware Analysis/2022/2022-04-12 - Recent attacks by Bahamut group revealed.pdf | 89.00KB Malware Defense/Malware Analysis/2022/2022-04-12 - SystemBC Being Used by Various Attackers.pdf | 2.27MB Malware Defense/Malware Analysis/2022/2022-04-12 - Tarrask malware uses scheduled tasks for defense evasion.pdf | 962.74KB Malware Defense/Malware Analysis/2022/2022-04-12 - The State of Stalkerware in 2021.pdf | 692.89KB Malware Defense/Malware Analysis/2022/2022-04-12 - Threat Profile- Avaddon.pdf | 99.29KB Malware Defense/Malware Analysis/2022/2022-04-12 - Threat Profile- Conti.pdf | 115.62KB Malware Defense/Malware Analysis/2022/2022-04-12 - Threat Profile- Hive.pdf | 95.84KB Malware Defense/Malware Analysis/2022/2022-04-12 - Threat Profile- LockBit.pdf | 118.55KB Malware Defense/Malware Analysis/2022/2022-04-12 - Threat Profile- REvil.pdf | 118.15KB Malware Defense/Malware Analysis/2022/2022-04-13 - Alert (AA22-103A) APT Cyber Tools Targeting ICS-SCADA Devices.pdf | 145.52KB Malware Defense/Malware Analysis/2022/2022-04-13 - Court order for taking down Zloader Infrastructure.pdf | 60.35KB Malware Defense/Malware Analysis/2022/2022-04-13 - Dismantling ZLoader- How malicious ads led to disabled security tools and ransomware.pdf | 1.38MB Malware Defense/Malware Analysis/2022/2022-04-13 - Emotet modules and recent attacks.pdf | 450.43KB Malware Defense/Malware Analysis/2022/2022-04-13 - ESET takes part in global operation to disrupt Zloader botnets.pdf | 949.13KB Malware Defense/Malware Analysis/2022/2022-04-13 - Fodcha, a new DDos botnet.pdf | 1.12MB Malware Defense/Malware Analysis/2022/2022-04-13 - INCONTROLLER- New State-Sponsored Cyber Attack Tools Target Multiple Industrial Control Systems.pdf | 3.62MB Malware Defense/Malware Analysis/2022/2022-04-13 - New Threat- The Muffled Fodcha Botnet.pdf | 2.28MB Malware Defense/Malware Analysis/2022/2022-04-13 - Notorious cybercrime gang’s botnet disrupted.pdf | 280.36KB Malware Defense/Malware Analysis/2022/2022-04-13 - Qakbot Series- Configuration Extraction.pdf | 718.32KB Malware Defense/Malware Analysis/2022/2022-04-13 - What is going on with Lapsus$-.pdf | 913.45KB Malware Defense/Malware Analysis/2022/2022-04-13 - Zhadnost strikes again… this time in Finland..pdf | 3.33MB Malware Defense/Malware Analysis/2022/2022-04-14 - 404 — File still found.pdf | 305.92KB Malware Defense/Malware Analysis/2022/2022-04-14 - Blinding Snort- Breaking The Modbus OT Preprocessor.pdf | 1.31MB Malware Defense/Malware Analysis/2022/2022-04-14 - Hackers target Ukrainian govt with IcedID malware, Zimbra exploits.pdf | 1.53MB Malware Defense/Malware Analysis/2022/2022-04-14 - Hacking activity of SectorB Group in 2021 Chinese government supported hacking group SectorB.pdf | 734.01KB Malware Defense/Malware Analysis/2022/2022-04-14 - -Haskers Gang- Introduces New ZingoStealer.pdf | 4.63MB Malware Defense/Malware Analysis/2022/2022-04-14 - Lazarus Targets Chemical Sector.pdf | 243.00KB Malware Defense/Malware Analysis/2022/2022-04-14 - New ZingoStealer infostealer drops more malware, cryptominers.pdf | 2.31MB Malware Defense/Malware Analysis/2022/2022-04-14 - Old Gremlins, new methods.pdf | 2.98MB Malware Defense/Malware Analysis/2022/2022-04-14 - Orion Threat Alert- Flight of the BumbleBee.pdf | 1.69MB Malware Defense/Malware Analysis/2022/2022-04-14 - Threat Spotlight- -Haskers Gang- Introduces New ZingoStealer.pdf | 3.93MB Malware Defense/Malware Analysis/2022/2022-04-14 - Threat Thursday- HeaderTip Backdoor Shows Attackers from China Preying on Ukraine.pdf | 1.75MB Malware Defense/Malware Analysis/2022/2022-04-14 - Zloader 2- The Silent Night.pdf | 2.36MB Malware Defense/Malware Analysis/2022/2022-04-15 - Karakurt revealed as data extortion arm of Conti cybercrime syndicate.pdf | 2.08MB Malware Defense/Malware Analysis/2022/2022-04-15 - Revisiting BatLoader C2 structure.pdf | 237.74KB Malware Defense/Malware Analysis/2022/2022-04-15 - STRT-TA03 CPE - Destructive Software.pdf | 150.56KB Malware Defense/Malware Analysis/2022/2022-04-15 - The Karakurt Web- Threat Intel and Blockchain Analysis Reveals Extension of Conti Business Model.pdf | 3.24MB Malware Defense/Malware Analysis/2022/2022-04-15 - Top 10 Malware March 2022.pdf | 197.78KB Malware Defense/Malware Analysis/2022/2022-04-15 - Tough Times for Ukrainian Honeypot-.pdf | 1.11MB Malware Defense/Malware Analysis/2022/2022-04-16 - Qakbot Series- Process Injection.pdf | 456.14KB Malware Defense/Malware Analysis/2022/2022-04-16 - Snip3 Crypter used with DCRat via VBScript.pdf | 160.98KB Malware Defense/Malware Analysis/2022/2022-04-17 - Lessons from the Conti Leaks.pdf | 7.41MB Malware Defense/Malware Analysis/2022/2022-04-17 - Qakbot Series- API Hashing.pdf | 381.82KB Malware Defense/Malware Analysis/2022/2022-04-17 - Reversing a NSIS dropper using quick and dirty shellcode emulation.pdf | 1.59MB Malware Defense/Malware Analysis/2022/2022-04-18 - A blueprint for evading industry leading endpoint protection in 2022.pdf | 3.31MB Malware Defense/Malware Analysis/2022/2022-04-18 - Alert (AA22-108A)- TraderTraitor- North Korean State-Sponsored APT Targets Blockchain Companies.pdf | 422.86KB Malware Defense/Malware Analysis/2022/2022-04-18 - A new type of malware from the Lazarus attack group that exploits the INITECH process..pdf | 2.16MB Malware Defense/Malware Analysis/2022/2022-04-18 - An Investigation of the BlackCat Ransomware via Trend Micro Vision One.pdf | 963.21KB Malware Defense/Malware Analysis/2022/2022-04-18 - CatalanGate Extensive Mercenary Spyware Operation against Catalans Using Pegasus and Candiru.pdf | 2.64MB Malware Defense/Malware Analysis/2022/2022-04-18 - Conti Group Targets ESXi Hypervisors With its Linux Variant.pdf | 3.33MB Malware Defense/Malware Analysis/2022/2022-04-18 - Enter KaraKurt- Data Extortion Arm of Prolific Ransomware Group.pdf | 1.04MB Malware Defense/Malware Analysis/2022/2022-04-18 - Free decryptor released for Yanluowang ransomware victims.pdf | 401.29KB Malware Defense/Malware Analysis/2022/2022-04-18 - From the Front Lines - Peering into A PYSA Ransomware Attack.pdf | 665.16KB Malware Defense/Malware Analysis/2022/2022-04-18 - How to recover files encrypted by Yanlouwang.pdf | 1.97MB Malware Defense/Malware Analysis/2022/2022-04-18 - New BotenaGo Variant Discovered by Nozomi Networks Labs.pdf | 2.25MB Malware Defense/Malware Analysis/2022/2022-04-18 - Nobelium - Israeli Embassy Maldoc.pdf | 686.72KB Malware Defense/Malware Analysis/2022/2022-04-18 - Trends in the Recent Emotet Maldoc Outbreak.pdf | 224.16KB Malware Defense/Malware Analysis/2022/2022-04-18 - Under The Lens- Eagle Monitor RAT - Upgraded Version Of RAT With New TTPs.pdf | 1.27MB Malware Defense/Malware Analysis/2022/2022-04-18 - Unofficial Windows 11 upgrade installs info-stealing malware.pdf | 1.72MB Malware Defense/Malware Analysis/2022/2022-04-19 - BAZARLOADER- Unpacking An ISO File Infection.pdf | 1.49MB Malware Defense/Malware Analysis/2022/2022-04-19 - Emotet botnet switches to 64-bit modules, increases activity.pdf | 1.60MB Malware Defense/Malware Analysis/2022/2022-04-19 - Extracting Cobalt Strike from Windows Error Reporting.pdf | 657.64KB Malware Defense/Malware Analysis/2022/2022-04-19 - Fake MetaMask App Steals Cryptocurrency.pdf | 1.81MB Malware Defense/Malware Analysis/2022/2022-04-19 - Hive Ransomware Analysis.pdf | 2.63MB Malware Defense/Malware Analysis/2022/2022-04-19 - Stop Crypto Kleptos in Their Tracks.pdf | 2.08MB Malware Defense/Malware Analysis/2022/2022-04-19 - Using Emulation Against Anti-Reverse Engineering Techniques.pdf | 90.59KB Malware Defense/Malware Analysis/2022/2022-04-20 - 'aa' distribution Qakbot (Qbot) infection with DarkVNC traffic.pdf | 2.59MB Malware Defense/Malware Analysis/2022/2022-04-20 - Alert (AA22-110A)- Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure.pdf | 222.35KB Malware Defense/Malware Analysis/2022/2022-04-20 - Analyzing Attempts to Exploit the Spring4Shell Vulnerability CVE-2022-22965 to Deploy Cryptocurrency Miners.pdf | 339.49KB Malware Defense/Malware Analysis/2022/2022-04-20 - Mars Stealer malware analysis.pdf | 2.78MB Malware Defense/Malware Analysis/2022/2022-04-20 - Microsoft Exchange servers hacked to deploy Hive ransomware.pdf | 872.53KB Malware Defense/Malware Analysis/2022/2022-04-20 - REvil's TOR sites come alive to redirect to new ransomware operation.pdf | 704.25KB Malware Defense/Malware Analysis/2022/2022-04-20 - Russian hackers target Czech websites in a series of cyberattacks.pdf | 1.53MB Malware Defense/Malware Analysis/2022/2022-04-20 - Shuckworm- Espionage Group Continues Intense Campaign Against Ukraine.pdf | 336.26KB Malware Defense/Malware Analysis/2022/2022-04-20 - TraderTraitor- North Korean State-Sponsored APT Targets Blockchain Companies.pdf | 562.15KB Malware Defense/Malware Analysis/2022/2022-04-21 - GOLD ULRICK Continues Conti Operations Despite Public Disclosures.pdf | 451.80KB Malware Defense/Malware Analysis/2022/2022-04-21 - Hackers Spearphish Corporate Hiring Managers with Poisoned Resumes, Infecting Them with the More_Eggs Malware, Warns eSentire.pdf | 321.30KB Malware Defense/Malware Analysis/2022/2022-04-21 - Nokoyawa Ransomware - New Karma-Nemty Variant Wears Thin Disguise.pdf | 627.40KB Malware Defense/Malware Analysis/2022/2022-04-21 - Prynt Stealer Spotted In The Wild.pdf | 3.93MB Malware Defense/Malware Analysis/2022/2022-04-21 - Threat Thursday- BlackGuard Infostealer Rises from Russian Underground Markets.pdf | 2.83MB Malware Defense/Malware Analysis/2022/2022-04-21 - Understanding Cobalt Strike Profiles - Updated For Cobalt Strike 4.6.pdf | 638.44KB Malware Defense/Malware Analysis/2022/2022-04-21 - Warez users fell for Certishell.pdf | 1.79MB Malware Defense/Malware Analysis/2022/2022-04-22 - FIN7 Power Hour- Adversary Archaeology and the Evolution of FIN7.pdf | 1.29MB Malware Defense/Malware Analysis/2022/2022-04-23 - Cryptojacking on the Fly- TeamTNT Using NVIDIA Drivers to Mine Cryptocurrency.pdf | 583.29KB Malware Defense/Malware Analysis/2022/2022-04-23 - Industroyer2 in Perspective.pdf | 483.49KB Malware Defense/Malware Analysis/2022/2022-04-24 - Github Repository for Stealerium.pdf | 369.59KB Malware Defense/Malware Analysis/2022/2022-04-24 - Shortcut to Emotet, an odd TTP change.pdf | 143.79KB Malware Defense/Malware Analysis/2022/2022-04-25 - Choziosi Loader- Multi-platform campaign delivering browser extension malware.pdf | 808.56KB Malware Defense/Malware Analysis/2022/2022-04-25 - Deep Dive into the Elephant Framework – A New Cyber Threat in Ukraine.pdf | 4.13MB Malware Defense/Malware Analysis/2022/2022-04-25 - Defeating BazarLoader Anti-Analysis Techniques.pdf | 926.67KB Malware Defense/Malware Analysis/2022/2022-04-25 - Full RedLine malware analysis - IoCs - Stealing information.pdf | 1.51MB Malware Defense/Malware Analysis/2022/2022-04-25 - Industroyer2 IEC-104 Analysis.pdf | 477.80KB Malware Defense/Malware Analysis/2022/2022-04-25 - INDUSTROYER.V2- Old Malware Learns New Tricks.pdf | 5.46MB Malware Defense/Malware Analysis/2022/2022-04-25 - New Core Impact Backdoor Delivered Via VMware Vulnerability.pdf | 1.98MB Malware Defense/Malware Analysis/2022/2022-04-25 - Quantum Ransomware.pdf | 5.20MB Malware Defense/Malware Analysis/2022/2022-04-25 - [RE026] A Deep Dive into Zloader - the Silent Night.pdf | 6.17MB Malware Defense/Malware Analysis/2022/2022-04-25 - Simple PDF Linking to Malicious Content.pdf | 158.50KB Malware Defense/Malware Analysis/2022/2022-04-25 - Static unpacker and decoder for Hello Kitty Packer.pdf | 62.81KB Malware Defense/Malware Analysis/2022/2022-04-25 - THREAT ANALYSIS REPORT- SocGholish and Zloader – From Fake Updates and Installers to Owning Your Systems.pdf | 2.81MB Malware Defense/Malware Analysis/2022/2022-04-26 - American Dental Association hit by new Black Basta ransomware.pdf | 1.88MB Malware Defense/Malware Analysis/2022/2022-04-26 - A -Naver--ending game of Lazarus APT.pdf | 1.43MB Malware Defense/Malware Analysis/2022/2022-04-26 - Conti and Emotet A constantly destructive duo.pdf | 211.65KB Malware Defense/Malware Analysis/2022/2022-04-26 - Emotet malware now installs via PowerShell in Windows shortcut files.pdf | 1.31MB Malware Defense/Malware Analysis/2022/2022-04-26 - Emotet Tests New Delivery Techniques.pdf | 351.56KB Malware Defense/Malware Analysis/2022/2022-04-26 - Hive0117 Continues Fileless Malware Delivery in Eastern Europe.pdf | 2.94MB Malware Defense/Malware Analysis/2022/2022-04-26 - How Cybercriminals Abuse Cloud Tunneling Services.pdf | 4.80MB Malware Defense/Malware Analysis/2022/2022-04-26 - New Malware of Lazarus Threat Actor Group Exploiting INITECH Process.pdf | 658.17KB Malware Defense/Malware Analysis/2022/2022-04-27 - Alert (AA22-117A) 2021 Top Routinely Exploited Vulnerabilities.pdf | 183.38KB Malware Defense/Malware Analysis/2022/2022-04-27 - A lookback under the TA410 umbrella- Its cyberespionage TTPs and activity.pdf | 1.73MB Malware Defense/Malware Analysis/2022/2022-04-27 - APT trends report Q1 2022.pdf | 281.35KB Malware Defense/Malware Analysis/2022/2022-04-27 - Assembling the Russian Nesting Doll- UNC2452 Merged into APT29.pdf | 886.78KB Malware Defense/Malware Analysis/2022/2022-04-27 - BRONZE PRESIDENT Targets Russian Speakers with Updated PlugX.pdf | 2.75MB Malware Defense/Malware Analysis/2022/2022-04-27 - Detecting Ransomware’s Stealthy Boot Configuration Edits.pdf | 693.97KB Malware Defense/Malware Analysis/2022/2022-04-27 - Emotet Returns With New TTPs And Delivers .Lnk Files To Its Victims.pdf | 530.46KB Malware Defense/Malware Analysis/2022/2022-04-27 - eSentire Threat Intelligence Malware Analysis- SolarMarker.pdf | 3.86MB Malware Defense/Malware Analysis/2022/2022-04-27 - Industroyer2- Nozomi Networks Labs Analyzes the IEC 104 Payload.pdf | 1.69MB Malware Defense/Malware Analysis/2022/2022-04-27 - IOCs for Earth Berberoka - Linux.pdf | 73.03KB Malware Defense/Malware Analysis/2022/2022-04-27 - IOCs for Earth Berberoka - MacOS.pdf | 44.62KB Malware Defense/Malware Analysis/2022/2022-04-27 - IOCs for Earth Berberoka.pdf | 63.80KB Malware Defense/Malware Analysis/2022/2022-04-27 - IOCs for Earth Berberoka - Windows.pdf | 96.85KB Malware Defense/Malware Analysis/2022/2022-04-27 - LockBit Ransomware Side-loads Cobalt Strike Beacon with Legitimate VMware Utility.pdf | 2.93MB Malware Defense/Malware Analysis/2022/2022-04-27 - New APT Group Earth Berberoka Targets Gambling Websites With Old and New Malware.pdf | 296.89KB Malware Defense/Malware Analysis/2022/2022-04-27 - New Black Basta ransomware springs into action with a dozen breaches.pdf | 3.08MB Malware Defense/Malware Analysis/2022/2022-04-27 - RedLine Stealer Resurfaces in Fresh RIG Exploit Kit Campaign.pdf | 1.36MB Malware Defense/Malware Analysis/2022/2022-04-27 - Reverse Engineering PsExec for fun and knowledge.pdf | 4.89MB Malware Defense/Malware Analysis/2022/2022-04-27 - Stonefly- North Korea-linked Spying Operation Continues to Hit High-value Targets.pdf | 214.09KB Malware Defense/Malware Analysis/2022/2022-04-27 - Targeted attack on Thailand Pass customers delivers AsyncRAT.pdf | 5.57MB Malware Defense/Malware Analysis/2022/2022-04-27 - The chronicles of Bumblebee- The Hook, the Bee, and the Trickbot connection.pdf | 2.18MB Malware Defense/Malware Analysis/2022/2022-04-28 - An Overview of the Increasing Wiper Malware Threat.pdf | 2.18MB Malware Defense/Malware Analysis/2022/2022-04-28 - Chinese APT Bronze President Mounts Spy Campaign on Russian Military.pdf | 139.28KB Malware Defense/Malware Analysis/2022/2022-04-28 - LAPSUS$- Recent techniques, tactics and procedures.pdf | 147.50KB Malware Defense/Malware Analysis/2022/2022-04-28 - New Bumblebee malware replaces Conti's BazarLoader in cyberattacks.pdf | 589.84KB Malware Defense/Malware Analysis/2022/2022-04-28 - Peeking into PrivateLoader.pdf | 637.12KB Malware Defense/Malware Analysis/2022/2022-04-28 - Ransomware- How Attackers are Breaching Corporate Networks.pdf | 325.39KB Malware Defense/Malware Analysis/2022/2022-04-28 - This isn't Optimus Prime's Bumblebee but it's Still Transforming.pdf | 2.04MB Malware Defense/Malware Analysis/2022/2022-04-28 - Threat Thursday- BoratRAT.pdf | 1012.39KB Malware Defense/Malware Analysis/2022/2022-04-28 - Trello From the Other Side- Tracking APT29 Phishing Campaigns.pdf | 13.77MB Malware Defense/Malware Analysis/2022/2022-04-29 - Adventures in the land of BumbleBee – a new malicious loader.pdf | 207.79KB Malware Defense/Malware Analysis/2022/2022-04-29 - Attack Graph Response to UNC1151 Continued Targeting of Ukraine.pdf | 292.92KB Malware Defense/Malware Analysis/2022/2022-04-29 - German wind farm operator confirms cybersecurity incident.pdf | 190.18KB Malware Defense/Malware Analysis/2022/2022-04-29 - Sliver Case Study- Assessing Common Offensive Security Tools The Use of the Sliver C2 Framework for Malicious Purposes.pdf | 354.03KB Malware Defense/Malware Analysis/2022/2022-04-29 - Stormous- The Pro-Russian, Clout Hungry Ransomware Gang Targets the US and Ukraine.pdf | 802.54KB Malware Defense/Malware Analysis/2022/2022-04-29 - The LOTUS PANDA Is Awake, Again. Analysis Of Its Last Strike..pdf | 1.43MB Malware Defense/Malware Analysis/2022/2022-04-29 - Using EPSS to Predict Threats and Secure Your Network.pdf | 620.30KB Malware Defense/Malware Analysis/2022/2022-04-29 - Warning- GRIM and Magnus Android Botnets are Underground.pdf | 561.75KB Malware Defense/Malware Analysis/2022/2022-04-30 - Fake Windows 10 updates infect you with Magniber ransomware.pdf | 2.44MB Malware Defense/Malware Analysis/2022/2022-04-30 - PortDoor- New Chinese APT Backdoor Attack Targets Russian Defense Sector.pdf | 1.93MB Malware Defense/Malware Analysis/2022/2022-05-01 - Gamer Cheater Hacker Spy.pdf | 2.81MB Malware Defense/Malware Analysis/2022/2022-05-01 - REvil Reborn Ransom Config.pdf | 46.58KB Malware Defense/Malware Analysis/2022/2022-05-02 - Analysis on recent wiper attacks- examples and how wiper malware works.pdf | 325.75KB Malware Defense/Malware Analysis/2022/2022-05-02 - AsyncRAT Activity.pdf | 761.46KB Malware Defense/Malware Analysis/2022/2022-05-02 - Attack Campaigns that Exploit Shortcuts and ISO Files.pdf | 1.58MB Malware Defense/Malware Analysis/2022/2022-05-02 - AvosLocker Ransomware Variant Abuses Driver File to Disable Anti-Virus, Scans for Log4shell.pdf | 1.89MB Malware Defense/Malware Analysis/2022/2022-05-02 - Detecting Hypervisor-assisted Hooking.pdf | 98.83KB Malware Defense/Malware Analysis/2022/2022-05-02 - Moshen Dragon’s Triad-and-Error Approach - Abusing Security Software to Sideload PlugX and ShadowPad.pdf | 635.33KB Malware Defense/Malware Analysis/2022/2022-05-02 - UNC3524- Eye Spy on Your Email.pdf | 2.44MB Malware Defense/Malware Analysis/2022/2022-05-03 - Analysis of BlackByte Ransomware's Go-Based Variants.pdf | 5.18MB Malware Defense/Malware Analysis/2022/2022-05-03 - A new BluStealer Loader Uses Direct Syscalls to Evade EDRs.pdf | 763.66KB Malware Defense/Malware Analysis/2022/2022-05-03 - Conti and Hive ransomware operations- What we learned from these groups' victim chats.pdf | 185.79KB Malware Defense/Malware Analysis/2022/2022-05-03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse.pdf | 447.27KB Malware Defense/Malware Analysis/2022/2022-05-03 - Subdomain Takeovers and 1.1 million “dangling” risks.pdf | 997.92KB Malware Defense/Malware Analysis/2022/2022-05-03 - The Hermit Kingdom’s Ransomware play.pdf | 570.49KB Malware Defense/Malware Analysis/2022/2022-05-03 - The Strange Link Between A Destructive Malware And A Ransomware-Gang Linked Custom Loader- IsaacWiper Vs Vatet.pdf | 1.93MB Malware Defense/Malware Analysis/2022/2022-05-03 - Unpacking Python Executables on Windows and Linux.pdf | 511.63KB Malware Defense/Malware Analysis/2022/2022-05-03 - Update on cyber activity in Eastern Europe.pdf | 681.41KB Malware Defense/Malware Analysis/2022/2022-05-04 - A new secret stash for “fileless” malware.pdf | 538.50KB Malware Defense/Malware Analysis/2022/2022-05-04 - Attacking Emotet’s Control Flow Flattening.pdf | 1.75MB Malware Defense/Malware Analysis/2022/2022-05-04 - Chinese Naikon Group Back with New Espionage Attack.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-05-04 - Compromised Docker Honeypots Used for Pro-Ukrainian DoS Attack.pdf | 1.76MB Malware Defense/Malware Analysis/2022/2022-05-04 - Fresh Phish- Britain’s National Health Service Infected by Massive Phishing Campaign.pdf | 1.29MB Malware Defense/Malware Analysis/2022/2022-05-04 - Old Services, New Tricks- Cloud Metadata Abuse by UNC2903.pdf | 6.98MB Malware Defense/Malware Analysis/2022/2022-05-04 - Operation CuckooBees- A Winnti Malware Arsenal Deep-Dive.pdf | 3.32MB Malware Defense/Malware Analysis/2022/2022-05-04 - Operation CuckooBees- Deep-Dive into Stealthy Winnti Techniques.pdf | 1.47MB Malware Defense/Malware Analysis/2022/2022-05-04 - Scheduled Task Tampering.pdf | 720.98KB Malware Defense/Malware Analysis/2022/2022-05-04 - Tips for Automating IOC Extraction from GootLoader, a Changing JavaScript Malware.pdf | 406.10KB Malware Defense/Malware Analysis/2022/2022-05-05 - Analysis of MS Word to drop Remcos RAT - VBA extraction and analysis - IoCs.pdf | 1.57MB Malware Defense/Malware Analysis/2022/2022-05-05 - A Sticky Situation Part 1- The Pervasive Nature of Credit Card Skimmers.pdf | 3.60MB Malware Defense/Malware Analysis/2022/2022-05-05 - BLISTER Loader.pdf | 1.00MB Malware Defense/Malware Analysis/2022/2022-05-05 - Cybercrime loves company Conti cooperated with other ransomware gangs.pdf | 1014.06KB Malware Defense/Malware Analysis/2022/2022-05-05 - Mustang Panda deploys a new wave of malware targeting Europe.pdf | 2.84MB Malware Defense/Malware Analysis/2022/2022-05-05 - NetDooka Framework Distributed via PrivateLoader Malware as Part of Pay-Per-Install Service.pdf | 4.76MB Malware Defense/Malware Analysis/2022/2022-05-05 - Nigerian Tesla- 419 scammer gone malware distributor unmasked.pdf | 1.80MB Malware Defense/Malware Analysis/2022/2022-05-05 - North Korea’s Lazarus- their initial access trade-craft using social media and social engineering.pdf | 196.98KB Malware Defense/Malware Analysis/2022/2022-05-05 - Raspberry Robin gets the worm early.pdf | 719.43KB Malware Defense/Malware Analysis/2022/2022-05-05 - Studying “Next Generation Malware” - NightHawk’s Attempt At Obfuscate and Sleep.pdf | 112.20KB Malware Defense/Malware Analysis/2022/2022-05-05 - The Sample- Beating the Malware Piñata.pdf | 111.81KB Malware Defense/Malware Analysis/2022/2022-05-05 - Threat Thursday- ZingoStealer – The Cost of “Free”.pdf | 2.74MB Malware Defense/Malware Analysis/2022/2022-05-05 - Tinker Telco Soldier Spy (to be given 2022-06-27).pdf | 49.69KB Malware Defense/Malware Analysis/2022/2022-05-06 - Cobalt Strike Analysis and Tutorial- CS Metadata Encoding and Decoding.pdf | 2.34MB Malware Defense/Malware Analysis/2022/2022-05-06 - Emotet- New Delivery Mechanism to Bypass VBA Protection.pdf | 1.01MB Malware Defense/Malware Analysis/2022/2022-05-06 - macOS Malware Is More Reality Than Myth- Popular Threats and Challenges in Analysis.pdf | 485.95KB Malware Defense/Malware Analysis/2022/2022-05-06 - Mobile subscription Trojans and their little tricks.pdf | 2.74MB Malware Defense/Malware Analysis/2022/2022-05-06 - OFAC Sanctions Virtual Asset Mixer For the First Time to Combat North Korea’s Lazarus Group.pdf | 656.49KB Malware Defense/Malware Analysis/2022/2022-05-06 - Ransomware- LockBit 3.0 Starts Using in Cyberattacks.pdf | 330.51KB Malware Defense/Malware Analysis/2022/2022-05-06 - Rebranded Babuk Ransomware In Action- DarkAngels Ransomware Performs Targeted Attack.pdf | 896.20KB Malware Defense/Malware Analysis/2022/2022-05-06 - This New Fileless Malware Hides Shellcode in Windows Event Logs.pdf | 293.23KB Malware Defense/Malware Analysis/2022/2022-05-08 - Bzz.. Bzz.. Bumblebee loader.pdf | 237.43KB Malware Defense/Malware Analysis/2022/2022-05-08 - Tracking Cobalt Strike Servers Used in Cyberattacks on Ukraine.pdf | 3.99MB Malware Defense/Malware Analysis/2022/2022-05-08 - Ursnif Malware Banks on News Events for Phishing Attacks.pdf | 1.10MB Malware Defense/Malware Analysis/2022/2022-05-09 - Cybereason vs. Quantum Locker Ransomware.pdf | 2.36MB Malware Defense/Malware Analysis/2022/2022-05-09 - Dirty Deeds Done Dirt Cheap- Russian RAT Offers Backdoor Bargains.pdf | 6.00MB Malware Defense/Malware Analysis/2022/2022-05-09 - Emotet C2 and Spam Traffic Video.pdf | 324.27KB Malware Defense/Malware Analysis/2022/2022-05-09 - Examining the Black Basta Ransomware’s Infection Routine.pdf | 3.18MB Malware Defense/Malware Analysis/2022/2022-05-09 - From the Front Lines - Unsigned macOS oRAT Malware Gambles For The Win.pdf | 1.73MB Malware Defense/Malware Analysis/2022/2022-05-09 - Hiding in Plain Sight- Obscuring C2s by Abusing CDN Services.pdf | 1.97MB Malware Defense/Malware Analysis/2022/2022-05-09 - Octopus Backdoor is Back with a New Embedded Obfuscated Bat File.pdf | 379.33KB Malware Defense/Malware Analysis/2022/2022-05-09 - Ransomware-as-a-service- Understanding the cybercrime gig economy and how to protect yourself.pdf | 607.67KB Malware Defense/Malware Analysis/2022/2022-05-09 - REvil Development Adds Confidence About GOLD SOUTHFIELD Reemergence.pdf | 596.34KB Malware Defense/Malware Analysis/2022/2022-05-09 - SEO Poisoning – A Gootloader Story.pdf | 4.49MB Malware Defense/Malware Analysis/2022/2022-05-09 - XenArmor - Windows Security & Password Recovery Software.pdf | 513.66KB Malware Defense/Malware Analysis/2022/2022-05-10 - A Malware Analysis in RU-AU conflict.pdf | 1.46MB Malware Defense/Malware Analysis/2022/2022-05-10 - APT34 targets Jordan Government using new Saitama backdoor.pdf | 2.39MB Malware Defense/Malware Analysis/2022/2022-05-10 - A Tale of Two Markets - Investigating the Ransomware Payments Economy.pdf | 656.91KB Malware Defense/Malware Analysis/2022/2022-05-10 - Info-stealer Campaign targets German Car Dealerships and Manufacturers.pdf | 833.27KB Malware Defense/Malware Analysis/2022/2022-05-10 - Malicious PDF Document Analysis - Lazyscripter.pdf | 995.46KB Malware Defense/Malware Analysis/2022/2022-05-10 - Redline Stealer Masquerades as Photo Editing Software.pdf | 587.36KB Malware Defense/Malware Analysis/2022/2022-05-11 - Analysis of an Iranian APTs E400 PowGoop Variant Reveals Dozens of Control Servers Dating Back to 202.pdf | 1011.90KB Malware Defense/Malware Analysis/2022/2022-05-11 - Bitter APT adds Bangladesh to their targets.pdf | 1.99MB Malware Defense/Malware Analysis/2022/2022-05-11 - Bitter APT Hackers Add Bangladesh to Their List of Targets in South Asia.pdf | 253.95KB Malware Defense/Malware Analysis/2022/2022-05-11 - BPFDoor - An Evasive Linux Backdoor Technical Analysis.pdf | 2.00MB Malware Defense/Malware Analysis/2022/2022-05-11 - Detecting a MUMMY SPIDER campaign and Emotet infection.pdf | 24.95MB Malware Defense/Malware Analysis/2022/2022-05-11 - Nerbian RAT Using COVID-19 Themes Features Sophisticated Evasion Techniques.pdf | 2.08MB Malware Defense/Malware Analysis/2022/2022-05-11 - New ransomware trends in 2022.pdf | 1.14MB Malware Defense/Malware Analysis/2022/2022-05-11 - Operation RestyLink- Targeted attack campaign targeting Japanese companies.pdf | 2.21MB Malware Defense/Malware Analysis/2022/2022-05-11 - Please Confirm You Received Our APT.pdf | 660.94KB Malware Defense/Malware Analysis/2022/2022-05-11 - Proactive Threat Hunting Bears Fruit- Falcon OverWatch Detects Novel IceApple Post-Exploitation Framework.pdf | 130.82KB Malware Defense/Malware Analysis/2022/2022-05-11 - TA578 using thread-hijacked emails to push ISO files for Bumblebee malware.pdf | 1.44MB Malware Defense/Malware Analysis/2022/2022-05-11 - Transparent Tribe Targets Educational Institution.pdf | 659.77KB Malware Defense/Malware Analysis/2022/2022-05-12 - A closer look at Eternity Malware.pdf | 525.69KB Malware Defense/Malware Analysis/2022/2022-05-12 - A Closer Look At Eternity Malware- Threat Actors Leveraging Telegram To Build Malware.pdf | 3.85MB Malware Defense/Malware Analysis/2022/2022-05-12 - COBALT MIRAGE Conducts Ransomware Operations in U.S..pdf | 455.14KB Malware Defense/Malware Analysis/2022/2022-05-12 - Eternity malware kit offers stealer miner worm ransomware tools.pdf | 3.67MB Malware Defense/Malware Analysis/2022/2022-05-12 - Eternity malware kit offers stealer, miner, worm, ransomware tools.pdf | 1.39MB Malware Defense/Malware Analysis/2022/2022-05-12 - Github Repository for NetSpy.pdf | 3.51MB Malware Defense/Malware Analysis/2022/2022-05-12 - Harmful Help- Analyzing a Malicious Compiled HTML Help File Delivering Agent Tesla.pdf | 751.89KB Malware Defense/Malware Analysis/2022/2022-05-12 - KurayStealer- A Bandit Using Discord Webhooks.pdf | 1.25MB Malware Defense/Malware Analysis/2022/2022-05-12 - Malware targeting latest F5 vulnerability.pdf | 2.97MB Malware Defense/Malware Analysis/2022/2022-05-12 - Network Footprints of Gamaredon Group.pdf | 824.64KB Malware Defense/Malware Analysis/2022/2022-05-12 - New SYK Crypter Distributed Via Discord.pdf | 2.37MB Malware Defense/Malware Analysis/2022/2022-05-12 - Phishing Campaign Delivering Three Fileless Malware- AveMariaRAT - BitRAT - PandoraHVNC – Part I.pdf | 637.18KB Malware Defense/Malware Analysis/2022/2022-05-12 - RedLine Stealer Campaign Using Binance Mystery Box Videos to Spread GitHub-Hosted Payload.pdf | 1.60MB Malware Defense/Malware Analysis/2022/2022-05-12 - Reversing an Android sample which uses Flutter.pdf | 840.03KB Malware Defense/Malware Analysis/2022/2022-05-12 - Suspicious DLL- Raspberry Robin-.pdf | 180.50KB Malware Defense/Malware Analysis/2022/2022-05-12 - Taking a look at Bumblebee loader.pdf | 94.41KB Malware Defense/Malware Analysis/2022/2022-05-12 - Technical Analysis of Emerging, Sophisticated Pandora Ransomware Group.pdf | 1.70MB Malware Defense/Malware Analysis/2022/2022-05-12 - The Goot cause- Detecting Gootloader and its follow-on activity.pdf | 252.13KB Malware Defense/Malware Analysis/2022/2022-05-12 - Threat Thursday- Malware Rebooted - How Industroyer2 Takes Aim at Ukraine Infrastructure.pdf | 1.14MB Malware Defense/Malware Analysis/2022/2022-05-12 - What malware to look for if you want to prevent a ransomware attack.pdf | 88.75KB Malware Defense/Malware Analysis/2022/2022-05-13 - Analyzing a Pirrit adware installer.pdf | 390.07KB Malware Defense/Malware Analysis/2022/2022-05-13 - Cozy Smuggled Into The Box- APT29 Abusing Legitimate Software For Targeted Operations In Europe.pdf | 953.57KB Malware Defense/Malware Analysis/2022/2022-05-13 - Teabot.pdf | 1.74MB Malware Defense/Malware Analysis/2022/2022-05-15 - Fake Pixelmon NFT site infects you with password-stealing malware.pdf | 1.39MB Malware Defense/Malware Analysis/2022/2022-05-16 - Analysis of HUI Loader.pdf | 772.34KB Malware Defense/Malware Analysis/2022/2022-05-16 - Apollo on Github.pdf | 470.42KB Malware Defense/Malware Analysis/2022/2022-05-16 - Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis.pdf | 1.17MB Malware Defense/Malware Analysis/2022/2022-05-16 - Fake Mobile Apps Steal Facebook Credentials, Cryptocurrency-Related Keys.pdf | 1.57MB Malware Defense/Malware Analysis/2022/2022-05-16 - HTML attachments in phishing e-mails.pdf | 1.28MB Malware Defense/Malware Analysis/2022/2022-05-16 - New Ransomware Group- RansomHouse – Is it Real or Fake-.pdf | 912.96KB Malware Defense/Malware Analysis/2022/2022-05-16 - Ukraine supporters in Germany targeted with PowerShell RAT malware.pdf | 1.14MB Malware Defense/Malware Analysis/2022/2022-05-16 - UpdateAgent Adapts Again.pdf | 129.41KB Malware Defense/Malware Analysis/2022/2022-05-17 - A peek behind the BPFDoor.pdf | 2.17MB Malware Defense/Malware Analysis/2022/2022-05-17 - Chaos Ransomware Variant Sides with Russia.pdf | 1.76MB Malware Defense/Malware Analysis/2022/2022-05-17 - Emotet Summary- November 2021 Through January 2022.pdf | 8.98MB Malware Defense/Malware Analysis/2022/2022-05-17 - EternityTeam- a new prominent threat group on underground forums.pdf | 1.37MB Malware Defense/Malware Analysis/2022/2022-05-17 - Hydra with Three Heads- BlackByte & The Future of Ransomware Subsidiary Groups.pdf | 2.63MB Malware Defense/Malware Analysis/2022/2022-05-17 - In hot pursuit of ‘cryware’- Defending hot wallets from attacks.pdf | 2.90MB Malware Defense/Malware Analysis/2022/2022-05-17 - In hot pursuit of cryware Defending hot wallets from attacks.pdf | 2.82MB Malware Defense/Malware Analysis/2022/2022-05-17 - Ransomware Spotlight RansomEXX - Security News.pdf | 3.32MB Malware Defense/Malware Analysis/2022/2022-05-17 - Space Pirates analyzing the tools and connections of a new hacker group.pdf | 1.88MB Malware Defense/Malware Analysis/2022/2022-05-17 - X-Cart Skimmer with DOM-based Obfuscation.pdf | 3.26MB Malware Defense/Malware Analysis/2022/2022-05-18 - A Case of Vidar Infostealer - Part 2.pdf | 1.31MB Malware Defense/Malware Analysis/2022/2022-05-18 - A deep dive into Eternity Group- A new emerging Cyber Threat.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-05-18 - eSentire Threat Intelligence Malware Analysis- Mars Stealer.pdf | 32.25MB Malware Defense/Malware Analysis/2022/2022-05-18 - Steer Clear of Instant Loan Apps.pdf | 1.05MB Malware Defense/Malware Analysis/2022/2022-05-18 - The BlackByte ransomware group is striking users all over the globe.pdf | 1.41MB Malware Defense/Malware Analysis/2022/2022-05-18 - Uncovering a Kingminer Botnet Attack Using Trend Micro Managed XDR.pdf | 1.24MB Malware Defense/Malware Analysis/2022/2022-05-19 - Bruised but Not Broken The Resurgence of the Emotet Botnet Malware.pdf | 3.93MB Malware Defense/Malware Analysis/2022/2022-05-19 - Bumblebee Malware from TransferXL URLs.pdf | 3.15MB Malware Defense/Malware Analysis/2022/2022-05-19 - CrateDepression - Rust Supply-Chain Attack Infects Cloud CI Pipelines with Go Malware.pdf | 1.50MB Malware Defense/Malware Analysis/2022/2022-05-19 - Interactive Phishing- Using Chatbot-like Web Applications to Harvest Information.pdf | 1.24MB Malware Defense/Malware Analysis/2022/2022-05-19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups.pdf | 1.74MB Malware Defense/Malware Analysis/2022/2022-05-19 - Microsoft Windows 11 help Files have Vidar Spyware.pdf | 2.91MB Malware Defense/Malware Analysis/2022/2022-05-19 - .NET Stubs- Sowing the Seeds of Discord.pdf | 2.71MB Malware Defense/Malware Analysis/2022/2022-05-19 - .NET Stubs- Sowing the Seeds of Discord (PureCrypter).pdf | 2.72MB Malware Defense/Malware Analysis/2022/2022-05-19 - .NET Stubs- Sowing the Seeds of Discord (PureCryter).pdf | 2.71MB Malware Defense/Malware Analysis/2022/2022-05-19 - Rise in XorDdos- A deeper look at the stealthy DDoS malware targeting Linux devices.pdf | 1.74MB Malware Defense/Malware Analysis/2022/2022-05-19 - Scam and Malicious APK targeting Malaysian- MyMaidKL Technical Analysis.pdf | 1.58MB Malware Defense/Malware Analysis/2022/2022-05-19 - The IO Offensive Information Operations Surrounding the Russian Invasion of Ukraine.pdf | 2.09MB Malware Defense/Malware Analysis/2022/2022-05-19 - Threat Update- AcidRain Wiper.pdf | 1.89MB Malware Defense/Malware Analysis/2022/2022-05-19 - Vidar distributed through backdoored Windows 11 downloads and abusing Telegram.pdf | 2.31MB Malware Defense/Malware Analysis/2022/2022-05-19 - Weaponization of Excel Add-Ins Part 2- Dridex Infection Chain Case Studies.pdf | 2.15MB Malware Defense/Malware Analysis/2022/2022-05-20 - Bumblebee Malware from TransferXL URLs.pdf | 3.18MB Malware Defense/Malware Analysis/2022/2022-05-20 - Cytrox's Predator Spyware Targeted Android Users with Zero-Day Exploits.pdf | 127.47KB Malware Defense/Malware Analysis/2022/2022-05-20 - DisCONTInued The End of Contis Brand Marks New Chapter For Cybercrime Landscape.pdf | 3.05MB Malware Defense/Malware Analysis/2022/2022-05-20 - Malware Campaign Targets InfoSec Community- Threat Actor Uses Fake Proof Of Concept To Deliver Cobalt-Strike Beacon.pdf | 1.16MB Malware Defense/Malware Analysis/2022/2022-05-20 - Metastealer – filling the Racoon void.pdf | 640.92KB Malware Defense/Malware Analysis/2022/2022-05-20 - Mirai Malware for Linux Double Down on Stronger Chips.pdf | 2.14MB Malware Defense/Malware Analysis/2022/2022-05-20 - Mirai Malware Variants for Linux Double Down on Stronger Chips in Q1 2022.pdf | 2.13MB Malware Defense/Malware Analysis/2022/2022-05-20 - New 'pymafka' malicious package drops Cobalt Strike on macOS, Windows, Linux.pdf | 1.00MB Malware Defense/Malware Analysis/2022/2022-05-20 - PDF Malware Is Not Yet Dead.pdf | 2.60MB Malware Defense/Malware Analysis/2022/2022-05-20 - [RE027] China-based APT Mustang Panda might have still continued their attack activities against organizations in Vietnam.pdf | 3.53MB Malware Defense/Malware Analysis/2022/2022-05-20 - Threat Brief- VMware Vulnerabilities Exploited in the Wild (CVE-2022-22954 and Others).pdf | 540.25KB Malware Defense/Malware Analysis/2022/2022-05-21 - Deep Analysis of Mars Stealer.pdf | 5.48MB Malware Defense/Malware Analysis/2022/2022-05-22 - Google- Predator spyware infected Android devices using zero-days.pdf | 449.37KB Malware Defense/Malware Analysis/2022/2022-05-22 - Introduction of a PE file extractor for various situations.pdf | 394.39KB Malware Defense/Malware Analysis/2022/2022-05-22 - Malware development trick - part 29- Store binary data in registry. Simple CPlusPlus example..pdf | 3.65MB Malware Defense/Malware Analysis/2022/2022-05-22 - PDF smuggles Microsoft Word doc to drop Snake Keylogger malware.pdf | 2.87MB Malware Defense/Malware Analysis/2022/2022-05-23 - Fake Trading Apps.pdf | 6.82MB Malware Defense/Malware Analysis/2022/2022-05-23 - LockBit, Conti, and BlackCat Lead Pack Amid Rise in Active RaaS and Extortion Groups- Ransomware in Q1 2022.pdf | 877.80KB Malware Defense/Malware Analysis/2022/2022-05-24 - Blame the Messenger- 4 Types of Dropper Malware in Microsoft Office & How to Detect Them.pdf | 5.23MB Malware Defense/Malware Analysis/2022/2022-05-24 - Emotet Botnet Rises Again.pdf | 1.20MB Malware Defense/Malware Analysis/2022/2022-05-24 - Gamaredon Group Understanding the Russian APT.pdf | 512.51KB Malware Defense/Malware Analysis/2022/2022-05-24 - Gamaredon Group- Understanding the Russian APT.pdf | 8.74MB Malware Defense/Malware Analysis/2022/2022-05-24 - Janicab Series- First Steps in the Infection Chain.pdf | 170.45KB Malware Defense/Malware Analysis/2022/2022-05-24 - Malware Analysis- Trickbot.pdf | 190.22KB Malware Defense/Malware Analysis/2022/2022-05-24 - Twisted Panda- Chinese APT Launch Spy Operation Against Russian Defence Institutes.pdf | 681.63KB Malware Defense/Malware Analysis/2022/2022-05-24 - Yashma Ransomware, Tracing the Chaos Family Tree.pdf | 6.67MB Malware Defense/Malware Analysis/2022/2022-05-25 - Bablosoft; Lowering the Barrier of Entry for Malicious Actors.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-05-25 - ChromeLoader- a pushy malvertiser.pdf | 1.69MB Malware Defense/Malware Analysis/2022/2022-05-25 - ERMAC Back In Action- Latest Version Of Android Banking Trojan Targets Over 400 Applications.pdf | 2.21MB Malware Defense/Malware Analysis/2022/2022-05-25 - Hunting a Global Telecommunications Threat- DecisiveArchitect and Its Custom Implant JustForFun.pdf | 1.21MB Malware Defense/Malware Analysis/2022/2022-05-25 - New Linux-Based Ransomware Cheerscrypt Targets ESXi Devices.pdf | 620.93KB Malware Defense/Malware Analysis/2022/2022-05-25 - SocGholish Campaigns and Initial Access Kit.pdf | 1.79MB Malware Defense/Malware Analysis/2022/2022-05-26 - Black Basta Besting Your Network-.pdf | 1.76MB Malware Defense/Malware Analysis/2022/2022-05-26 - Grandoreiro Banking Malware Resurfaces for Tax Season.pdf | 969.68KB Malware Defense/Malware Analysis/2022/2022-05-26 - Janicab Series- Further Steps in the Infection Chain.pdf | 203.02KB Malware Defense/Malware Analysis/2022/2022-05-26 - Rapidly evolving IoT malware EnemyBot now targeting Content Management System servers and Android devices.pdf | 905.98KB Malware Defense/Malware Analysis/2022/2022-05-26 - Worm-like propagation of Sysrv-hello crypto-jacking botnet- Network traffic analysis and latest TTPs.pdf | 1.35MB Malware Defense/Malware Analysis/2022/2022-05-27 - BAZARLOADER- Analysing The Main Loader.pdf | 2.58MB Malware Defense/Malware Analysis/2022/2022-05-27 - Emotet Analysis- New LNKs in the Infection Chain – The Monitor, Issue 20.pdf | 2.81MB Malware Defense/Malware Analysis/2022/2022-05-27 - How bootkits are implemented in modern firmware and how UEFI differs from Legacy BIOS.pdf | 7.69MB Malware Defense/Malware Analysis/2022/2022-05-27 - Janicab Series- The Core Artifact.pdf | 250.57KB Malware Defense/Malware Analysis/2022/2022-05-28 - A Case of Vidar Infostealer - Part 2.pdf | 1.28MB Malware Defense/Malware Analysis/2022/2022-05-28 - Clop ransomware gang is back, hits 21 victims in a single month.pdf | 819.01KB Malware Defense/Malware Analysis/2022/2022-05-29 - Full Anubis android malware analysis.pdf | 2.02MB Malware Defense/Malware Analysis/2022/2022-05-30 - Automatically Unpacking IcedID Stage 1 with Angr.pdf | 629.99KB Malware Defense/Malware Analysis/2022/2022-05-30 - Operation DarkCasino- In-Depth Analysis of Recent Attacks by APT Group EVILNUM.pdf | 958.93KB Malware Defense/Malware Analysis/2022/2022-05-31 - Janicab Series- Attibution and IoCs.pdf | 68.32KB Malware Defense/Malware Analysis/2022/2022-05-31 - WarzoneRAT Can Now Evade Detection With Process Hollowing.pdf | 2.10MB Malware Defense/Malware Analysis/2022/2022-05-31 - XLoader Botnet- Find Me If You Can.pdf | 1022.25KB Malware Defense/Malware Analysis/2022/2022-05-31 - Yashma Ransomware Report.pdf | 2.47MB Malware Defense/Malware Analysis/2022/2022-06-01 - Alert (AA22-152A)- Karakurt Data Extortion Group.pdf | 128.98KB Malware Defense/Malware Analysis/2022/2022-06-01 - Analysis of the attack activities of the Maha grass group using the documents of relevant government agencies in Pakistan as bait.pdf | 4.08MB Malware Defense/Malware Analysis/2022/2022-06-01 - Analyzing AsyncRAT distributed in Colombia.pdf | 2.50MB Malware Defense/Malware Analysis/2022/2022-06-01 - An In-Depth Look At Black Basta Ransomware.pdf | 678.81KB Malware Defense/Malware Analysis/2022/2022-06-01 - CUBA Ransomware Campaign Analysis.pdf | 3.92MB Malware Defense/Malware Analysis/2022/2022-06-01 - CUBA Ransomware Malware Analysis.pdf | 1.07MB Malware Defense/Malware Analysis/2022/2022-06-01 - CVE-2022-30190- Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina”.pdf | 324.48KB Malware Defense/Malware Analysis/2022/2022-06-01 - Hazard Token Grabber- Upgraded Version Of Stealer Targeting Discord Users.pdf | 1.95MB Malware Defense/Malware Analysis/2022/2022-06-01 - Iranian Threat Actor Continues to Develop Mass Exploitation Tools.pdf | 3.01MB Malware Defense/Malware Analysis/2022/2022-06-01 - SideWinder.AntiBot.Script Analysis of SideWinder's new infrastructure and tool that narrows their reach to Pakistan.pdf | 10.20MB Malware Defense/Malware Analysis/2022/2022-06-01 - SMSFactory Android Trojan producing high costs for victims.pdf | 1.12MB Malware Defense/Malware Analysis/2022/2022-06-02 - A SecPro Super Issue- Understanding LockBit.pdf | 2.04MB Malware Defense/Malware Analysis/2022/2022-06-02 - Clipminer Botnet Makes Operators at Least $1.7 Million.pdf | 1.01MB Malware Defense/Malware Analysis/2022/2022-06-02 - Complaint filed by Microsoft Digital Crimes Unit against BOHRIUM, a Iranian threat actor.pdf | 56.33KB Malware Defense/Malware Analysis/2022/2022-06-02 - Conti Targets Critical Firmware.pdf | 1.22MB Malware Defense/Malware Analysis/2022/2022-06-02 - CrowdStrike Uncovers New MacOS Browser Hijacking Campaign.pdf | 1.65MB Malware Defense/Malware Analysis/2022/2022-06-02 - Exposing POLONIUM activity and infrastructure targeting Israeli organizations.pdf | 765.75KB Malware Defense/Malware Analysis/2022/2022-06-02 - ModPipe POS Malware- New Hooking Targets Extract Card Data.pdf | 674.29KB Malware Defense/Malware Analysis/2022/2022-06-02 - Threat Actors Prey on Eager Travelers.pdf | 236.68KB Malware Defense/Malware Analysis/2022/2022-06-02 - To HADES and Back- UNC2165 Shifts to LOCKBIT to Evade Sanctions.pdf | 4.39MB Malware Defense/Malware Analysis/2022/2022-06-02 - TRENDING EVIL Q2 2022.pdf | 31.04KB Malware Defense/Malware Analysis/2022/2022-06-02 - WinDealer dealing on the side.pdf | 1.11MB Malware Defense/Malware Analysis/2022/2022-06-02 - YourCyanide- A CMD-Based Ransomware With Multiple Layers of Obfuscation.pdf | 2.21MB Malware Defense/Malware Analysis/2022/2022-06-03 - Attack Graph Response to US CERT AA22-152A- Karakurt Data Extortion Group.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-06-03 - CVE-2022-30190 aka -Follina- MSDT- Advisory and Technical Analysis.pdf | 3.10MB Malware Defense/Malware Analysis/2022/2022-06-03 - Outbreak of Follina in Australia.pdf | 1.62MB Malware Defense/Malware Analysis/2022/2022-06-03 - Trustwave's Action Response- Microsoft zero-day CVE-2022-30190 (aka Follina).pdf | 180.00KB Malware Defense/Malware Analysis/2022/2022-06-04 - [QuickNote] CobaltStrike SMB Beacon Analysis.pdf | 842.00KB Malware Defense/Malware Analysis/2022/2022-06-04 - The Domain Generation Algorithms of SharkBot.pdf | 332.64KB Malware Defense/Malware Analysis/2022/2022-06-05 - Loading GootLoader.pdf | 917.09KB Malware Defense/Malware Analysis/2022/2022-06-06 - Closing the Door- DeadBolt Ransomware Locks Out Vendors With Multitiered Extortion Scheme.pdf | 1.04MB Malware Defense/Malware Analysis/2022/2022-06-06 - From the Front Lines - Another Rebrand- Mindware and SFile Ransomware Technical Breakdown.pdf | 1.19MB Malware Defense/Malware Analysis/2022/2022-06-06 - Growling Bears Make Thunderous Noise.pdf | 1.26MB Malware Defense/Malware Analysis/2022/2022-06-06 - Hunting PrivateLoader- Pay-Per-Install Service.pdf | 33.94MB Malware Defense/Malware Analysis/2022/2022-06-06 - Shining the Light on Black Basta.pdf | 2.36MB Malware Defense/Malware Analysis/2022/2022-06-06 - SVCReady- A New Loader Gets Ready.pdf | 2.67MB Malware Defense/Malware Analysis/2022/2022-06-06 - Will the Real Msiexec Please Stand Up- Exploit Leads to Data Exfiltration.pdf | 2.08MB Malware Defense/Malware Analysis/2022/2022-06-07 - BlackCat — In a Shifting Threat Landscape, It Helps to Land on Your Feet- Tech Dive.pdf | 1.22MB Malware Defense/Malware Analysis/2022/2022-06-07 - Bumblebee Loader on The Rise.pdf | 1.57MB Malware Defense/Malware Analysis/2022/2022-06-07 - Kinsing & Dark.IoT botnet among threats targeting CVE-2022-26134.pdf | 1006.47KB Malware Defense/Malware Analysis/2022/2022-06-07 - Phishing Campaigns featuring Ursnif Trojan on the Rise.pdf | 3.45MB Malware Defense/Malware Analysis/2022/2022-06-08 - Attackers Exploit MSDT Follina Bug to Drop RAT, Infostealer.pdf | 923.84KB Malware Defense/Malware Analysis/2022/2022-06-08 - Crypto stealing campaign spread via fake cracked software.pdf | 833.01KB Malware Defense/Malware Analysis/2022/2022-06-08 - Cuba Ransomware Group’s New Variant Found Using Optimized Infection Techniques.pdf | 201.45KB Malware Defense/Malware Analysis/2022/2022-06-08 - MakeMoney malvertising campaign adds fake update template.pdf | 399.08KB Malware Defense/Malware Analysis/2022/2022-06-08 - Not all -Internet Connections- are Equal.pdf | 444.50KB Malware Defense/Malware Analysis/2022/2022-06-08 - Operation Tejas- A dying elephant curled up in the Kunlun Mountains.pdf | 111.78KB Malware Defense/Malware Analysis/2022/2022-06-09 - Aoqin Dragon - Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years.pdf | 2.48MB Malware Defense/Malware Analysis/2022/2022-06-09 - Finding Vulnerabilities with VulFi IDA Plugin.pdf | 1.06MB Malware Defense/Malware Analysis/2022/2022-06-09 - LockBit 2.0- How This RaaS Operates and How to Protect Against It.pdf | 6.32MB Malware Defense/Malware Analysis/2022/2022-06-09 - Lyceum .NET DNS Backdoor.pdf | 1.43MB Malware Defense/Malware Analysis/2022/2022-06-09 - Quick look into a new sample of Android-BianLian.pdf | 334.52KB Malware Defense/Malware Analysis/2022/2022-06-09 - Roblox Game Pass store used to sell ransomware decryptor.pdf | 2.74MB Malware Defense/Malware Analysis/2022/2022-06-09 - Swiss Army Knife Phishing Group-IB identifies massive campaign capable of targeting clients of major Vietnamese banks.pdf | 1.91MB Malware Defense/Malware Analysis/2022/2022-06-09 - Symbiote- A New, Nearly-Impossible-to-Detect Linux Threat.pdf | 3.34MB Malware Defense/Malware Analysis/2022/2022-06-09 - TA570 Qakbot (Qbot) tries CVE-2022-30190 (Follina) exploit (ms-msdt).pdf | 4.42MB Malware Defense/Malware Analysis/2022/2022-06-09 - Yara- In Search Of Regular Expressions.pdf | 503.68KB Malware Defense/Malware Analysis/2022/2022-06-10 - Exposing HelloXD Ransomware and x4k.pdf | 5.13MB Malware Defense/Malware Analysis/2022/2022-06-10 - New SVCReady malware loads from Word doc properties – Detection & Response.pdf | 199.70KB Malware Defense/Malware Analysis/2022/2022-06-10 - Russia Ukraine Crisis Overview.pdf | 247.21KB Malware Defense/Malware Analysis/2022/2022-06-12 - How SeaFlower 藏海花 installs backdoors in iOS-Android web3 wallets to steal your seed phrase.pdf | 13.65MB Malware Defense/Malware Analysis/2022/2022-06-13 - A Detailed Analysis Of The Last Version Of REvil Ransomware (Download PDF).pdf | 198.32KB Malware Defense/Malware Analysis/2022/2022-06-13 - BumbleBee- a new trendy loader for Initial Access Brokers.pdf | 853.46KB Malware Defense/Malware Analysis/2022/2022-06-13 - GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool.pdf | 1.82MB Malware Defense/Malware Analysis/2022/2022-06-13 - Hydra Android Malware Distributed Via Play Store.pdf | 1.30MB Malware Defense/Malware Analysis/2022/2022-06-13 - Linux Threat Hunting- ‘Syslogk’ a kernel rootkit found under development in the wild.pdf | 701.05KB Malware Defense/Malware Analysis/2022/2022-06-13 - Risky Biz News- Google shuts down YouTube Russian propaganda channels.pdf | 210.40KB Malware Defense/Malware Analysis/2022/2022-06-13 - Robin Hood Ransomware ‘GOODWILL’ Forces Victim For Charity.pdf | 1.32MB Malware Defense/Malware Analysis/2022/2022-06-13 - Technical Analysis of PureCrypter- A Fully-Functional Loader Distributing Remote Access Trojans and Information Stealers.pdf | 1.37MB Malware Defense/Malware Analysis/2022/2022-06-13 - The many lives of BlackCat ransomware.pdf | 773.62KB Malware Defense/Malware Analysis/2022/2022-06-13 - Translating Saitama's DNS tunneling messages.pdf | 195.98KB Malware Defense/Malware Analysis/2022/2022-06-15 - Attack Graph Emulating the Conti Ransomware Team’s Behaviors.pdf | 1.33MB Malware Defense/Malware Analysis/2022/2022-06-15 - DriftingCloud- Zero-Day Sophos Firewall Exploitation and an Insidious Breach.pdf | 1.43MB Malware Defense/Malware Analysis/2022/2022-06-15 - F5 Labs Investigates MaliBot.pdf | 11.95MB Malware Defense/Malware Analysis/2022/2022-06-15 - First Conti, then Hive- Costa Rica gets hit with ransomware again.pdf | 12.02MB Malware Defense/Malware Analysis/2022/2022-06-15 - New IceXLoader 3.0 – Developers Warm Up to Nim.pdf | 670.47KB Malware Defense/Malware Analysis/2022/2022-06-16 - Confluence exploits used to drop ransomware on vulnerable servers.pdf | 2.40MB Malware Defense/Malware Analysis/2022/2022-06-16 - Houdini is Back Delivered Through a JavaScript Dropper.pdf | 667.00KB Malware Defense/Malware Analysis/2022/2022-06-16 - How Emotet is changing tactics in response to Microsoft’s tightening of Office macro security.pdf | 522.57KB Malware Defense/Malware Analysis/2022/2022-06-16 - Lookout Uncovers Android Spyware Deployed in Kazakhstan.pdf | 4.30MB Malware Defense/Malware Analysis/2022/2022-06-16 - Raccoon Stealer is Back with a New Version.pdf | 4.21MB Malware Defense/Malware Analysis/2022/2022-06-16 - Thousands of IDs exposed in yet another data breach in Brazil.pdf | 2.09MB Malware Defense/Malware Analysis/2022/2022-06-16 - Threat Thursday- Unique Delivery Method for Snake Keylogger.pdf | 1.82MB Malware Defense/Malware Analysis/2022/2022-06-17 - BRATA is evolving into an Advanced Persistent Threat.pdf | 8.99MB Malware Defense/Malware Analysis/2022/2022-06-17 - Malspam pushes Matanbuchus malware, leads to Cobalt Strike.pdf | 3.51MB Malware Defense/Malware Analysis/2022/2022-06-17 - Resurgence of Voicemail-themed phishing attacks targeting key industry verticals in the US.pdf | 1.77MB Malware Defense/Malware Analysis/2022/2022-06-17 - sRDI - Shellcode Reflective DLL Injection.pdf | 116.35KB Malware Defense/Malware Analysis/2022/2022-06-17 - Unpacking Kovter malware.pdf | 5.08MB Malware Defense/Malware Analysis/2022/2022-06-18 - Using dotnetfile to get a Sunburst timeline for intelligence gathering.pdf | 428.56KB Malware Defense/Malware Analysis/2022/2022-06-19 - Matanbuchus Triage Notes.pdf | 2.60MB Malware Defense/Malware Analysis/2022/2022-06-20 - Charming Kitten (APT35).pdf | 423.26KB Malware Defense/Malware Analysis/2022/2022-06-20 - Tracking Android-Joker payloads with Medusa, static analysis (and patience).pdf | 832.55KB Malware Defense/Malware Analysis/2022/2022-06-21 - APT ToddyCat- Unveiling an unknown APT actor attacking high-profile entities in Europe and Asia.pdf | 1023.90KB Malware Defense/Malware Analysis/2022/2022-06-21 - Avos ransomware group expands with new attack arsenal.pdf | 494.95KB Malware Defense/Malware Analysis/2022/2022-06-21 - HTML Application Files are being used to distribute Smoke Loader Malware.pdf | 2.24MB Malware Defense/Malware Analysis/2022/2022-06-21 - Microsoft Exchange servers hacked by new ToddyCat APT gang.pdf | 1.09MB Malware Defense/Malware Analysis/2022/2022-06-21 - MuddyWater’s “light” first-stager targetting Middle East.pdf | 745.09KB Malware Defense/Malware Analysis/2022/2022-06-21 - Qvoid-Token-Grabber.pdf | 340.96KB Malware Defense/Malware Analysis/2022/2022-06-21 - Rise of LNK (Shortcut files) Malware.pdf | 1.94MB Malware Defense/Malware Analysis/2022/2022-06-21 - Russia’s APT28 uses fear of nuclear war to spread Follina docs in Ukraine.pdf | 1.78MB Malware Defense/Malware Analysis/2022/2022-06-23 - BRONZE STARLIGHT Ransomware Operations Use HUI Loader.pdf | 1.07MB Malware Defense/Malware Analysis/2022/2022-06-23 - Follina, the Latest in a Long Chain of Microsoft Office Exploits.pdf | 629.50KB Malware Defense/Malware Analysis/2022/2022-06-23 - Matanbuchus Loader Resurfaces.pdf | 1.85MB Malware Defense/Malware Analysis/2022/2022-06-23 - Spyware vendor targets users in Italy and Kazakhstan.pdf | 601.31KB Malware Defense/Malware Analysis/2022/2022-06-23 - The Call Is Coming from Inside the House- CrowdStrike Identifies Novel Exploit in VOIP Appliance (CVE-2022-29499).pdf | 927.82KB Malware Defense/Malware Analysis/2022/2022-06-23 - The curious tale of a fake Carrier.app.pdf | 1.75MB Malware Defense/Malware Analysis/2022/2022-06-23 - The hateful eight- Kaspersky’s guide to modern ransomware groups’ TTPs (Download Form).pdf | 748.97KB Malware Defense/Malware Analysis/2022/2022-06-23 - Threat Update- Industroyer2.pdf | 1.74MB Malware Defense/Malware Analysis/2022/2022-06-24 - APT34 - Saitama Agent.pdf | 5.78MB Malware Defense/Malware Analysis/2022/2022-06-24 - Deep Analysis of Snake Keylogger.pdf | 5.26MB Malware Defense/Malware Analysis/2022/2022-06-24 - IcedID Banking Trojan returns with new TTPS – Detection & Response.pdf | 302.15KB Malware Defense/Malware Analysis/2022/2022-06-24 - LockBit Ransomware Disguised as Copyright Claim E-mail Being Distributed.pdf | 1.79MB Malware Defense/Malware Analysis/2022/2022-06-24 - There Is More Than One Way to Sleep- Dive Deep Into the Implementations of API Hammering by Various Malware Families.pdf | 1.04MB Malware Defense/Malware Analysis/2022/2022-06-24 - “We need to talk about subdomain takeovers…”.pdf | 1.68MB Malware Defense/Malware Analysis/2022/2022-06-24 - We see you, Gozi Hunting the latest TTPs used for delivering the Trojan.pdf | 1.67MB Malware Defense/Malware Analysis/2022/2022-06-26 - Overview of Russian GRU and SVR Cyberespionage Campaigns 1H 2022.pdf | 5.27MB Malware Defense/Malware Analysis/2022/2022-06-27 - Attacks on industrial control systems using ShadowPad.pdf | 1.15MB Malware Defense/Malware Analysis/2022/2022-06-27 - Dark Web Cyber Group Spotlight- SiegedSec.pdf | 754.44KB Malware Defense/Malware Analysis/2022/2022-06-27 - Emotet- Still Abusing Microsoft Office Macros.pdf | 948.03KB Malware Defense/Malware Analysis/2022/2022-06-27 - Exclusive- Hacktivists Attack Anti-Abortion U.S. States.pdf | 547.42KB Malware Defense/Malware Analysis/2022/2022-06-27 - GlowSand.pdf | 2.68MB Malware Defense/Malware Analysis/2022/2022-06-27 - Inside Matanbuchus- A Quirky Loader.pdf | 792.71KB Malware Defense/Malware Analysis/2022/2022-06-27 - Return of the Evilnum APT with updated TTPs and new targets.pdf | 1.98MB Malware Defense/Malware Analysis/2022/2022-06-27 - Revive- from spyware to Android banking trojan.pdf | 6.13MB Malware Defense/Malware Analysis/2022/2022-06-27 - Threat Spotlight- Eternity Project MaaS Goes On and On.pdf | 4.63MB Malware Defense/Malware Analysis/2022/2022-06-27 - Unpacking a JsonPacker-packed sample.pdf | 1.50MB Malware Defense/Malware Analysis/2022/2022-06-28 - Black Basta Ransomware Emerging From Underground to Attack Corporate Networks.pdf | 580.62KB Malware Defense/Malware Analysis/2022/2022-06-28 - Bumblebee- New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem.pdf | 336.65KB Malware Defense/Malware Analysis/2022/2022-06-28 - Interactive Phishing Mark II- Messenger Chatbot Leveraged in a New Facebook-Themed Spam.pdf | 789.44KB Malware Defense/Malware Analysis/2022/2022-06-28 - New Info-stealer Disguised as Crack Being Distributed.pdf | 2.07MB Malware Defense/Malware Analysis/2022/2022-06-28 - Pro-PRC DRAGONBRIDGE Influence Campaign Targets Rare Earths Mining Companies in Attempt to Thwart Rivalry to PRC Market Dominance.pdf | 9.24MB Malware Defense/Malware Analysis/2022/2022-06-28 - Raccoon Stealer v2 – Part 1- The return of the dead.pdf | 901.08KB Malware Defense/Malware Analysis/2022/2022-06-28 - Smash-and-grab- AstraLocker 2.0 pushes ransomware direct from Office docs.pdf | 2.35MB Malware Defense/Malware Analysis/2022/2022-06-28 - Steal(Bit) or exfil, what does it (Ex)Matter- Comparative Analysis of Custom Exfiltration Tools.pdf | 297.18KB Malware Defense/Malware Analysis/2022/2022-06-28 - The Link Between AWM Proxy & the Glupteba Botnet.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-06-28 - ZuoRAT Hijacks SOHO Routers To Silently Stalk Networks.pdf | 1.30MB Malware Defense/Malware Analysis/2022/2022-06-29 - Bahamut Android Malware Returns With New Spying Capabilities.pdf | 1.54MB Malware Defense/Malware Analysis/2022/2022-06-29 - Burrowing your way into VPNs, Proxies, and Tunnels.pdf | 8.86MB Malware Defense/Malware Analysis/2022/2022-06-29 - Fat Cats - An analysis of the BlackCat ransomware affiliate program.pdf | 2.26MB Malware Defense/Malware Analysis/2022/2022-06-29 - Flubot- the evolution of a notorious Android Banking Malware.pdf | 2.98MB Malware Defense/Malware Analysis/2022/2022-06-29 - Raccoon Stealer v2 – Part 2- In-depth analysis.pdf | 2.27MB Malware Defense/Malware Analysis/2022/2022-06-29 - YTStealer Malware- “YouTube Cookies! Om Nom Nom Nom”.pdf | 635.56KB Malware Defense/Malware Analysis/2022/2022-06-30 - Black Basta Ransomware Operators Expand Their Attack Arsenal With QakBot Trojan and PrintNightmare Exploit.pdf | 1.18MB Malware Defense/Malware Analysis/2022/2022-06-30 - BRIEF- Raccoon Stealer Version 2.0.pdf | 2.55MB Malware Defense/Malware Analysis/2022/2022-06-30 - Countering hack-for-hire groups.pdf | 891.98KB Malware Defense/Malware Analysis/2022/2022-06-30 - Github Repository with source code for Pandora hVNC.pdf | 672.48KB Malware Defense/Malware Analysis/2022/2022-06-30 - How to Expose a Potential Cybercriminal due to Misconfigurations.pdf | 880.03KB Malware Defense/Malware Analysis/2022/2022-06-30 - PennyWise Stealer- An Evasive Infostealer Leveraging YouTube To Infect Users.pdf | 2.64MB Malware Defense/Malware Analysis/2022/2022-06-30 - The SessionManager IIS backdoor- a possibly overlooked GELSEMIUM artefact.pdf | 709.41KB Malware Defense/Malware Analysis/2022/2022-06-30 - Threat Thursday- China-Based APT Plays Auto-Updater Card to Deliver WinDealer Malware.pdf | 2.59MB Malware Defense/Malware Analysis/2022/2022-06-30 - Toll fraud malware- How an Android application can drain your wallet.pdf | 3.86MB Malware Defense/Malware Analysis/2022/2022-06-30 - Using process creation properties to catch evasion techniques.pdf | 869.95KB Malware Defense/Malware Analysis/2022/2022-07-01 - Alert (AA22-181A)- StopRansomware- MedusaLocker.pdf | 288.44KB Malware Defense/Malware Analysis/2022/2022-07-01 - AstraLocker 2.0 ransomware isn’t going to give you your files back.pdf | 176.75KB Malware Defense/Malware Analysis/2022/2022-07-01 - Luna Moth- The Actors Behind the Recent False Subscription Scams.pdf | 1.41MB Malware Defense/Malware Analysis/2022/2022-07-01 - Xloader Returns With New Infection Technique.pdf | 5.25MB Malware Defense/Malware Analysis/2022/2022-07-02 - Spoofing Email, Message, IP and UserAgent.pdf | 508.09KB Malware Defense/Malware Analysis/2022/2022-07-03 - XFiles Stealer Campaign Abusing Follina.pdf | 1.45MB Malware Defense/Malware Analysis/2022/2022-07-04 - AstraLocker ransomware shuts down and releases decryptors.pdf | 1.45MB Malware Defense/Malware Analysis/2022/2022-07-05 - Github Repository for BlankGrabber.pdf | 677.97KB Malware Defense/Malware Analysis/2022/2022-07-05 - Hive ransomware gets upgrades in Rust.pdf | 2.17MB Malware Defense/Malware Analysis/2022/2022-07-05 - Lockbit 3.0 – Ransomware Group Launches New Version.pdf | 3.94MB Malware Defense/Malware Analysis/2022/2022-07-05 - New RedAlert Ransomware targets Windows, Linux VMware ESXi servers.pdf | 3.71MB Malware Defense/Malware Analysis/2022/2022-07-05 - QBot Spreads via LNK Files – Detection & Response.pdf | 784.77KB Malware Defense/Malware Analysis/2022/2022-07-05 - Raccoon Stealer Detection- A Novel Malware Version 2.0 Named RecordBreaker Offers Hackers Advanced Password-Stealing Capabilities.pdf | 507.19KB Malware Defense/Malware Analysis/2022/2022-07-05 - Ransomware Spotlight- BlackByte.pdf | 1.16MB Malware Defense/Malware Analysis/2022/2022-07-05 - VSingle malware that obtains C2 server information from GitHub.pdf | 619.34KB Malware Defense/Malware Analysis/2022/2022-07-05 - Whatever floats your Boat – Bitter APT continues to target Bangladesh.pdf | 4.83MB Malware Defense/Malware Analysis/2022/2022-07-05 - When Pentest Tools Go Brutal- Red-Teaming Tool Being Abused by Malicious Actors.pdf | 2.58MB Malware Defense/Malware Analysis/2022/2022-07-06 - Alert (AA22-187A)- North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health Sector.pdf | 188.91KB Malware Defense/Malware Analysis/2022/2022-07-06 - Brand-New HavanaCrypt Ransomware Poses as Google Software Update App, Uses Microsoft Hosting Service IP Address as C&C Server.pdf | 6.49MB Malware Defense/Malware Analysis/2022/2022-07-06 - From Follina to Rozena - Leveraging Discord to Distribute a Backdoor.pdf | 270.40KB Malware Defense/Malware Analysis/2022/2022-07-06 - LockBit 3.0- “Making The Ransomware Great Again”.pdf | 2.04MB Malware Defense/Malware Analysis/2022/2022-07-06 - OrBit- New Undetected Linux Threat Uses Unique Hijack of Execution Flow.pdf | 406.58KB Malware Defense/Malware Analysis/2022/2022-07-06 - 变脸, Teng Snake (a.k.a. Code Core).pdf | 6.80MB Malware Defense/Malware Analysis/2022/2022-07-07 - ABCsoup- The Malicious Adware Extension with 350 Variants.pdf | 2.47MB Malware Defense/Malware Analysis/2022/2022-07-07 - AstraLocker decryptor.pdf | 178.71KB Malware Defense/Malware Analysis/2022/2022-07-07 - Brute Ratel Utilized By Threat Actors In New Ransomware Operations.pdf | 987.83KB Malware Defense/Malware Analysis/2022/2022-07-07 - Emotet infection with Cobalt Strike.pdf | 3.70MB Malware Defense/Malware Analysis/2022/2022-07-07 - NoMercy Stealer Adding New Features- New Stealer Rapidly Evolving Into Clipper Malware.pdf | 1.16MB Malware Defense/Malware Analysis/2022/2022-07-07 - Notable Droppers Emerge in Recent Threat Campaigns.pdf | 252.80KB Malware Defense/Malware Analysis/2022/2022-07-07 - Targets of Interest - Russian Organizations Increasingly Under Attack By Chinese APTs.pdf | 903.80KB Malware Defense/Malware Analysis/2022/2022-07-07 - THREAT ALERT- Raspberry Robin Worm Abuses Windows Installer and QNAP Devices.pdf | 2.66MB Malware Defense/Malware Analysis/2022/2022-07-07 - THREAT ANALYSIS REPORT- LockBit 2.0 - All Paths Lead to Ransom.pdf | 7.87MB Malware Defense/Malware Analysis/2022/2022-07-07 - Unprecedented Shift- The Trickbot Group is Systematically Attacking Ukraine.pdf | 1.81MB Malware Defense/Malware Analysis/2022/2022-07-07 - YamaBot Malware Used by Lazarus.pdf | 519.56KB Malware Defense/Malware Analysis/2022/2022-07-08 - Beware of Root Certs in VPN.pdf | 417.66KB Malware Defense/Malware Analysis/2022/2022-07-08 - Cruloader- Zero2auto.pdf | 1.71MB Malware Defense/Malware Analysis/2022/2022-07-08 - Il malware EnvyScout (APT29) è stato veicolato anche in Italia.pdf | 384.80KB Malware Defense/Malware Analysis/2022/2022-07-08 - Ransomware as a Service- Behind the Scenes.pdf | 698.37KB Malware Defense/Malware Analysis/2022/2022-07-08 - Vice Society- a discreet but steady double extortion ransomware group.pdf | 1.05MB Malware Defense/Malware Analysis/2022/2022-07-09 - Analyzing a Brute Ratel Badger.pdf | 2.33MB Malware Defense/Malware Analysis/2022/2022-07-09 - Malware analysis with IDA-Radare2 - Basic Unpacking (Dridex first stage).pdf | 546.39KB Malware Defense/Malware Analysis/2022/2022-07-10 - Lockbit 3.0 AKA Lockbit Black is here, with a new icon, new ransom note, new wallpaper, but less evasiveness-.pdf | 1.15MB Malware Defense/Malware Analysis/2022/2022-07-11 - Anubis Networks is back with new C2 server.pdf | 6.29MB Malware Defense/Malware Analysis/2022/2022-07-11 - AppleSeed Disguised as Purchase Order and Request Form Being Distributed.pdf | 1.15MB Malware Defense/Malware Analysis/2022/2022-07-11 - Predatory Sparrow- Who are the hackers who say they started a fire in Iran-.pdf | 200.14KB Malware Defense/Malware Analysis/2022/2022-07-11 - SELECT XMRig FROM SQLServer.pdf | 4.04MB Malware Defense/Malware Analysis/2022/2022-07-11 - Threat Actors Delivers New Rozena backdoor with Follina Bug – Detection & Response.pdf | 588.58KB Malware Defense/Malware Analysis/2022/2022-07-12 - An Analysis of Infrastructure linked to the Hagga Threat Actor.pdf | 2.12MB Malware Defense/Malware Analysis/2022/2022-07-12 - ChromeLoader- New Stubborn Malware Campaign.pdf | 4.32MB Malware Defense/Malware Analysis/2022/2022-07-12 - Example Analysis of Multi-Component Malware.pdf | 2.49MB Malware Defense/Malware Analysis/2022/2022-07-12 - From cookie theft to BEC- Attackers use AiTM phishing sites as entry point to further financial fraud.pdf | 1.40MB Malware Defense/Malware Analysis/2022/2022-07-12 - Malware analysis with IDA-Radare2 - Multiple unpacking (Ramnit worm).pdf | 912.39KB Malware Defense/Malware Analysis/2022/2022-07-12 - New Ransomware Groups On The Rise- “RedAlert,” LILITH And 0mega Leading A Wave Of Ransomware Campaigns.pdf | 5.07MB Malware Defense/Malware Analysis/2022/2022-07-12 - Rise in Qakbot attacks traced to evolving threat techniques.pdf | 3.33MB Malware Defense/Malware Analysis/2022/2022-07-12 - Spoofed Saudi Purchase Order Drops GuLoader – Part 2.pdf | 412.22KB Malware Defense/Malware Analysis/2022/2022-07-12 - TAG Bulletin- Q2 2022.pdf | 118.27KB Malware Defense/Malware Analysis/2022/2022-07-13 - Climbing Mount Everest- Black-Byte Bytes Back-.pdf | 223.76KB Malware Defense/Malware Analysis/2022/2022-07-13 - Go malware on the rise.pdf | 652.14KB Malware Defense/Malware Analysis/2022/2022-07-13 - Lockbit 3.0.pdf | 947.75KB Malware Defense/Malware Analysis/2022/2022-07-13 - Targeted Attack on Government Agencies.pdf | 718.79KB Malware Defense/Malware Analysis/2022/2022-07-13 - The Long Tail of Log4Shell Exploitation.pdf | 4.77MB Malware Defense/Malware Analysis/2022/2022-07-13 - The Next Generation of Info Stealers.pdf | 10.02MB Malware Defense/Malware Analysis/2022/2022-07-13 - Transparent Tribe begins targeting education sector in latest campaign.pdf | 1.87MB Malware Defense/Malware Analysis/2022/2022-07-13 - Uncovering a macOS App Sandbox escape vulnerability- A deep dive into CVE-2022-26706.pdf | 893.32KB Malware Defense/Malware Analysis/2022/2022-07-14 - Above the Fold and in Your Inbox- Tracing State-Aligned Activity Targeting Journalists, Media.pdf | 3.97MB Malware Defense/Malware Analysis/2022/2022-07-14 - BlackCat ransomware attacks not merely a byproduct of bad luck.pdf | 674.69KB Malware Defense/Malware Analysis/2022/2022-07-14 - Expert doubts Altahrea Team’s claims about Israel power plant fire.pdf | 447.91KB Malware Defense/Malware Analysis/2022/2022-07-14 - GootLoader, From SEO Poisoning to Multi-Stage Downloader.pdf | 5.80MB Malware Defense/Malware Analysis/2022/2022-07-14 - North Korean threat actor (H0lyGh0st -DEV-0530) targets small and midsize businesses with H0lyGh0st ransomware.pdf | 756.16KB Malware Defense/Malware Analysis/2022/2022-07-14 - Rapid Response- The Ngrok Incident Guide.pdf | 1.99MB Malware Defense/Malware Analysis/2022/2022-07-14 - The Trojan Horse Malware & Password “Cracking” Ecosystem Targeting Industrial Operators.pdf | 1.24MB Malware Defense/Malware Analysis/2022/2022-07-15 - Stealthy OpenDocument Malware Deployed Against Latin American Hotels.pdf | 2.61MB Malware Defense/Malware Analysis/2022/2022-07-17 - Shortcut-Based (LNK) Attacks Delivering Malicious Code On The Rise.pdf | 2.48MB Malware Defense/Malware Analysis/2022/2022-07-18 - A Deep Dive Into ALPHV-BlackCat Ransomware.pdf | 22.82MB Malware Defense/Malware Analysis/2022/2022-07-18 - From the Front Lines - 8220 Gang Massively Expands Cloud Botnet to 30,000 Infected Hosts.pdf | 545.11KB Malware Defense/Malware Analysis/2022/2022-07-18 - Ongoing Roaming Mantis smishing campaign targeting France.pdf | 1.47MB Malware Defense/Malware Analysis/2022/2022-07-18 - Ransomware Roundup- Protecting Against New Variants.pdf | 360.86KB Malware Defense/Malware Analysis/2022/2022-07-19 - A look into APT29's new early-stage Google Drive downloader.pdf | 445.50KB Malware Defense/Malware Analysis/2022/2022-07-19 - Analysis and technical insights on the Coper malware used to attack mobile devices.pdf | 1.67MB Malware Defense/Malware Analysis/2022/2022-07-19 - Continued cyber activity in Eastern Europe observed by TAG.pdf | 860.07KB Malware Defense/Malware Analysis/2022/2022-07-19 - Development of UNC1151-Ghostwriter attack techniques.pdf | 1.60MB Malware Defense/Malware Analysis/2022/2022-07-19 - I see what you did there- A look at the CloudMensis macOS spyware.pdf | 2.02MB Malware Defense/Malware Analysis/2022/2022-07-19 - New Variant of QakBot Being Spread by HTML File Attached to Phishing Emails.pdf | 339.63KB Malware Defense/Malware Analysis/2022/2022-07-19 - PrestaShop Skimmer Concealed in One Page Checkout Module.pdf | 3.45MB Malware Defense/Malware Analysis/2022/2022-07-19 - Russian APT29 Hackers Use Online Storage Services, DropBox and Google Drive.pdf | 4.91MB Malware Defense/Malware Analysis/2022/2022-07-19 - Yara vs. HyperScan- Alternative pattern-matching engines.pdf | 489.66KB Malware Defense/Malware Analysis/2022/2022-07-20 - Analysis of a trojanized jQuery script- GootLoader unleashed.pdf | 5.55MB Malware Defense/Malware Analysis/2022/2022-07-20 - Analyzing Penetration-Testing Tools That Threat Actors Use to Breach Systems and Steal Data.pdf | 1.45MB Malware Defense/Malware Analysis/2022/2022-07-20 - Anatomy of Attack- Truth Behind the Costa Rica Government Ransomware 5-Day Intrusion.pdf | 1.19MB Malware Defense/Malware Analysis/2022/2022-07-20 - APT41- A Case Sudy.pdf | 1.13MB Malware Defense/Malware Analysis/2022/2022-07-20 - Cyber National Mission Force discloses IOCs from Ukrainian networks.pdf | 371.87KB Malware Defense/Malware Analysis/2022/2022-07-20 - Evacuation and Humanitarian Documents used to Spear Phish Ukrainian Entities.pdf | 517.71KB Malware Defense/Malware Analysis/2022/2022-07-20 - LockBit- Ransomware Puts Servers in the Crosshairs.pdf | 1.55MB Malware Defense/Malware Analysis/2022/2022-07-20 - Luna and Black Basta — new ransomware for Windows, Linux and ESXi.pdf | 1.47MB Malware Defense/Malware Analysis/2022/2022-07-20 - OODA- X-Ops Takes On Burgeoning SQL Server Attacks.pdf | 2.05MB Malware Defense/Malware Analysis/2022/2022-07-20 - STIFF BIZON Detection Using Securonix – New Attack Campaign Observed Possibly Linked to Konni-APT37 (North Korea) - Securonix.pdf | 4.06MB Malware Defense/Malware Analysis/2022/2022-07-20 - The Sidewinder (APT-Q-39) uses Google Play to spread an analysis of malicious Android software.pdf | 1.65MB Malware Defense/Malware Analysis/2022/2022-07-21 - Alibaba OSS Buckets Compromised to Distribute Malicious Shell Scripts via Steganography.pdf | 383.27KB Malware Defense/Malware Analysis/2022/2022-07-21 - Amadey Bot Being Distributed Through SmokeLoader.pdf | 2.76MB Malware Defense/Malware Analysis/2022/2022-07-21 - Attackers target Ukraine using GoMet backdoor.pdf | 861.56KB Malware Defense/Malware Analysis/2022/2022-07-21 - Buy, Sell, Steal, EvilNum Targets Cryptocurrency, Forex, Commodities.pdf | 3.46MB Malware Defense/Malware Analysis/2022/2022-07-21 - Dissemination of AppleSeed to Specific Military Maintenance Companies.pdf | 2.43MB Malware Defense/Malware Analysis/2022/2022-07-21 - It’s time to close the door on open directories.pdf | 1.86MB Malware Defense/Malware Analysis/2022/2022-07-21 - Lightning Framework- New Undetected “Swiss Army Knife” Linux Malware.pdf | 6.43MB Malware Defense/Malware Analysis/2022/2022-07-21 - LockBit 3.0 Update - Unpicking the Ransomware’s Latest Anti-Analysis and Evasion Techniques.pdf | 1.18MB Malware Defense/Malware Analysis/2022/2022-07-21 - Malware Being Distributed by Disguising Itself as Icon of V3 Lite.pdf | 1.18MB Malware Defense/Malware Analysis/2022/2022-07-21 - Malware development tricks. Run shellcode like a Lazarus Group. CPlusPlus example..pdf | 2.53MB Malware Defense/Malware Analysis/2022/2022-07-21 - Russian Ransomware C2 Network Discovered in Censys Data.pdf | 1.76MB Malware Defense/Malware Analysis/2022/2022-07-21 - Tecniche per semplificare l’analisi del malware GuLoader.pdf | 1.45MB Malware Defense/Malware Analysis/2022/2022-07-21 - The 13 Deadly Sins of APT Incident Response — Part 1.pdf | 1.37MB Malware Defense/Malware Analysis/2022/2022-07-21 - The Return of Candiru- Zero-days in the Middle East.pdf | 685.58KB Malware Defense/Malware Analysis/2022/2022-07-22 - CALISTO continues its credential harvesting campaign.pdf | 4.75MB Malware Defense/Malware Analysis/2022/2022-07-22 - Old cat, new tricks, bad habits An analysis of Charming Kitten’s new tools and OPSEC errors.pdf | 325.51KB Malware Defense/Malware Analysis/2022/2022-07-22 - Recent cyberattacks put Thai citizens’ privacy and data security at greater risk.pdf | 493.50KB Malware Defense/Malware Analysis/2022/2022-07-22 - Reverse Engineering a Cobalt Strike Dropper With Binary Ninja.pdf | 2.78MB Malware Defense/Malware Analysis/2022/2022-07-22 - The Trash Panda Reemerges From The Dumpster- Raccoon Stealer V2.pdf | 1.42MB Malware Defense/Malware Analysis/2022/2022-07-23 - North Korean hackers attack EU targets with Konni RAT malware.pdf | 2.78MB Malware Defense/Malware Analysis/2022/2022-07-24 - A DGA Seeded by the Bitcoin Genesis Block.pdf | 847.79KB Malware Defense/Malware Analysis/2022/2022-07-24 - QBot phishing uses Windows Calculator sideloading to infect devices.pdf | 1.04MB Malware Defense/Malware Analysis/2022/2022-07-25 - Burned and Blinded - Escalation Risks of Intelligence Loss from Countercyber Operations in Crisis.pdf | 246.13KB Malware Defense/Malware Analysis/2022/2022-07-25 - CosmicStrand- the discovery of a sophisticated UEFI firmware rootkit.pdf | 810.25KB Malware Defense/Malware Analysis/2022/2022-07-25 - LockBit Ransomware Group Augments Its Latest Variant, LockBit 3.0, With BlackMatter Capabilities.pdf | 4.28MB Malware Defense/Malware Analysis/2022/2022-07-25 - PDF Analysis of Lokibot malware.pdf | 1.55MB Malware Defense/Malware Analysis/2022/2022-07-26 - How To Analyze Linux Malware – A Case Study Of Symbiote.pdf | 6.52MB Malware Defense/Malware Analysis/2022/2022-07-26 - HOW to Analyze Linux Malware - A Case Study of Symbiote.pdf | 6.52MB Malware Defense/Malware Analysis/2022/2022-07-26 - Malicious IIS extensions quietly open persistent backdoors into servers.pdf | 2.49MB Malware Defense/Malware Analysis/2022/2022-07-26 - Mandiant Red Team Emulates FIN11 Tactics To Control Operational Technology Servers.pdf | 4.78MB Malware Defense/Malware Analysis/2022/2022-07-26 - ML Detection of Risky Command Exploit.pdf | 973.92KB Malware Defense/Malware Analysis/2022/2022-07-26 - On the FootSteps of Hive Ransomware.pdf | 6.74MB Malware Defense/Malware Analysis/2022/2022-07-26 - Robin Banks might be robbing your bank.pdf | 1.72MB Malware Defense/Malware Analysis/2022/2022-07-27 - Credential Stealer RedLine Reemerges.pdf | 1.59MB Malware Defense/Malware Analysis/2022/2022-07-27 - Exploring the QBOT Attack Pattern.pdf | 5.41MB Malware Defense/Malware Analysis/2022/2022-07-27 - Gootkit Loader’s Updated Tactics and Fileless Delivery of Cobalt Strike.pdf | 1.51MB Malware Defense/Malware Analysis/2022/2022-07-27 - IcedID (Bokbot) with Dark VNC and Cobalt Strike.pdf | 5.07MB Malware Defense/Malware Analysis/2022/2022-07-27 - Iraqi hacker group 'ALtahrea Team' targets Israeli IT, e-commerce companies in major cyber attack- Reports.pdf | 292.78KB Malware Defense/Malware Analysis/2022/2022-07-27 - PrivateLoader- Network-Based Indicators of Compromise.pdf | 5.21MB Malware Defense/Malware Analysis/2022/2022-07-27 - QBOT Configuration Extractor.pdf | 232.42KB Malware Defense/Malware Analysis/2022/2022-07-27 - Targeted Attacks Being Carried Out Via DLL SideLoading.pdf | 2.94MB Malware Defense/Malware Analysis/2022/2022-07-27 - Threat analysis- Follina exploit fuels 'live-off-the-land' attacks.pdf | 2.21MB Malware Defense/Malware Analysis/2022/2022-07-27 - Untangling KNOTWEED- European private-sector offensive actor using 0-day exploits.pdf | 2.02MB Malware Defense/Malware Analysis/2022/2022-07-28 - APT trends report Q2 2022.pdf | 244.26KB Malware Defense/Malware Analysis/2022/2022-07-28 - Attackers Profiting from Proxyware.pdf | 3.00MB Malware Defense/Malware Analysis/2022/2022-07-28 - IPFS- The New Hotbed of Phishing.pdf | 2.56MB Malware Defense/Malware Analysis/2022/2022-07-28 - Living Off Windows Defender - LockBit Ransomware Sideloads Cobalt Strike Through Microsoft Security Tool.pdf | 438.18KB Malware Defense/Malware Analysis/2022/2022-07-28 - LofyLife- malicious npm packages steal Discord tokens and bank card data.pdf | 1.51MB Malware Defense/Malware Analysis/2022/2022-07-28 - New HiddenAds malware affects over 1M users and hides on the Google Play Store.pdf | 2.41MB Malware Defense/Malware Analysis/2022/2022-07-28 - Techniques, Tactics & Procedures (TTPs) Employed by Hacktivist Group DragonForce Malaysia.pdf | 2.78MB Malware Defense/Malware Analysis/2022/2022-07-28 - Threats of Commercialized Malware- Knotweed.pdf | 3.71MB Malware Defense/Malware Analysis/2022/2022-07-29 - APT trends report Q2 2020.pdf | 261.44KB Malware Defense/Malware Analysis/2022/2022-07-29 - ENISA Threat Landscape for Ransomware Attacks.pdf | 89.65KB Malware Defense/Malware Analysis/2022/2022-07-29 - Examining New DawDropper Banking Dropper and DaaS on the Dark Web.pdf | 2.39MB Malware Defense/Malware Analysis/2022/2022-07-29 - Fake investment scams in Europe How we almost got rich.pdf | 3.82MB Malware Defense/Malware Analysis/2022/2022-07-29 - H0lyGh0st - North Korean Threat Group Strikes Back With New Ransomware.pdf | 472.97KB Malware Defense/Malware Analysis/2022/2022-07-29 - New Qualys Research Report- Evolution of Quasar RAT.pdf | 123.99KB Malware Defense/Malware Analysis/2022/2022-07-29 - Raccoon Stealer v2- The Latest Generation of the Raccoon Family.pdf | 1.10MB Malware Defense/Malware Analysis/2022/2022-07-29 - SmokeLoader Malware Used to Augment Amadey Infostealer.pdf | 802.98KB Malware Defense/Malware Analysis/2022/2022-07-30 - Microsoft Links Raspberry Robin USB Worm to Russian Evil Corp Hackers.pdf | 254.11KB Malware Defense/Malware Analysis/2022/2022-07-31 - Space Invaders- Cyber Threats That Are Out Of This World.pdf | 2.22MB Malware Defense/Malware Analysis/2022/2022-07-31 - Thai entities continue to fall prey to cyberattacks and leaks.pdf | 206.39KB Malware Defense/Malware Analysis/2022/2022-08-01 - A Detailed Analysis of the RedLine Stealer.pdf | 216.33KB Malware Defense/Malware Analysis/2022/2022-08-01 - Here’s a Simple Script to Detect the Stealthy Nation-State BPFDoor.pdf | 934.33KB Malware Defense/Malware Analysis/2022/2022-08-01 - Technical Analysis of Industrial Spy Ransomware.pdf | 1.54MB Malware Defense/Malware Analysis/2022/2022-08-02 - Fake Atomic Wallet Website Distributing Mars Stealer.pdf | 1.43MB Malware Defense/Malware Analysis/2022/2022-08-02 - Large-Scale AiTM Attack targeting enterprise users of Microsoft email services.pdf | 1.70MB Malware Defense/Malware Analysis/2022/2022-08-02 - Manjusaka- A Chinese sibling of Sliver and Cobalt Strike.pdf | 1.41MB Malware Defense/Malware Analysis/2022/2022-08-02 - SolidBit Ransomware Enters the RaaS Scene and Takes Aim at Gamers and Social Media Users With New Variant.pdf | 2.37MB Malware Defense/Malware Analysis/2022/2022-08-02 - Word File Provided as External Link When Replying to Attacker’s Email (Kimsuky).pdf | 2.36MB Malware Defense/Malware Analysis/2022/2022-08-03 - DDoS attacks in Q2 2022.pdf | 344.02KB Malware Defense/Malware Analysis/2022/2022-08-03 - Environmental hacktivists publish 2 terabytes of mining company emails.pdf | 362.21KB Malware Defense/Malware Analysis/2022/2022-08-03 - Flight of the Bumblebee- Email Lures and File Sharing Services Lead to Malware.pdf | 2.63MB Malware Defense/Malware Analysis/2022/2022-08-03 - Gwisin Ransomware Targeting Korean Companies.pdf | 1.81MB Malware Defense/Malware Analysis/2022/2022-08-03 - Journey to Network Protocol Fuzzing – Dissecting Microsoft IMAP Client Protocol.pdf | 1008.76KB Malware Defense/Malware Analysis/2022/2022-08-03 - PART 3- How I Met Your Beacon – Brute Ratel.pdf | 10.87MB Malware Defense/Malware Analysis/2022/2022-08-03 - Reversing Golang Developed Ransomware- SNAKE.pdf | 3.76MB Malware Defense/Malware Analysis/2022/2022-08-03 - So RapperBot, What Ya Bruting For-.pdf | 363.12KB Malware Defense/Malware Analysis/2022/2022-08-03 - The Price Cybercriminals Charge for Stolen Data.pdf | 1.41MB Malware Defense/Malware Analysis/2022/2022-08-04 - Advanced Persistent Threats (APTs).pdf | 217.13KB Malware Defense/Malware Analysis/2022/2022-08-04 - Attackers leveraging Dark Utilities -C2aaS- platform in malware campaigns.pdf | 1.56MB Malware Defense/Malware Analysis/2022/2022-08-04 - Brata - a tale of three families.pdf | 2.14MB Malware Defense/Malware Analysis/2022/2022-08-04 - Flying in the clouds- APT31 renews its attacks on Russian companies through cloud storage.pdf | 1.47MB Malware Defense/Malware Analysis/2022/2022-08-04 - Formbook and Remcos Backdoor RAT by ConnectWise CRU.pdf | 742.99KB Malware Defense/Malware Analysis/2022/2022-08-04 - GwisinLocker ransomware targets South Korean industrial and pharma firms.pdf | 895.68KB Malware Defense/Malware Analysis/2022/2022-08-04 - IcedID leverages PrivateLoader.pdf | 1.65MB Malware Defense/Malware Analysis/2022/2022-08-04 - Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Government Organizations.pdf | 4.86MB Malware Defense/Malware Analysis/2022/2022-08-04 - North Korean H0lyGh0st Ransomware Has Ties to Global Geopolitics.pdf | 1.65MB Malware Defense/Malware Analysis/2022/2022-08-04 - Ousaban- LATAM Banking Malware Abusing Cloud Services.pdf | 1.12MB Malware Defense/Malware Analysis/2022/2022-08-04 - Pro-PRC “HaiEnergy” Information Operations Campaign Leverages Infrastructure from Public Relations Firm to Disseminate Content on Inauthentic News Sites.pdf | 6.02MB Malware Defense/Malware Analysis/2022/2022-08-04 - Ransomware Roundup- Redeemer, Beamed, and More.pdf | 344.29KB Malware Defense/Malware Analysis/2022/2022-08-04 - Technical Analysis of Bumblebee Malware Loader.pdf | 3.52MB Malware Defense/Malware Analysis/2022/2022-08-04 - Top of the Pops- Three common ransomware entry techniques.pdf | 154.73KB Malware Defense/Malware Analysis/2022/2022-08-04 - X-FILES Stealer Evolution - An Analysis and Comparison Study.pdf | 2.35MB Malware Defense/Malware Analysis/2022/2022-08-05 - LokiBot Analysis.pdf | 732.99KB Malware Defense/Malware Analysis/2022/2022-08-05 - Say NO to Nopyfy!.pdf | 2.24MB Malware Defense/Malware Analysis/2022/2022-08-05 - The DGA family Orchard continues to change, and the new version generates DGA domain names using Bitcoin transaction information.pdf | 1.83MB Malware Defense/Malware Analysis/2022/2022-08-06 - A Look Back At Bazarloader’s Dga.pdf | 1.12MB Malware Defense/Malware Analysis/2022/2022-08-07 - Analyzing .NET Core Single File Samples (DUCKTAIL Case Study).pdf | 526.91KB Malware Defense/Malware Analysis/2022/2022-08-07 - Config Extractor per DanaBot (PARTE 1).pdf | 3.42MB Malware Defense/Malware Analysis/2022/2022-08-07 - LogoKit Update – The Phishing Kit Leveraging Open Redirect Vulnerabilities.pdf | 2.34MB Malware Defense/Malware Analysis/2022/2022-08-07 - Vulnerabilities In E-Commerce Solutions - Hunting On Big Apples.pdf | 1.87MB Malware Defense/Malware Analysis/2022/2022-08-08 - An inside view of domain anonymization as-a-service — the BraZZZerSFF infrastructure.pdf | 2.72MB Malware Defense/Malware Analysis/2022/2022-08-08 - BumbleBee Roasts Its Way to Domain Admin.pdf | 8.83MB Malware Defense/Malware Analysis/2022/2022-08-08 - Life After Death - SmokeLoader Continues to Haunt Using Old Vulnerabilities.pdf | 310.44KB Malware Defense/Malware Analysis/2022/2022-08-08 - Malware sandbox evasion in x64 assembly by checking ram size - Part 1.pdf | 404.16KB Malware Defense/Malware Analysis/2022/2022-08-08 - YARA for config extraction.pdf | 636.31KB Malware Defense/Malware Analysis/2022/2022-08-09 - AiTM phishing attack targeting enterprise users of Gmail.pdf | 1.57MB Malware Defense/Malware Analysis/2022/2022-08-09 - Andariel deploys DTrack and Maui ransomware.pdf | 573.50KB Malware Defense/Malware Analysis/2022/2022-08-09 - Bitter APT Group Using “Dracarys” Android Spyware.pdf | 1.98MB Malware Defense/Malware Analysis/2022/2022-08-09 - Fake Instagram Verification & Twitter Badge Phishing.pdf | 532.15KB Malware Defense/Malware Analysis/2022/2022-08-09 - Pivoting on a SharpExt to profile Kimusky panels for great good.pdf | 1.22MB Malware Defense/Malware Analysis/2022/2022-08-09 - Raspberry Robin- Highly Evasive Worm Spreads over External Disks.pdf | 656.42KB Malware Defense/Malware Analysis/2022/2022-08-10 - Avast Q2-2022 Threat Report- Farewell to Conti, Zloader, and Maldocs; Hello Resurrection of Raccoon Stealer, and more Ransomware Attacks.pdf | 4.19MB Malware Defense/Malware Analysis/2022/2022-08-10 - BlueSky Ransomware- Fast Encryption via Multithreading.pdf | 2.57MB Malware Defense/Malware Analysis/2022/2022-08-10 - Cisco Talos shares insights related to recent cyber attack on Cisco.pdf | 288.72KB Malware Defense/Malware Analysis/2022/2022-08-10 - Emotet SMB Spreader is Back.pdf | 663.60KB Malware Defense/Malware Analysis/2022/2022-08-10 - Indian Power Sector targeted with latest LockBit 3.0 variant.pdf | 793.79KB Malware Defense/Malware Analysis/2022/2022-08-10 - Novel News on Cuba Ransomware- Greetings From Tropical Scorpius.pdf | 13.09MB Malware Defense/Malware Analysis/2022/2022-08-10 - Operation(верность) mercenary- a torrent of steel trapped in the plains of Eastern Europe.pdf | 86.57KB Malware Defense/Malware Analysis/2022/2022-08-10 - “Pegasus”, the spyware for smartphones. How does it work and how can you protect yourself-.pdf | 586.33KB Malware Defense/Malware Analysis/2022/2022-08-10 - spynote.pdf | 1.99MB Malware Defense/Malware Analysis/2022/2022-08-10 - The quantum state of Linux kernel garbage collection CVE-2021-0920 (Part I).pdf | 1.05MB Malware Defense/Malware Analysis/2022/2022-08-10 - VileRAT- DeathStalker’s continuous strike at foreign and cryptocurrency exchanges.pdf | 2.03MB Malware Defense/Malware Analysis/2022/2022-08-11 - Alert (AA22-223A) StopRansomware- Zeppelin Ransomware.pdf | 294.67KB Malware Defense/Malware Analysis/2022/2022-08-11 - APT-C-35 GETS A NEW UPGRADE.pdf | 1.01MB Malware Defense/Malware Analysis/2022/2022-08-11 - “BazarCall” Advisory- Essential Guide to Attack Vector that Revolutionized Data Breaches.pdf | 1.57MB Malware Defense/Malware Analysis/2022/2022-08-11 - Challenge accepted Detecting MaliBot, a fresh Android banking trojan, with a Fraud Protection solution.pdf | 1.14MB Malware Defense/Malware Analysis/2022/2022-08-11 - CopperStealer Distributes Malicious Chromium-based Browser Extension to Steal Cryptocurrencies.pdf | 336.15KB Malware Defense/Malware Analysis/2022/2022-08-11 - How cybercriminals are weaponizing leaked ransomware data for follow-up attacks.pdf | 711.08KB Malware Defense/Malware Analysis/2022/2022-08-11 - LNK forensic and config extraction of a cobalt strike beacon.pdf | 2.07MB Malware Defense/Malware Analysis/2022/2022-08-11 - MoqHao Android malware analysis and phishing campaign.pdf | 2.59MB Malware Defense/Malware Analysis/2022/2022-08-11 - PyPI Package 'secretslib' Drops Fileless Linux Malware to Mine Monero.pdf | 1.41MB Malware Defense/Malware Analysis/2022/2022-08-11 - SOVA malware is back and is evolving rapidly.pdf | 10.09MB Malware Defense/Malware Analysis/2022/2022-08-11 - State of the Remote Access Tools, Part 1.pdf | 634.89KB Malware Defense/Malware Analysis/2022/2022-08-11 - The Increase in Ransomware Attacks on Local Governments.pdf | 1.26MB Malware Defense/Malware Analysis/2022/2022-08-12 - Iron Tiger Compromises Chat Application Mimi, Targets Windows, Mac, and Linux Users (IOCs).pdf | 54.18KB Malware Defense/Malware Analysis/2022/2022-08-12 - Iron Tiger Compromises Chat Application Mimi, Targets Windows, Mac, and Linux Users.pdf | 690.88KB Malware Defense/Malware Analysis/2022/2022-08-12 - LuckyMouse uses a backdoored Electron app to target MacOS.pdf | 1.10MB Malware Defense/Malware Analysis/2022/2022-08-12 - Monster Libra (TA551-Shathak) pushes IcedID (Bokbot) with Dark VNC and Cobalt Strike.pdf | 2.50MB Malware Defense/Malware Analysis/2022/2022-08-12 - The Anatomy of Wiper Malware, Part 1- Common Techniques.pdf | 2.52MB Malware Defense/Malware Analysis/2022/2022-08-12 - The Swan Song for Driver Signature Enforcement Tampering.pdf | 283.54KB Malware Defense/Malware Analysis/2022/2022-08-13 - Early Analysis of the Twilio phishing attack-it is the tip of the iceberg.pdf | 1.71MB Malware Defense/Malware Analysis/2022/2022-08-15 - A Deep Dive Into Black Basta Ransomware.pdf | 13.82MB Malware Defense/Malware Analysis/2022/2022-08-15 - Detecting a Rogue Domain Controller – DCShadow Attack.pdf | 417.14KB Malware Defense/Malware Analysis/2022/2022-08-15 - Disrupting SEABORGIUM’s ongoing phishing operations.pdf | 2.16MB Malware Defense/Malware Analysis/2022/2022-08-15 - JSSLoader- the shellcode edition.pdf | 163.24KB Malware Defense/Malware Analysis/2022/2022-08-15 - Malware sandbox evasion in x64 assembly by checking ram size - Part 2.pdf | 361.34KB Malware Defense/Malware Analysis/2022/2022-08-15 - Shuckworm- Russia-Linked Group Maintains Ukraine Focus.pdf | 510.81KB Malware Defense/Malware Analysis/2022/2022-08-16 - AsyncRAT C2 Framework- Overview, Technical Analysis & Detection.pdf | 1.64MB Malware Defense/Malware Analysis/2022/2022-08-16 - BugDrop- the first malware trying to circumvent Google's security Controls.pdf | 2.37MB Malware Defense/Malware Analysis/2022/2022-08-16 - Cleartext Shenanigans- Gifting User Passwords to Adversaries With NPPSPY.pdf | 4.10MB Malware Defense/Malware Analysis/2022/2022-08-16 - FluBot Android Malware Analysis.pdf | 1.99MB Malware Defense/Malware Analysis/2022/2022-08-16 - SocGholish- Over 5 Years of Massive Website Infections.pdf | 1.15MB Malware Defense/Malware Analysis/2022/2022-08-16 - Threat in your browser- what dangers innocent-looking extensions hold for users.pdf | 1.83MB Malware Defense/Malware Analysis/2022/2022-08-16 - Two more malicious Python packages in the PyPI.pdf | 1.12MB Malware Defense/Malware Analysis/2022/2022-08-17 - APT Lazarus Targets Engineers with macOS Malware.pdf | 420.89KB Malware Defense/Malware Analysis/2022/2022-08-17 - Bumblebee Loader – The High Road to Enterprise Domain Control.pdf | 2.54MB Malware Defense/Malware Analysis/2022/2022-08-17 - DarkTortilla Malware Analysis.pdf | 1.57MB Malware Defense/Malware Analysis/2022/2022-08-17 - Hunting Follina.pdf | 834.85KB Malware Defense/Malware Analysis/2022/2022-08-17 - IRATA.pdf | 1014.38KB Malware Defense/Malware Analysis/2022/2022-08-17 - Kasablanka organizes attacks against political groups and non-profit organizations in the Middle East.pdf | 98.61KB Malware Defense/Malware Analysis/2022/2022-08-17 - Suspected Iranian Actor Targeting Israeli Shipping, Healthcare, Government and Energy Sectors.pdf | 4.17MB Malware Defense/Malware Analysis/2022/2022-08-17 - Switching side jobs Links between ATMZOW JS-sniffer and Hancitor.pdf | 4.39MB Malware Defense/Malware Analysis/2022/2022-08-18 - APT41 World Tour 2021 on a tight schedule.pdf | 3.54MB Malware Defense/Malware Analysis/2022/2022-08-18 - A Sticky Situation Part 2.pdf | 6.13MB Malware Defense/Malware Analysis/2022/2022-08-18 - BianLian- New Ransomware Variant On The Rise.pdf | 5.74MB Malware Defense/Malware Analysis/2022/2022-08-18 - Cookie stealing- the new perimeter bypass.pdf | 2.54MB Malware Defense/Malware Analysis/2022/2022-08-18 - From Ramnit To Bumblebee (via NeverQuest)- Similarities and Code Overlap Shed Light On Relationships Between Malware Developers.pdf | 6.44MB Malware Defense/Malware Analysis/2022/2022-08-18 - Grandoreiro Banking Trojan with New TTPs Targeting Various Industry Verticals.pdf | 2.34MB Malware Defense/Malware Analysis/2022/2022-08-18 - Hardware-based threat defense against increasingly complex cryptojackers.pdf | 1.35MB Malware Defense/Malware Analysis/2022/2022-08-18 - Luca Stealer Targets Password Managers and Cryptocurrency Wallets.pdf | 2.52MB Malware Defense/Malware Analysis/2022/2022-08-18 - New APT group MURENSHARK investigative report- Torpedoes hit Turkish Navy.pdf | 748.39KB Malware Defense/Malware Analysis/2022/2022-08-18 - Overview of the Cyber Weapons Used in the Ukraine - Russia War.pdf | 1.86MB Malware Defense/Malware Analysis/2022/2022-08-18 - Raccoon Infostealer Malware Returns with New TTPS – Detection & Response.pdf | 195.81KB Malware Defense/Malware Analysis/2022/2022-08-18 - Ransomware Roundup- Gwisin, Kriptor, Cuba, and More.pdf | 311.29KB Malware Defense/Malware Analysis/2022/2022-08-18 - RAT tool disguised as a solution file (.sln) on GitHub.pdf | 2.00MB Malware Defense/Malware Analysis/2022/2022-08-18 - Reservations Requested- TA558 Targets Hospitality and Travel.pdf | 1.06MB Malware Defense/Malware Analysis/2022/2022-08-18 - You Can’t Audit Me- APT29 Continues Targeting Microsoft 365.pdf | 2.42MB Malware Defense/Malware Analysis/2022/2022-08-19 - Analyzing Attack Data and Trends Targeting Ukrainian Domains.pdf | 1.26MB Malware Defense/Malware Analysis/2022/2022-08-19 - Back in Black- Unlocking a LockBit 3.0 Ransomware Attack.pdf | 606.35KB Malware Defense/Malware Analysis/2022/2022-08-19 - Brazil malspam pushes Astaroth (Guildma) malware.pdf | 1.61MB Malware Defense/Malware Analysis/2022/2022-08-19 - Cybercriminals Are Targeting Law Enforcement Agencies Worldwide.pdf | 3.52MB Malware Defense/Malware Analysis/2022/2022-08-19 - EvilCoder Project Selling Multiple Dangerous Tools Online.pdf | 3.16MB Malware Defense/Malware Analysis/2022/2022-08-19 - IOCs for Manjusaka.pdf | 190.33KB Malware Defense/Malware Analysis/2022/2022-08-19 - Is Tox The New C&C Method For Coinminers-.pdf | 1.04MB Malware Defense/Malware Analysis/2022/2022-08-19 - Moisha Ransomware.pdf | 361.00KB Malware Defense/Malware Analysis/2022/2022-08-19 - THREAT ALERT- Inside the Redeemer 2.0 Ransomware.pdf | 1.33MB Malware Defense/Malware Analysis/2022/2022-08-21 - Behind the Attack- Remcos RAT.pdf | 2.02MB Malware Defense/Malware Analysis/2022/2022-08-21 - Escanor Malware Delivered In Weaponized Microsoft Office Documents.pdf | 422.16KB Malware Defense/Malware Analysis/2022/2022-08-22 - A Cyber Threat Intelligence Self-Study Plan- Part 2.pdf | 1.15MB Malware Defense/Malware Analysis/2022/2022-08-22 - A Tale of PivNoxy and Chinoxy Puppeteer.pdf | 390.79KB Malware Defense/Malware Analysis/2022/2022-08-22 - Meow Ransomware.pdf | 319.91KB Malware Defense/Malware Analysis/2022/2022-08-23 - Emotet Resurgence- Cross-Industry Campaign Analysis.pdf | 1.46MB Malware Defense/Malware Analysis/2022/2022-08-23 - Legitimate SaaS Platforms Being Used to Host Phishing Attacks.pdf | 817.92KB Malware Defense/Malware Analysis/2022/2022-08-23 - Making victims pay, infostealer malwares mimick pirated-software download sites.pdf | 2.57MB Malware Defense/Malware Analysis/2022/2022-08-23 - New Iranian APT data extraction tool.pdf | 550.40KB Malware Defense/Malware Analysis/2022/2022-08-24 - Demystifying Qbot Malware.pdf | 2.18MB Malware Defense/Malware Analysis/2022/2022-08-24 - Looking for the ‘Sliver’ lining- Hunting for emerging command-and-control frameworks.pdf | 1011.47KB Malware Defense/Malware Analysis/2022/2022-08-24 - Looking into the Void - Targeting Bulletproof Hosts to Block Attacks Early in the Kill Chain.pdf | 403.53KB Malware Defense/Malware Analysis/2022/2022-08-24 - MagicWeb- NOBELIUM’s post-compromise trick to authenticate as anyone.pdf | 4.93MB Malware Defense/Malware Analysis/2022/2022-08-24 - QBOT Malware Analysis.pdf | 2.74MB Malware Defense/Malware Analysis/2022/2022-08-24 - Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus (IoCs).pdf | 47.41KB Malware Defense/Malware Analysis/2022/2022-08-24 - Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus.pdf | 2.28MB Malware Defense/Malware Analysis/2022/2022-08-24 - The Anatomy of Wiper Malware, Part 2- Third-Party Drivers.pdf | 7.87MB Malware Defense/Malware Analysis/2022/2022-08-24 - The Dark Side of Bumblebee Malware Loader.pdf | 1.63MB Malware Defense/Malware Analysis/2022/2022-08-24 - Virustotal Page for the sample.pdf | 39.38KB Malware Defense/Malware Analysis/2022/2022-08-25 - AppLocker Rules as Defense Evasion- Complete Analysis.pdf | 5.26MB Malware Defense/Malware Analysis/2022/2022-08-25 - BleachGap Revamped.pdf | 3.62MB Malware Defense/Malware Analysis/2022/2022-08-25 - BlueSky Ransomware - AD Lateral Movement, Evasion and Fast Encryption Put Threat on the Radar.pdf | 1.17MB Malware Defense/Malware Analysis/2022/2022-08-25 - COVID-19 Data Put For Sale In Dark Web.pdf | 622.77KB Malware Defense/Malware Analysis/2022/2022-08-25 - Detecting the Unknown- Revealing Uncategorized Ransomware Using Darktrace.pdf | 867.10KB Malware Defense/Malware Analysis/2022/2022-08-25 - Kimsuky’s GoldDragon cluster and its C2 operations.pdf | 1.46MB Malware Defense/Malware Analysis/2022/2022-08-25 - Major Indonesia tollroad operator hacked by DESORDEN (Updated).pdf | 260.30KB Malware Defense/Malware Analysis/2022/2022-08-25 - MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations.pdf | 645.91KB Malware Defense/Malware Analysis/2022/2022-08-25 - MORE_EGGS and Some LinkedIn Resumé Spearphishing.pdf | 1.17MB Malware Defense/Malware Analysis/2022/2022-08-25 - New Golang Ransomware Agenda Customizes Attacks (IoCs).pdf | 642.03KB Malware Defense/Malware Analysis/2022/2022-08-25 - New Golang Ransomware Agenda Customizes Attacks.pdf | 1.58MB Malware Defense/Malware Analysis/2022/2022-08-25 - Roasting 0ktapus- The phishing campaign going after Okta identity credentials.pdf | 1.52MB Malware Defense/Malware Analysis/2022/2022-08-25 - SmokeLoader Triage Taking a look how Smoke Loader works.pdf | 403.56KB Malware Defense/Malware Analysis/2022/2022-08-25 - Technical analysis of IRATA android malware.pdf | 3.29MB Malware Defense/Malware Analysis/2022/2022-08-25 - Threat Assessment- Black Basta Ransomware.pdf | 2.14MB Malware Defense/Malware Analysis/2022/2022-08-28 - LockBit ransomware gang gets aggressive with triple-extortion tactic.pdf | 2.92MB Malware Defense/Malware Analysis/2022/2022-08-28 - Revealing Europe's NSO.pdf | 807.86KB Malware Defense/Malware Analysis/2022/2022-08-29 - AsyncRAT- Using Fully Undetected Downloader.pdf | 1.90MB Malware Defense/Malware Analysis/2022/2022-08-29 - A Technical Analysis of Pegasus for Android – Part 1.pdf | 6.43MB Malware Defense/Malware Analysis/2022/2022-08-29 - Check Point Research detects Crypto Miner malware disguised as Google translate desktop and other legitimate applications.pdf | 1.30MB Malware Defense/Malware Analysis/2022/2022-08-29 - CosmicDuke Malware Analysis Report.pdf | 2.06MB Malware Defense/Malware Analysis/2022/2022-08-29 - Crypto miners’ latest techniques.pdf | 370.76KB Malware Defense/Malware Analysis/2022/2022-08-29 - Malicious Cookie Stuffing Chrome Extensions with 1.4 Million Users.pdf | 3.85MB Malware Defense/Malware Analysis/2022/2022-08-29 - Mini Stealer- Possible Predecessor Of Parrot Stealer.pdf | 963.85KB Malware Defense/Malware Analysis/2022/2022-08-29 - Office Files, RTF files, Shellcode and more shenanigans.pdf | 1.63MB Malware Defense/Malware Analysis/2022/2022-08-29 - PureCrypter is busy pumping out various malicious malware families.pdf | 2.80MB Malware Defense/Malware Analysis/2022/2022-08-29 - PureCrypter Loader continues to be active and has spread to more than 10 other families.pdf | 2.95MB Malware Defense/Malware Analysis/2022/2022-08-29 - Remcos RAT New TTPS - Detection & Response.pdf | 248.85KB Malware Defense/Malware Analysis/2022/2022-08-29 - Securonix Threat Labs Security Advisory- New Golang Attack Campaign GOWEBBFUSCATOR Leverages Office Macros and James Webb Images to Infect Systems.pdf | 1.70MB Malware Defense/Malware Analysis/2022/2022-08-29 - Tor 101- How Tor Works and its Risks to the Enterprise.pdf | 948.66KB Malware Defense/Malware Analysis/2022/2022-08-29 - Traffers- a deep dive into the information stealer ecosystem.pdf | 5.27MB Malware Defense/Malware Analysis/2022/2022-08-30 - Brute Force Attempts May Have Preceded Ransomware Attack on School District.pdf | 4.21MB Malware Defense/Malware Analysis/2022/2022-08-30 - ChromeLoader Browser Hijacker.pdf | 3.16MB Malware Defense/Malware Analysis/2022/2022-08-30 - Hacker Infrastructure Used in Cisco Breach Discovered Attacking a Top Workforce Management Corporation & an Affiliate of Russia’s Evil Corp Gang Suspected, Reports eSentire.pdf | 516.32KB Malware Defense/Malware Analysis/2022/2022-08-30 - ModernLoader delivers multiple stealers, cryptominers and RATs.pdf | 1.74MB Malware Defense/Malware Analysis/2022/2022-08-30 - NanoCore RAT Hunting Guide.pdf | 691.39KB Malware Defense/Malware Analysis/2022/2022-08-30 - Raccoon Stealer 2.0 Malware analysis.pdf | 1.21MB Malware Defense/Malware Analysis/2022/2022-08-30 - Rising Tide- Chasing the Currents of Espionage in the South China Sea.pdf | 5.03MB Malware Defense/Malware Analysis/2022/2022-08-30 - SmokeLoader - Quick-Analysis.pdf | 2.16MB Malware Defense/Malware Analysis/2022/2022-08-31 - Analysis of APT35 Infrastructure Reveals Interest in Egyptian Shipping Companies.pdf | 238.82KB Malware Defense/Malware Analysis/2022/2022-08-31 - Asbit- An Emerging Remote Desktop Trojan.pdf | 1.51MB Malware Defense/Malware Analysis/2022/2022-08-31 - Deep Dive into a Corporate Espionage Operation.pdf | 931.83KB Malware Defense/Malware Analysis/2022/2022-08-31 - ERMAC 2.0- Perfecting the Account Takeover.pdf | 2.58MB Malware Defense/Malware Analysis/2022/2022-08-31 - Tracking PrivateLoader- Malware Distribution Service.pdf | 504.75KB Malware Defense/Malware Analysis/2022/2022-09-01 - BianLian Ransomware Gang Gives It a Go!.pdf | 711.19KB Malware Defense/Malware Analysis/2022/2022-09-01 - No Honor Among Thieves - Prynt Stealer’s Backdoor Exposed.pdf | 3.23MB Malware Defense/Malware Analysis/2022/2022-09-01 - PyPI Phishing Campaign - JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-09-01 - Ransomware Spotlight Black Basta.pdf | 809.73KB Malware Defense/Malware Analysis/2022/2022-09-01 - Raspberry Robin and Dridex- Two Birds of a Feather.pdf | 1.69MB Malware Defense/Malware Analysis/2022/2022-09-01 - SafeBreach Labs Researchers Uncover New Remote Access Trojan (RAT).pdf | 2.55MB Malware Defense/Malware Analysis/2022/2022-09-01 - Technical analysis of SOVA android malware.pdf | 2.83MB Malware Defense/Malware Analysis/2022/2022-09-02 - BianLian Ransomware Expanding C2 Infrastructure and Operational Tempo.pdf | 362.72KB Malware Defense/Malware Analysis/2022/2022-09-02 - Buzzing in the Background- BumbleBee, a New Modular Backdoor Evolved From BookWorm.pdf | 4.51MB Malware Defense/Malware Analysis/2022/2022-09-02 - Customer data from hundreds of Indonesian and Malaysian restaurants hacked by DESORDEN.pdf | 414.61KB Malware Defense/Malware Analysis/2022/2022-09-02 - Sharkbot is back in Google Play.pdf | 1.92MB Malware Defense/Malware Analysis/2022/2022-09-02 - What Is Redeemer Ransomware and How Does It Spread- A Technical Analysis.pdf | 1.80MB Malware Defense/Malware Analysis/2022/2022-09-03 - PLAY Ransomware.pdf | 1.95MB Malware Defense/Malware Analysis/2022/2022-09-05 - Bumblebee Loader Malware Analysis.pdf | 55.81KB Malware Defense/Malware Analysis/2022/2022-09-05 - EvilProxy Phishing-As-A-Service With MFA Bypass Emerged In Dark Web.pdf | 1.94MB Malware Defense/Malware Analysis/2022/2022-09-05 - Mythic Case Study- Assessing Common Offensive Security Tools.pdf | 1.95MB Malware Defense/Malware Analysis/2022/2022-09-05 - Scam Android app steals Bank Credentials and SMS- MyPetronas APK.pdf | 2.82MB Malware Defense/Malware Analysis/2022/2022-09-06 - Alert (AA22-249A) StopRansomware- Vice Society.pdf | 254.25KB Malware Defense/Malware Analysis/2022/2022-09-06 - An Obfuscated Beacon – Extra XOR Layer.pdf | 80.46KB Malware Defense/Malware Analysis/2022/2022-09-06 - DangerousSavanna- Two-year long campaign targets financial institutions in French-speaking Africa.pdf | 2.78MB Malware Defense/Malware Analysis/2022/2022-09-06 - Malware development tricks- parent PID spoofing. Simple Cplusplus example..pdf | 1.58MB Malware Defense/Malware Analysis/2022/2022-09-06 - Mirai Variant MooBot Targeting D-Link Devices.pdf | 1.02MB Malware Defense/Malware Analysis/2022/2022-09-06 - Play Ransomware's Attack Playbook Similar to that of Hive, Nokoyawa.pdf | 414.35KB Malware Defense/Malware Analysis/2022/2022-09-06 - Pro-Palestinian Hacking Group Compromises Berghof PLCs in Israel.pdf | 498.46KB Malware Defense/Malware Analysis/2022/2022-09-06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks.pdf | 3.23MB Malware Defense/Malware Analysis/2022/2022-09-06 - Shikitega - New stealthy malware targeting Linux.pdf | 1.02MB Malware Defense/Malware Analysis/2022/2022-09-06 - Technical analysis of SharkBot android malware.pdf | 2.60MB Malware Defense/Malware Analysis/2022/2022-09-06 - TTPs Associated With a New Version of the BlackCat Ransomware.pdf | 319.38KB Malware Defense/Malware Analysis/2022/2022-09-06 - Worok- The big picture.pdf | 778.32KB Malware Defense/Malware Analysis/2022/2022-09-07 - APT42- Crooked Charms, Cons, and Compromises.pdf | 345.88KB Malware Defense/Malware Analysis/2022/2022-09-07 - Bumblebee Returns With New Infection Technique.pdf | 4.02MB Malware Defense/Malware Analysis/2022/2022-09-07 - Conti vs. Monti- A Reinvention or Just a Simple Rebranding-.pdf | 246.60KB Malware Defense/Malware Analysis/2022/2022-09-07 - Initial access broker repurposing techniques in targeted attacks against Ukraine.pdf | 229.52KB Malware Defense/Malware Analysis/2022/2022-09-07 - MagicRAT- Lazarus’ latest gateway into victim networks.pdf | 798.38KB Malware Defense/Malware Analysis/2022/2022-09-07 - Profiling DEV-0270- PHOSPHORUS’ ransomware operations.pdf | 1022.90KB Malware Defense/Malware Analysis/2022/2022-09-07 - The Curious Case of “Monti” Ransomware- A Real-World Doppelganger.pdf | 3.01MB Malware Defense/Malware Analysis/2022/2022-09-08 - BRONZE PRESIDENT Targets Government Officials.pdf | 1.23MB Malware Defense/Malware Analysis/2022/2022-09-08 - Charming Kitten- -Can We Have A Meeting-- Important puzzle pieces of Charming Kitten's cyber espionage operations.pdf | 202.30KB Malware Defense/Malware Analysis/2022/2022-09-08 - Crimeware Trends - Ransomware Developers Turn to Intermittent Encryption to Evade Detection.pdf | 1.16MB Malware Defense/Malware Analysis/2022/2022-09-08 - How Malicious Actors Abuse Native Linux Tools in Attacks.pdf | 1.38MB Malware Defense/Malware Analysis/2022/2022-09-08 - Lazarus and the tale of three RATs.pdf | 1.53MB Malware Defense/Malware Analysis/2022/2022-09-08 - Microsoft investigates Iranian attacks against the Albanian government.pdf | 2.99MB Malware Defense/Malware Analysis/2022/2022-09-08 - Russian Cyberwarfare- Unpacking the Kremlin’s Capabilities.pdf | 2.14MB Malware Defense/Malware Analysis/2022/2022-09-08 - The art and science behind Microsoft threat hunting- Part 1.pdf | 141.93KB Malware Defense/Malware Analysis/2022/2022-09-08 - Threat Analysis Report- PlugX RAT Loader Evolution.pdf | 2.93MB Malware Defense/Malware Analysis/2022/2022-09-08 - What to Expect When You’re Electing- Preparing for Cyber Threats to the 2022 U.S. Midterm Elections.pdf | 2.76MB Malware Defense/Malware Analysis/2022/2022-09-09 - BUGHATCH Malware Analysis.pdf | 3.90MB Malware Defense/Malware Analysis/2022/2022-09-09 - Lampion Trojan Utilizes New Delivery through Cloud-Based Sharing.pdf | 182.32KB Malware Defense/Malware Analysis/2022/2022-09-10 - Malware development- persistence - part 10. Using Image File Execution Options. Simple CPlusPlus example..pdf | 1.91MB Malware Defense/Malware Analysis/2022/2022-09-10 - Realizziamo un C&C Server in Python (Bankshot).pdf | 1.68MB Malware Defense/Malware Analysis/2022/2022-09-12 - Chiseling In- Lorenz Ransomware Group Cracks MiVoice And Calls Back For Free.pdf | 459.70KB Malware Defense/Malware Analysis/2022/2022-09-12 - Dead or Alive- An Emotet Story.pdf | 10.11MB Malware Defense/Malware Analysis/2022/2022-09-12 - Raccoon Stealer V2 in depth Analysis.pdf | 956.32KB Malware Defense/Malware Analysis/2022/2022-09-12 - Raccoon Stealer v2 Malware Analysis.pdf | 1.18MB Malware Defense/Malware Analysis/2022/2022-09-12 - Security Breaks- TeamTNT’s DockerHub Credentials Leak.pdf | 2.14MB Malware Defense/Malware Analysis/2022/2022-09-12 - The evolution of GuLoader.pdf | 1.73MB Malware Defense/Malware Analysis/2022/2022-09-13 - AdvIntel's State of Emotet aka -SpmTools- Displays Over Million Compromised Machines Through 2022.pdf | 1.09MB Malware Defense/Malware Analysis/2022/2022-09-13 - Back to School- BEC Group Targets Teachers with Payroll Diversion Attacks.pdf | 575.74KB Malware Defense/Malware Analysis/2022/2022-09-13 - Look What You Made Me Do- TA453 Uses Multi-Persona Impersonation to Capitalize on FOMO.pdf | 1000.95KB Malware Defense/Malware Analysis/2022/2022-09-13 - Magento vendor Fishpig hacked, backdoors added.pdf | 145.38KB Malware Defense/Malware Analysis/2022/2022-09-13 - New Wave of Espionage Activity Targets Asian Governments.pdf | 467.31KB Malware Defense/Malware Analysis/2022/2022-09-13 - OriginLogger- A Look at Agent Tesla’s Successor.pdf | 2.15MB Malware Defense/Malware Analysis/2022/2022-09-14 - Alert (AA22-257A)- Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations.pdf | 387.81KB Malware Defense/Malware Analysis/2022/2022-09-14 - A Post-exploitation Look at Coinminers Abusing WebLogic Vulnerabilities.pdf | 2.21MB Malware Defense/Malware Analysis/2022/2022-09-14 - It's Time to PuTTY! DPRK Job Opportunity Phishing via WhatsApp.pdf | 992.60KB Malware Defense/Malware Analysis/2022/2022-09-14 - Opsec Mistakes Reveal COBALT MIRAGE Threat Actors.pdf | 667.52KB Malware Defense/Malware Analysis/2022/2022-09-14 - Pro-Russian Hacktivist Groups Target Ukraine Supporters.pdf | 1.67MB Malware Defense/Malware Analysis/2022/2022-09-14 - THREAT ANALYSIS REPORT- Abusing Notepad Plugins for Evasion and Persistence.pdf | 1.22MB Malware Defense/Malware Analysis/2022/2022-09-14 - You never walk alone- The SideWalk backdoor gets a Linux variant.pdf | 888.83KB Malware Defense/Malware Analysis/2022/2022-09-15 - Erbium InfoStealer Enters the Scene- Characteristics and Origins.pdf | 1.50MB Malware Defense/Malware Analysis/2022/2022-09-15 - F5 BIG-IP Vulnerability (CVE-2022-1388) Exploited by BlackTech.pdf | 1.46MB Malware Defense/Malware Analysis/2022/2022-09-15 - From the Front Lines - Slam! Anatomy of a Publicly-Available Ransomware Builder.pdf | 1.76MB Malware Defense/Malware Analysis/2022/2022-09-15 - Gamaredon APT targets Ukrainian government agencies in new campaign.pdf | 2.64MB Malware Defense/Malware Analysis/2022/2022-09-15 - PrivateLoader- the loader of the prevalent ruzki PPI service.pdf | 1.63MB Malware Defense/Malware Analysis/2022/2022-09-15 - Self-spreading stealer attacks gamers via YouTube.pdf | 813.29KB Malware Defense/Malware Analysis/2022/2022-09-15 - Threat Alert- New Malware in the Cloud By TeamTNT.pdf | 847.00KB Malware Defense/Malware Analysis/2022/2022-09-15 - Webworm- Espionage Attackers Testing and Using Older Modified RATs.pdf | 415.66KB Malware Defense/Malware Analysis/2022/2022-09-16 - Bumblebee Malware Loader- Threat Analysis.pdf | 2.75MB Malware Defense/Malware Analysis/2022/2022-09-16 - Deception in Depth - Building Deceptions from Breaches.pdf | 1.57MB Malware Defense/Malware Analysis/2022/2022-09-16 - Recordbreaker- The Resurgence of Raccoon.pdf | 2.32MB Malware Defense/Malware Analysis/2022/2022-09-16 - Uber hacked, internal systems breached and vulnerability reports stolen.pdf | 1.36MB Malware Defense/Malware Analysis/2022/2022-09-16 - Unflattening ConfuserEx Code in IDA.pdf | 362.03KB Malware Defense/Malware Analysis/2022/2022-09-16 - Zero-Day Exploit Detection Using Machine Learning.pdf | 510.29KB Malware Defense/Malware Analysis/2022/2022-09-18 - Raccoon back with new claws!.pdf | 1.49MB Malware Defense/Malware Analysis/2022/2022-09-19 - Excel Document Delivers Multiple Malware By Exploiting CVE-2017-11882 – Part I.pdf | 419.18KB Malware Defense/Malware Analysis/2022/2022-09-19 - Hacking group focused on Central America dumps 10 terabytes of military emails, files.pdf | 428.86KB Malware Defense/Malware Analysis/2022/2022-09-20 - Malware development- persistence - part 11. Powershell profile. Simple Cplusplus example..pdf | 1.38MB Malware Defense/Malware Analysis/2022/2022-09-21 - Alert (AA22-264A) Iranian State Actors Conduct Cyber Operations Against the Government of Albania.pdf | 1.24MB Malware Defense/Malware Analysis/2022/2022-09-21 - Native function and Assembly Code Invocation.pdf | 2.67MB Malware Defense/Malware Analysis/2022/2022-09-21 - Rewards plus- Fake mobile banking rewards apps lure users to install info-stealing RAT on Android devices.pdf | 2.39MB Malware Defense/Malware Analysis/2022/2022-09-21 - SystemBC- The Multipurpose Proxy Bot Still Breathes.pdf | 1.13MB Malware Defense/Malware Analysis/2022/2022-09-21 - Technical Analysis of Crytox Ransomware.pdf | 2.21MB Malware Defense/Malware Analysis/2022/2022-09-21 - Technical analysis of Hydra android malware.pdf | 2.26MB Malware Defense/Malware Analysis/2022/2022-09-21 - The art and science behind Microsoft threat hunting- Part 2.pdf | 314.97KB Malware Defense/Malware Analysis/2022/2022-09-22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs.pdf | 4.67MB Malware Defense/Malware Analysis/2022/2022-09-22 - Alert (AA22-265A) Control System Defense- Know the Opponent.pdf | 162.76KB Malware Defense/Malware Analysis/2022/2022-09-22 - ALPHV-BlackCat ransomware family becoming more dangerous.pdf | 209.67KB Malware Defense/Malware Analysis/2022/2022-09-22 - A Technical Analysis Of The Leaked LOCKBIT 3.0 Builder.pdf | 2.13MB Malware Defense/Malware Analysis/2022/2022-09-22 - Malicious OAuth applications used to compromise email servers and spread spam.pdf | 953.26KB Malware Defense/Malware Analysis/2022/2022-09-22 - Noberus Ransomware- Darkside and BlackMatter Successor Continues to Evolve its Tactics.pdf | 334.65KB Malware Defense/Malware Analysis/2022/2022-09-22 - Quick Overview of Leaked LockBit 3.0 (Black) builder program.pdf | 430.07KB Malware Defense/Malware Analysis/2022/2022-09-22 - Raspberry Robin’s Roshtyak- A Little Lesson in Trickery.pdf | 1.14MB Malware Defense/Malware Analysis/2022/2022-09-22 - Recent Cyber Chaos is a Structural Shift.pdf | 573.65KB Malware Defense/Malware Analysis/2022/2022-09-22 - Technical analysis of Ginp android malware.pdf | 2.18MB Malware Defense/Malware Analysis/2022/2022-09-22 - The Mystery of Metador - An Unattributed Threat Hiding in Telcos, ISPs, and Universities.pdf | 1.12MB Malware Defense/Malware Analysis/2022/2022-09-22 - Void Balaur - The Sprawling Infrastructure of a Careless Mercenary.pdf | 1.97MB Malware Defense/Malware Analysis/2022/2022-09-22 - Watch Out For The New NFT-001.pdf | 1.71MB Malware Defense/Malware Analysis/2022/2022-09-23 - FARGO Ransomware (Mallox) Being Distributed to Unsecured MS-SQL Servers.pdf | 1.86MB Malware Defense/Malware Analysis/2022/2022-09-23 - GRU- Rise of the (Telegram) MinIOns.pdf | 6.26MB Malware Defense/Malware Analysis/2022/2022-09-23 - In the footsteps of the Fancy Bear- PowerPoint mouse-over event abused to deliver Graphite implants.pdf | 1.35MB Malware Defense/Malware Analysis/2022/2022-09-23 - Mass email campaign with a pinch of targeted spam.pdf | 501.09KB Malware Defense/Malware Analysis/2022/2022-09-23 - Poseidon’s Offspring- Charybdis and Scylla.pdf | 3.75MB Malware Defense/Malware Analysis/2022/2022-09-24 - So Long (Go)Daddy - Tracking BlackTech Infrastructure.pdf | 476.08KB Malware Defense/Malware Analysis/2022/2022-09-25 - APT techniques- Access Token manipulation. Token theft. Simple Cplusplus example..pdf | 1.53MB Malware Defense/Malware Analysis/2022/2022-09-25 - Technical analysis of Alien android malware.pdf | 2.06MB Malware Defense/Malware Analysis/2022/2022-09-26 - BumbleBee- Round Two.pdf | 2.47MB Malware Defense/Malware Analysis/2022/2022-09-26 - DcDcrypt Ransomware Decryptor.pdf | 1.89MB Malware Defense/Malware Analysis/2022/2022-09-26 - Hunting for Unsigned DLLs to Find APTs.pdf | 950.30KB Malware Defense/Malware Analysis/2022/2022-09-26 - Lazarus ‘Operation In(ter)ception’ Targets macOS Users Dreaming of Jobs in Crypto.pdf | 1.50MB Malware Defense/Malware Analysis/2022/2022-09-26 - New Erbium password-stealing malware spreads as game cracks, cheats.pdf | 1.85MB Malware Defense/Malware Analysis/2022/2022-09-26 - NullMixer- oodles of Trojans in a single dropper.pdf | 1.53MB Malware Defense/Malware Analysis/2022/2022-09-26 - The Anatomy of Wiper Malware, Part 3- Input-Output Controls.pdf | 7.67MB Malware Defense/Malware Analysis/2022/2022-09-27 - A Deep Dive Into the APT28’s stealer called CredoMap.pdf | 6.88MB Malware Defense/Malware Analysis/2022/2022-09-27 - AllcomeClipper samples on MalwareBazaar.pdf | 57.24KB Malware Defense/Malware Analysis/2022/2022-09-27 - A technical analysis of Pegasus for Android – Part 2.pdf | 7.55MB Malware Defense/Malware Analysis/2022/2022-09-27 - Chaos Is A Go-Based Swiss Army Knife Of Malware (IOCs).pdf | 130.75KB Malware Defense/Malware Analysis/2022/2022-09-27 - More Than Meets the Eye- Exposing a Polyglot File That Delivers IcedID.pdf | 364.93KB Malware Defense/Malware Analysis/2022/2022-09-27 - Solarmarker- The Old is New.pdf | 653.83KB Malware Defense/Malware Analysis/2022/2022-09-28 - ArrowRat.pdf | 3.29MB Malware Defense/Malware Analysis/2022/2022-09-28 - Chaos Is A Go-Based Swiss Army Knife Of Malware.pdf | 1.43MB Malware Defense/Malware Analysis/2022/2022-09-28 - Investigating Web Shells.pdf | 2.07MB Malware Defense/Malware Analysis/2022/2022-09-28 - Prilex- the pricey prickle credit card complex.pdf | 1.93MB Malware Defense/Malware Analysis/2022/2022-09-28 - Securonix Threat Labs Security Advisory- Detecting STEEPMAVERICK- New Covert Attack Campaign Targeting Military Contractors.pdf | 7.46MB Malware Defense/Malware Analysis/2022/2022-09-28 - Threat Spotlight- Continuing attacks on Atlassian Confluence zero day.pdf | 1.25MB Malware Defense/Malware Analysis/2022/2022-09-29 - America’s Throwaway Spies How the CIA failed Iranian informants in its secret war with Tehran.pdf | 2.83MB Malware Defense/Malware Analysis/2022/2022-09-29 - Bad VIB(E)s Part One- Investigating Novel Malware Persistence Within ESXi Hypervisors.pdf | 3.37MB Malware Defense/Malware Analysis/2022/2022-09-29 - Bad VIB(E)s Part Two- Detection and Hardening within ESXi Hypervisors.pdf | 4.25MB Malware Defense/Malware Analysis/2022/2022-09-29 - Doenerium- It’s Not a Crime to Steal From Thieves.pdf | 2.50MB Malware Defense/Malware Analysis/2022/2022-09-29 - New Royal Ransomware emerges in multi-million dollar attacks.pdf | 1.40MB Malware Defense/Malware Analysis/2022/2022-09-29 - Seychelles, Seychelles, on the C(2) Shore- An overview of a bulletproof hosting provider named ELITETEAM..pdf | 6.14MB Malware Defense/Malware Analysis/2022/2022-09-29 - Warning Campaign Attack Using Zero Day Vulnerability on Microsoft Exchange Server.pdf | 2.54MB Malware Defense/Malware Analysis/2022/2022-09-29 - Witchetty- Group Uses Updated Toolset in Attacks on Governments in Middle East.pdf | 1.02MB Malware Defense/Malware Analysis/2022/2022-09-29 - ZINC weaponizing open-source software.pdf | 2.49MB Malware Defense/Malware Analysis/2022/2022-09-30 - A glimpse into the shadowy realm of a Chinese APT- detailed analysis of a ShadowPad intrusion.pdf | 530.82KB Malware Defense/Malware Analysis/2022/2022-09-30 - Amazon‑themed campaigns of Lazarus in the Netherlands and Belgium.pdf | 2.92MB Malware Defense/Malware Analysis/2022/2022-09-30 - Diavol resurfaces.pdf | 118.86KB Malware Defense/Malware Analysis/2022/2022-09-30 - Dissecting BlueSky Ransomware Payload.pdf | 1.52MB Malware Defense/Malware Analysis/2022/2022-09-30 - Malware development- persistence - part 12. Accessibility Features. Simple CPlusPlus example..pdf | 1.39MB Malware Defense/Malware Analysis/2022/2022-09-30 - Technical Analysis of MedusaLocker Ransomware.pdf | 3.17MB Malware Defense/Malware Analysis/2022/2022-10-01 - Analysis-Mexico data hack exposes government cybersecurity vulnerability.pdf | 94.43KB Malware Defense/Malware Analysis/2022/2022-10-01 - DarkCloud Stealer Triage.pdf | 221.82KB Malware Defense/Malware Analysis/2022/2022-10-01 - Ladon hacking framework.pdf | 559.43KB Malware Defense/Malware Analysis/2022/2022-10-02 - Thailand’s THE ICON GROUP hacked by DESORDEN.pdf | 192.88KB Malware Defense/Malware Analysis/2022/2022-10-03 - 3rd October – Threat Intelligence Report.pdf | 906.86KB Malware Defense/Malware Analysis/2022/2022-10-03 - Bumblebee- increasing its capacity and evolving its TTPs.pdf | 942.78KB Malware Defense/Malware Analysis/2022/2022-10-03 - DeftTorero- tactics, techniques and procedures of intrusions revealed.pdf | 328.40KB Malware Defense/Malware Analysis/2022/2022-10-03 - Some Notes on VIRTUALGATE.pdf | 610.81KB Malware Defense/Malware Analysis/2022/2022-10-03 - Water Labbu Abuses Malicious DApps to Steal Cryptocurrency.pdf | 1.76MB Malware Defense/Malware Analysis/2022/2022-10-04 - Alert (AA22-277A) Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization.pdf | 372.82KB Malware Defense/Malware Analysis/2022/2022-10-04 - Deliver a Strike by Reversing a Badger- Brute Ratel Detection and Analysis.pdf | 4.31MB Malware Defense/Malware Analysis/2022/2022-10-04 - MSSQL, meet Maggie.pdf | 265.34KB Malware Defense/Malware Analysis/2022/2022-10-04 - Remove All The Callbacks – BlackByte Ransomware Disables EDR Via RTCore64.sys Abuse.pdf | 3.15MB Malware Defense/Malware Analysis/2022/2022-10-04 - Rewterz Threat Alert – KONNI APT Group – Active IOCs.pdf | 124.59KB Malware Defense/Malware Analysis/2022/2022-10-04 - Witchetty APT Group.pdf | 258.63KB Malware Defense/Malware Analysis/2022/2022-10-05 - Analysis of LilithBot Malware and Eternity Threat Group.pdf | 1.68MB Malware Defense/Malware Analysis/2022/2022-10-05 - Detecting and preventing LSASS credential dumping attacks.pdf | 573.29KB Malware Defense/Malware Analysis/2022/2022-10-05 - Excel Document Delivers Multiple Malware by Exploiting CVE-2017-11882 – Part II.pdf | 370.02KB Malware Defense/Malware Analysis/2022/2022-10-05 - Sinkholing PseudoManuscrypt- From Zero To 50k Infections - Part 1.pdf | 877.44KB Malware Defense/Malware Analysis/2022/2022-10-06 - Alert (AA22-279A) Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors.pdf | 329.87KB Malware Defense/Malware Analysis/2022/2022-10-06 - Amazon Web Services- Exploring The Cost Of Exfil.pdf | 1.12MB Malware Defense/Malware Analysis/2022/2022-10-06 - Evolution of BazarCall Social Engineering Tactics.pdf | 1.47MB Malware Defense/Malware Analysis/2022/2022-10-06 - Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims.pdf | 1.86MB Malware Defense/Malware Analysis/2022/2022-10-06 - New Spyware RatMilad Targets Middle Eastern Mobile Devices.pdf | 950.46KB Malware Defense/Malware Analysis/2022/2022-10-06 - NullMixer Drops Multiple Malware Families.pdf | 923.44KB Malware Defense/Malware Analysis/2022/2022-10-06 - Rhadamanthys Stealer Analysis.pdf | 312.99KB Malware Defense/Malware Analysis/2022/2022-10-07 - Analysis of CISA releases Advisory on Top CVEs Exploited Chinese State-Sponsored Groups.pdf | 480.28KB Malware Defense/Malware Analysis/2022/2022-10-07 - A Visualizza into Recent IcedID Campaigns- Reconstructing Threat Actor Metrics with Pure Signal™ Recon.pdf | 619.81KB Malware Defense/Malware Analysis/2022/2022-10-07 - LofyGang – Software Supply Chain Attackers; Organized, Persistent, and Operating for Over a Year.pdf | 3.87MB Malware Defense/Malware Analysis/2022/2022-10-08 - Nimbo-C2 - A new C2 Framework.pdf | 310.61KB Malware Defense/Malware Analysis/2022/2022-10-09 - Johnson Fitness and Wellness hit by DESORDEN Group.pdf | 152.93KB Malware Defense/Malware Analysis/2022/2022-10-11 - Hacking group POLONIUM uses ‘Creepy’ malware against Israel.pdf | 764.80KB Malware Defense/Malware Analysis/2022/2022-10-11 - POLONIUM targets Israel with Creepy malware.pdf | 1.01MB Malware Defense/Malware Analysis/2022/2022-10-11 - The Russian SpyAgent – a Decade Later and RAT Tools Remain at Risk.pdf | 2.03MB Malware Defense/Malware Analysis/2022/2022-10-11 - Tracking down Maggie.pdf | 224.41KB Malware Defense/Malware Analysis/2022/2022-10-12 - Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike.pdf | 1.78MB Malware Defense/Malware Analysis/2022/2022-10-12 - Dissecting the new shellcode-based variant of GuLoader (CloudEyE).pdf | 1.08MB Malware Defense/Malware Analysis/2022/2022-10-12 - IcedID BackConnect Protocol.pdf | 462.07KB Malware Defense/Malware Analysis/2022/2022-10-12 - Lazarus Group Uses the DLL Side-Loading Technique (mi.dll).pdf | 1.64MB Malware Defense/Malware Analysis/2022/2022-10-12 - WIP19 Espionage - New Chinese APT Targets IT Service Providers and Telcos With Signed Malware.pdf | 1.61MB Malware Defense/Malware Analysis/2022/2022-10-13 - BianLian Ransomware Encrypts Files in the Blink of an Eye.pdf | 1.87MB Malware Defense/Malware Analysis/2022/2022-10-13 - Magniber Ransomware Adopts JavaScript, Targeting Home Users with Fake Software Updates.pdf | 4.51MB Malware Defense/Malware Analysis/2022/2022-10-13 - QAKBOT BB Configuration and C2 IPs List.pdf | 1.18MB Malware Defense/Malware Analysis/2022/2022-10-13 - Ransomware Roundup- Royal Ransomware.pdf | 299.10KB Malware Defense/Malware Analysis/2022/2022-10-13 - Trend Micro warns of actively exploited Apex One RCE vulnerability (CVE-2022-40139).pdf | 293.82KB Malware Defense/Malware Analysis/2022/2022-10-14 - New “Prestige” ransomware impacts organizations in Ukraine and Poland.pdf | 1.26MB Malware Defense/Malware Analysis/2022/2022-10-14 - Technical Analysis of BlueSky Ransomware.pdf | 2.90MB Malware Defense/Malware Analysis/2022/2022-10-17 - DiceyF deploys GamePlayerFramework in online casino development studio.pdf | 732.77KB Malware Defense/Malware Analysis/2022/2022-10-17 - I Don’t Like Big Gateways (and I Cannot Lie) - How IP Reputation Gets Large Gateways Wrong.pdf | 613.81KB Malware Defense/Malware Analysis/2022/2022-10-17 - Stack String Decryption with Ghidra Emulator (Orchard).pdf | 693.17KB Malware Defense/Malware Analysis/2022/2022-10-18 - APT27 – One Year To Exfiltrate Them All- Intrusion In-Depth Analysis.pdf | 670.97KB Malware Defense/Malware Analysis/2022/2022-10-18 - Hunting Lockbit Variation.pdf | 423.54KB Malware Defense/Malware Analysis/2022/2022-10-19 - From RM3 to LDR4- URSNIF Leaves Banking Fraud Behind.pdf | 7.97MB Malware Defense/Malware Analysis/2022/2022-10-20 - Hacking group updates Furball Android spyware to evade detection.pdf | 1.17MB Malware Defense/Malware Analysis/2022/2022-10-20 - Mirai, RAR1Ransom, and GuardMiner – Multiple Malware Campaigns Target VMware Vulnerability.pdf | 332.05KB Malware Defense/Malware Analysis/2022/2022-10-20 - New Temp Stealer Spreading Via Free & Cracked Software.pdf | 1.62MB Malware Defense/Malware Analysis/2022/2022-10-21 - Alert (AA22-294A) StopRansomware- Daixin Team.pdf | 574.49KB Malware Defense/Malware Analysis/2022/2022-10-21 - Exbyte- BlackByte Ransomware Attackers Deploy New Exfiltration Tool.pdf | 1.28MB Malware Defense/Malware Analysis/2022/2022-10-23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries.pdf | 1.90MB Malware Defense/Malware Analysis/2022/2022-10-24 - Chapter 1 — From Gozi to ISFB- The history of a mythical malware family..pdf | 835.91KB Malware Defense/Malware Analysis/2022/2022-10-24 - Malware infection case of Lazarus attack group that neutralizes antivirus program with BYOVD technique.pdf | 826.03KB Malware Defense/Malware Analysis/2022/2022-10-24 - Unveil the evolution of Kimsuky targeting Android devices with newly discovered mobile malware.pdf | 607.82KB Malware Defense/Malware Analysis/2022/2022-10-25 - Brute Ratel Config Decoding update.pdf | 227.25KB Malware Defense/Malware Analysis/2022/2022-10-25 - DEV-0832 (Vice Society) opportunistic ransomware campaigns impacting US education sector.pdf | 558.43KB Malware Defense/Malware Analysis/2022/2022-10-25 - Newly Unsealed Indictment Charges Ukrainian National with International Cybercrime Operation.pdf | 107.85KB Malware Defense/Malware Analysis/2022/2022-10-26 - CrowdStrike Identifies New Kiss-a-Dog Cryptojacking Campaign Targeting Vulnerable Docker and Kubernetes Infrastructure.pdf | 5.05MB Malware Defense/Malware Analysis/2022/2022-10-27 - Fodcha DDoS botnet reaches 1Tbps in power, injects ransoms in packets.pdf | 1.20MB Malware Defense/Malware Analysis/2022/2022-10-27 - Microsoft links Raspberry Robin worm to Clop ransomware attacks.pdf | 458.74KB Malware Defense/Malware Analysis/2022/2022-10-27 - Raspberry Robin worm part of larger ecosystem facilitating pre-ransomware activity.pdf | 1.50MB Malware Defense/Malware Analysis/2022/2022-10-27 - STRRAT- Malware Analysis of a JAR archive.pdf | 468.01KB Malware Defense/Malware Analysis/2022/2022-10-28 - APT techniques- Token theft via UpdateProcThreadAttribute. Simple Cplusplus example..pdf | 1.07MB Malware Defense/Malware Analysis/2022/2022-10-28 - EMOTET dynamic config extraction.pdf | 948.15KB Malware Defense/Malware Analysis/2022/2022-10-28 - Malware wars- the attack of the droppers.pdf | 4.58MB Malware Defense/Malware Analysis/2022/2022-10-28 - Windows.Carving.SystemBC - SystemBC RAT configuration Purser for Velociraptor.pdf | 88.82KB Malware Defense/Malware Analysis/2022/2022-10-31 - APT10- Tracking down LODEINFO 2022, part II.pdf | 1.39MB Malware Defense/Malware Analysis/2022/2022-10-31 - APT10- Tracking down LODEINFO 2022, part I.pdf | 1.68MB Malware Defense/Malware Analysis/2022/2022-10-31 - A Technical Analysis of Pegasus for Android - Part 3.pdf | 5.77MB Malware Defense/Malware Analysis/2022/2022-10-31 - Banking Trojan Techniques- How Financially Motivated Malware Became Infrastructure.pdf | 1.71MB Malware Defense/Malware Analysis/2022/2022-10-31 - ICEDIDs network infrastructure is alive and well.pdf | 1.15MB Malware Defense/Malware Analysis/2022/2022-10-31 - Mondelez and Zurich reach settlement in NotPetya cyberattack insurance suit.pdf | 323.19KB Malware Defense/Malware Analysis/2022/2022-10-31 - Orion Threat Alert- Qakbot TTPs Arsenal and the Black Basta Ransomware.pdf | 8.80MB Malware Defense/Malware Analysis/2022/2022-10-31 - QakBot CCs prioritization and new record types.pdf | 426.52KB Malware Defense/Malware Analysis/2022/2022-11-01 - NCSC Annual Review 2022.pdf | 31.72KB Malware Defense/Malware Analysis/2022/2022-11-02 - Appleseed Being Distributed to Nuclear Power Plant-Related Companies.pdf | 1.56MB Malware Defense/Malware Analysis/2022/2022-11-02 - BlueFox Stealer- a newcomer designed for traffers teams.pdf | 694.28KB Malware Defense/Malware Analysis/2022/2022-11-02 - Could Threat Actors Be Downgrading Their Malware to Evade Detection-.pdf | 1.70MB Malware Defense/Malware Analysis/2022/2022-11-02 - New Laplas Clipper Distributed via SmokeLoader.pdf | 2.50MB Malware Defense/Malware Analysis/2022/2022-11-02 - RomCom Threat Actor Abuses KeePass and SolarWinds to Target Ukraine and Potentially the United Kingdom.pdf | 2.33MB Malware Defense/Malware Analysis/2022/2022-11-03 - APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations.pdf | 3.12MB Malware Defense/Malware Analysis/2022/2022-11-03 - Black Basta Ransomware - Attacks Deploy Custom EDR Evasion Tools Tied to FIN7 Threat Actor.pdf | 853.08KB Malware Defense/Malware Analysis/2022/2022-11-03 - Cobalt Strike Analysis and Tutorial- Identifying Beacon Team Servers in the Wild.pdf | 7.74MB Malware Defense/Malware Analysis/2022/2022-11-03 - Family Tree- DLL-Sideloading Cases May Be Related.pdf | 1.35MB Malware Defense/Malware Analysis/2022/2022-11-03 - GCTI Open Source Detection Signatures.pdf | 40.12KB Malware Defense/Malware Analysis/2022/2022-11-03 - P2P Botnets- Review - Status - Continuous Monitoring.pdf | 1.31MB Malware Defense/Malware Analysis/2022/2022-11-03 - Robin Banks still might be robbing your bank (part 2).pdf | 2.66MB Malware Defense/Malware Analysis/2022/2022-11-03 - What is Orcus RAT- Technical Analysis and Malware Configuration.pdf | 2.38MB Malware Defense/Malware Analysis/2022/2022-11-04 - Behinder Mem Shell.pdf | 683.15KB Malware Defense/Malware Analysis/2022/2022-11-04 - Malaysian online stock brokerage firm victim of cyberattack.pdf | 55.03KB Malware Defense/Malware Analysis/2022/2022-11-04 - The Android Malware’s Journey- From Google Play to banking fraud.pdf | 2.51MB Malware Defense/Malware Analysis/2022/2022-11-05 - Malware analysis- part 6. Shannon entropy. Simple python script..pdf | 1.88MB Malware Defense/Malware Analysis/2022/2022-11-06 - Analysis Of Netwire RAT.pdf | 1.86MB Malware Defense/Malware Analysis/2022/2022-11-07 - Arkei Staler Analysis.pdf | 110.98KB Malware Defense/Malware Analysis/2022/2022-11-07 - Inside the Yanluowang Leak- Organization, Members, and Tactics.pdf | 1.93MB Malware Defense/Malware Analysis/2022/2022-11-07 - Massive Phishing Campaigns Target India Banks’ Clients.pdf | 2.71MB Malware Defense/Malware Analysis/2022/2022-11-07 - SocGholish Diversifies and Expands Its Malware Staging Infrastructure to Counter Defenders.pdf | 500.18KB Malware Defense/Malware Analysis/2022/2022-11-08 - DeimosC2- What SOC Analysts and Incident Responders Need to Know About This C&C Framework.pdf | 6.02MB Malware Defense/Malware Analysis/2022/2022-11-08 - LockBit 3.0 Being Distributed via Amadey Bot.pdf | 2.68MB Malware Defense/Malware Analysis/2022/2022-11-08 - Massive YouTube Campaign Targeting Over 100 Applications To Deliver Info Stealer.pdf | 1.13MB Malware Defense/Malware Analysis/2022/2022-11-08 - ShortAndMalicious- StrelaStealer aims for mail credentials.pdf | 172.61KB Malware Defense/Malware Analysis/2022/2022-11-09 - BlackCat Ransomware- Tactics and Techniques From a Targeted Attack.pdf | 1.69MB Malware Defense/Malware Analysis/2022/2022-11-09 - Hack the Real Box- APT41’s New Subgroup Earth Longzhi.pdf | 4.82MB Malware Defense/Malware Analysis/2022/2022-11-09 - Ransomware-as-a-Service Transforms Gangs Into Businesses.pdf | 2.05MB Malware Defense/Malware Analysis/2022/2022-11-09 - Threat Spotlight- Cyber Criminal Adoption of IPFS for Phishing, Malware Campaigns.pdf | 1.56MB Malware Defense/Malware Analysis/2022/2022-11-10 - How LNK Files Are Abused by Threat Actors.pdf | 580.87KB Malware Defense/Malware Analysis/2022/2022-11-10 - Penetration and Distribution Method of Gwisin Attacker.pdf | 1.95MB Malware Defense/Malware Analysis/2022/2022-11-10 - Ransomware Roundup- New Inlock and Xorist Variants.pdf | 627.01KB Malware Defense/Malware Analysis/2022/2022-11-10 - Rise of Banking Trojan Dropper in Google Play.pdf | 696.82KB Malware Defense/Malware Analysis/2022/2022-11-11 - GraceWire - FlawedGrace malware adventure.pdf | 553.55KB Malware Defense/Malware Analysis/2022/2022-11-11 - Magniber Ransomware Attempts to Bypass MOTW (Mark of the Web).pdf | 1.76MB Malware Defense/Malware Analysis/2022/2022-11-14 - Operation (Đường chín đoạn) typhoon- the cyber sea lotus coveting the nine-dash line in the South China Sea.pdf | 83.81KB Malware Defense/Malware Analysis/2022/2022-11-15 - Billbug- State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries.pdf | 383.12KB Malware Defense/Malware Analysis/2022/2022-11-15 - Cybercrime is more of a threat than nation-state hackers.pdf | 515.16KB Malware Defense/Malware Analysis/2022/2022-11-15 - DTrack activity targeting Europe and Latin America.pdf | 898.70KB Malware Defense/Malware Analysis/2022/2022-11-15 - New RapperBot Campaign – We Know What You Bruting for this Time.pdf | 799.40KB Malware Defense/Malware Analysis/2022/2022-11-15 - North Korean hackers targeted Ukraine as it fought off Russia’s invasion- Report.pdf | 1.00MB Malware Defense/Malware Analysis/2022/2022-11-15 - Somnia Malware Detection- UAC-0118 aka FRwL Launches Cyber Attacks Against Organizations in Ukraine Using Enhanced Malware Strains.pdf | 105.17KB Malware Defense/Malware Analysis/2022/2022-11-15 - Top Zeus Botnet Suspect “Tank” Arrested in Geneva.pdf | 1.22MB Malware Defense/Malware Analysis/2022/2022-11-15 - Wipermania- An All You Can Wipe Buffet.pdf | 684.31KB Malware Defense/Malware Analysis/2022/2022-11-16 - A Comprehensive Look at Emotet Virus’ Fall 2022 Return.pdf | 2.57MB Malware Defense/Malware Analysis/2022/2022-11-16 - HZ RAT goes China.pdf | 1.06MB Malware Defense/Malware Analysis/2022/2022-11-16 - Inside the Mind of a ‘Rat’ - Agent Tesla Detection and Analysis.pdf | 6.32MB Malware Defense/Malware Analysis/2022/2022-11-16 - Malware development- persistence - part 19. Disk Cleanup Utility. Simple Cplusplus example..pdf | 1.29MB Malware Defense/Malware Analysis/2022/2022-11-16 - Writing Tiny, Stealthy & Reliable Malware.pdf | 1.24MB Malware Defense/Malware Analysis/2022/2022-11-17 - China-based Mustang Panda is a targeted attack with malware -Claimloader-, may affect Japan.pdf | 923.47KB Malware Defense/Malware Analysis/2022/2022-11-17 - DEV-0569 finds new ways to deliver Royal ransomware, various payloads.pdf | 379.48KB Malware Defense/Malware Analysis/2022/2022-11-17 - Get a Loda This- LodaRAT meets new friends.pdf | 3.52MB Malware Defense/Malware Analysis/2022/2022-11-17 - KromSec outs AnonOpsSE as Iranian regime – Makes statement.pdf | 358.25KB Malware Defense/Malware Analysis/2022/2022-11-17 - Reconstructing the last activities of Royal Ransomware.pdf | 1.44MB Malware Defense/Malware Analysis/2022/2022-11-17 - Trellix Insights- SmokeLoader Exploits Old Vulnerabilities to Drop zgRAT.pdf | 134.00KB Malware Defense/Malware Analysis/2022/2022-11-18 - An AI Based Solution to Detecting the DoubleZero .NET Wiper.pdf | 1.38MB Malware Defense/Malware Analysis/2022/2022-11-18 - AXLocker, Octocrypt, and Alice- Leading a new wave of Ransomware Campaigns.pdf | 6.14MB Malware Defense/Malware Analysis/2022/2022-11-18 - Earth Preta Spear-Phishing Governments Worldwide.pdf | 2.99MB Malware Defense/Malware Analysis/2022/2022-11-18 - GRU 26165- The Russian cyber unit that hacks targets on-site.pdf | 600.97KB Malware Defense/Malware Analysis/2022/2022-11-19 - Malicious Packer pkr_ce1a.pdf | 3.92MB Malware Defense/Malware Analysis/2022/2022-11-21 - Aurora- a rising stealer flying under the radar.pdf | 1.76MB Malware Defense/Malware Analysis/2022/2022-11-21 - Black Friday Alert- 4 Emerging Skimming Attacks to Watch for This Holiday Season.pdf | 3.13MB Malware Defense/Malware Analysis/2022/2022-11-21 - Gamaredon Leverages Microsoft Office Docs to Target Ukraine Government and Military.pdf | 2.06MB Malware Defense/Malware Analysis/2022/2022-11-21 - Is Hagga Threat Actor Abusing FSociety Framework -.pdf | 1.42MB Malware Defense/Malware Analysis/2022/2022-11-21 - Risky Biz News- Cyber Partisans hack and disrupt Kremlin censor.pdf | 571.13KB Malware Defense/Malware Analysis/2022/2022-11-21 - Threat Assessment- Luna Moth Callback Phishing Campaign.pdf | 1.10MB Malware Defense/Malware Analysis/2022/2022-11-21 - Tofsee String Decryption Code.pdf | 94.05KB Malware Defense/Malware Analysis/2022/2022-11-21 - ViperSoftX- Hiding in System Logs and Spreading VenomSoftX.pdf | 1.73MB Malware Defense/Malware Analysis/2022/2022-11-21 - X-Ray of Malware Evasion Techniques - Analysis, Dissection, Cure-.pdf | 437.00KB Malware Defense/Malware Analysis/2022/2022-11-22 - Nighthawk- An Up-and-Coming Pentest Tool Likely to Gain Threat Actor Notice.pdf | 2.71MB Malware Defense/Malware Analysis/2022/2022-11-22 - Phishing and Android Malware Campaign Targets Indian Banks.pdf | 669.07KB Malware Defense/Malware Analysis/2022/2022-11-22 - RansomExx upgrades to rust.pdf | 2.65MB Malware Defense/Malware Analysis/2022/2022-11-22 - The Yanluowang ransomware group in their own words.pdf | 317.95KB Malware Defense/Malware Analysis/2022/2022-11-23 - Bahamut cybermercenary group targets Android users with fake VPN apps.pdf | 1.25MB Malware Defense/Malware Analysis/2022/2022-11-23 - Detailing Daily Domain Hunting.pdf | 1.56MB Malware Defense/Malware Analysis/2022/2022-11-23 - THREAT ALERT- Aggressive Qakbot Campaign and the Black Basta Ransomware Group Targeting U.S. Companies.pdf | 6.04MB Malware Defense/Malware Analysis/2022/2022-11-25 - Analysis of APT-C-60 Attack on South Korea.pdf | 120.02KB Malware Defense/Malware Analysis/2022/2022-11-25 - -In The Box- - Mobile Malware Webinjects Marketplace.pdf | 5.73MB Malware Defense/Malware Analysis/2022/2022-11-25 - Python script to decode NightHawk strings.pdf | 288.88KB Malware Defense/Malware Analysis/2022/2022-11-25 - Russian hackers targeting Dutch gas terminal.pdf | 69.70KB Malware Defense/Malware Analysis/2022/2022-11-26 - Detecting and Fingerprinting Infostealer Malware-as-a-Service platforms.pdf | 1.42MB Malware Defense/Malware Analysis/2022/2022-11-27 - Big Socks to Fill- Tracking the Next 911RE.pdf | 785.98KB Malware Defense/Malware Analysis/2022/2022-11-28 - Always Another Secret- Lifting the Haze on China-nexus Espionage in Southeast Asia.pdf | 9.32MB Malware Defense/Malware Analysis/2022/2022-11-28 - Emotet Strikes Again – LNK File Leads to Domain Wide Ransomware.pdf | 2.54MB Malware Defense/Malware Analysis/2022/2022-11-28 - HiveV5 file decryptor PoC.pdf | 487.40KB Malware Defense/Malware Analysis/2022/2022-11-29 - CargoBay BlackHat Backdoor Analysis Report (IRIS-14738).pdf | 45.21KB Malware Defense/Malware Analysis/2022/2022-11-29 - Job hunting trap- Analysis of Lazarus attack activities using recruitment information such as Mizuho Bank of Japan as bait.pdf | 119.79KB Malware Defense/Malware Analysis/2022/2022-11-29 - Suspected Iran-Nexus TAG-56 Uses UAE Forum Lure for Credential Theft Against US Think Tank.pdf | 764.03KB Malware Defense/Malware Analysis/2022/2022-11-29 - Suspected Russian Activity Targeting Government and Business Entities Around the Globe.pdf | 353.76KB Malware Defense/Malware Analysis/2022/2022-11-30 - Analysis of APT29's attack activities against Italy.pdf | 2.81MB Malware Defense/Malware Analysis/2022/2022-11-30 - Evolution of the PlugX loader.pdf | 1.08MB Malware Defense/Malware Analysis/2022/2022-11-30 - Identifying and Defending Against QakBot's Evolving TTPs.pdf | 1.31MB Malware Defense/Malware Analysis/2022/2022-11-30 - LockBit 3.0 ‘Black’ attacks and leaks reveal wormable capabilities and tooling.pdf | 3.00MB Malware Defense/Malware Analysis/2022/2022-11-30 - Malware with Sandbox Evasion Techniques Observed Stealing Browser Cached Credentials.pdf | 1.57MB Malware Defense/Malware Analysis/2022/2022-11-30 - RansomEXX Ransomware- In-Depth Analysis, Detection, and Mitigation.pdf | 171.19KB Malware Defense/Malware Analysis/2022/2022-11-30 - Unpacking Colibri Loader- A Russian APT linked Campaign.pdf | 549.99KB Malware Defense/Malware Analysis/2022/2022-11-30 - Who’s swimming in South Korean waters- Meet ScarCruft’s Dolphin.pdf | 772.53KB Malware Defense/Malware Analysis/2022/2022-12-01 - Back in Black... Basta - Technical Analysis of BlackBasta Ransomware 2.0.pdf | 1.28MB Malware Defense/Malware Analysis/2022/2022-12-01 - From Macros to No Macros- Continuous Malware Improvements by QakBot.pdf | 5.95MB Malware Defense/Malware Analysis/2022/2022-12-01 - Malware Analysis and Triage Report - PirateStealer - Discord_beta.exe.pdf | 498.75KB Malware Defense/Malware Analysis/2022/2022-12-01 - The Mystery of Metador - Unpicking Mafalda’s Anti-Analysis Techniques.pdf | 784.10KB Malware Defense/Malware Analysis/2022/2022-12-01 - Новый троянец CryWiper прикидывается шифровальщиком.pdf | 1.55MB Malware Defense/Malware Analysis/2022/2022-12-02 - Blowing Cobalt Strike Out of the Water With Memory Analysis.pdf | 1.48MB Malware Defense/Malware Analysis/2022/2022-12-02 - Hitching a ride with Mustang Panda.pdf | 2.53MB Malware Defense/Malware Analysis/2022/2022-12-02 - KoiVM Loader Resurfaces With a Bang.pdf | 1.87MB Malware Defense/Malware Analysis/2022/2022-12-02 - Not a SIMulation- CrowdStrike Investigations Reveal Intrusion Campaign Targeting Telco and BPO Companies.pdf | 1.15MB Malware Defense/Malware Analysis/2022/2022-12-02 - The Refinery Files 0x06- Qakbot Decoder.pdf | 525.76KB Malware Defense/Malware Analysis/2022/2022-12-03 - Nighthawk DLL Payload Configuration Parser.pdf | 383.15KB Malware Defense/Malware Analysis/2022/2022-12-03 - Preparing for a Russian cyber offensive against Ukraine this winter.pdf | 1.88MB Malware Defense/Malware Analysis/2022/2022-12-05 - Blue Callisto orbits around US Laboratories in 2022.pdf | 146.88KB Malware Defense/Malware Analysis/2022/2022-12-05 - Calisto show interests into entities involved in Ukraine war support.pdf | 5.29MB Malware Defense/Malware Analysis/2022/2022-12-05 - Exposing TAG-53’s Credential Harvesting Infrastructure Used for Russia-Aligned Espionage Operations.pdf | 420.21KB Malware Defense/Malware Analysis/2022/2022-12-05 - Iran- State-Backed Hacking of Activists, Journalists, Politicians.pdf | 1.99MB Malware Defense/Malware Analysis/2022/2022-12-05 - Popularity spikes for information stealer malware on the dark web.pdf | 443.23KB Malware Defense/Malware Analysis/2022/2022-12-05 - Threat Analysis- MSI - Masquerading as a Software Installer.pdf | 2.38MB Malware Defense/Malware Analysis/2022/2022-12-05 - TTPs 9- Analyzing the attack strategy monitoring the daily life of individuals.pdf | 104.64KB Malware Defense/Malware Analysis/2022/2022-12-06 - Analysis of suspected APT-C-56 (Transparent Tribe) attacks against terrorism.pdf | 116.62KB Malware Defense/Malware Analysis/2022/2022-12-06 - AndroxGh0st – the python malware exploiting your AWS keys.pdf | 2.05MB Malware Defense/Malware Analysis/2022/2022-12-06 - Cova and Nosu- a new loader spreads a new stealer.pdf | 1.65MB Malware Defense/Malware Analysis/2022/2022-12-06 - Deep Dive Into a BackdoorDiplomacy Attack – A Study of an Attacker’s Toolkit.pdf | 576.99KB Malware Defense/Malware Analysis/2022/2022-12-06 - Mustang Panda Uses the Russian-Ukrainian War to Attack Europe and Asia Pacific Targets.pdf | 2.85MB Malware Defense/Malware Analysis/2022/2022-12-06 - Technical Analysis of DanaBot Obfuscation Techniques.pdf | 1.66MB Malware Defense/Malware Analysis/2022/2022-12-07 - A Closer Look At BlackMagic Ransomware.pdf | 1.68MB Malware Defense/Malware Analysis/2022/2022-12-07 - An upsurge of new Android Banking Trojan “Zanubis”.pdf | 1.81MB Malware Defense/Malware Analysis/2022/2022-12-07 - Fantasy – a new Agrius wiper deployed through a supply‑chain attack.pdf | 3.50MB Malware Defense/Malware Analysis/2022/2022-12-07 - Internet Explorer 0-day exploited by North Korean actor APT37.pdf | 127.78KB Malware Defense/Malware Analysis/2022/2022-12-07 - New Babuk Ransomware Found in Major Attack.pdf | 1.69MB Malware Defense/Malware Analysis/2022/2022-12-07 - Russian Threat Actor Impersonates Aerospace and Defense Companies.pdf | 181.52KB Malware Defense/Malware Analysis/2022/2022-12-08 - Breaking the silence - Recent Truebot activity.pdf | 2.93MB Malware Defense/Malware Analysis/2022/2022-12-08 - Compromised Cloud Compute Credentials- Case Studies From the Wild.pdf | 1.67MB Malware Defense/Malware Analysis/2022/2022-12-08 - DeathStalker targets legal entities with new Janicab variant.pdf | 2.96MB Malware Defense/Malware Analysis/2022/2022-12-08 - Iranian Exploitation Activities Continue as of November 2022.pdf | 242.98KB Malware Defense/Malware Analysis/2022/2022-12-08 - Mallox Ransomware showing signs of Increased Activity.pdf | 1.64MB Malware Defense/Malware Analysis/2022/2022-12-08 - New MuddyWater Threat- Old Kitten; New Tricks.pdf | 2.12MB Malware Defense/Malware Analysis/2022/2022-12-08 - Ransomware Roundup – New Vohuk, ScareCrow, and AERST Variants.pdf | 490.62KB Malware Defense/Malware Analysis/2022/2022-12-08 - Trojanized OneNote Document Leads to Formbook Malware.pdf | 503.58KB Malware Defense/Malware Analysis/2022/2022-12-08 - Zombinder- new obfuscation service used by Ermac, now distributed next to desktop stealers.pdf | 5.03MB Malware Defense/Malware Analysis/2022/2022-12-09 - APT Cloud Atlas- Unbroken Threat.pdf | 3.17MB Malware Defense/Malware Analysis/2022/2022-12-09 - Drokbk Malware Uses GitHub as Dead Drop Resolver.pdf | 596.27KB Malware Defense/Malware Analysis/2022/2022-12-09 - Malware development- persistence - part 20. UserInitMprLogonScript (Logon Script). Simple CPlusPlus example..pdf | 4.16MB Malware Defense/Malware Analysis/2022/2022-12-12 - Dark Web Profile- APT42 – Iranian Cyber Espionage Group.pdf | 1.13MB Malware Defense/Malware Analysis/2022/2022-12-12 - Linux Cryptocurrency Mining Attacks Enhanced via CHAOS RAT.pdf | 1018.38KB Malware Defense/Malware Analysis/2022/2022-12-12 - North Korean cyber spies deploy new tactic- tricking foreign experts into writing research for them.pdf | 235.13KB Malware Defense/Malware Analysis/2022/2022-12-12 - Precious Gemstones- The New Generation of Kerberos Attacks.pdf | 1.71MB Malware Defense/Malware Analysis/2022/2022-12-12 - Pulling the Curtains on Azov Ransomware- Not a Skidsware but Polymorphic Wiper.pdf | 1.44MB Malware Defense/Malware Analysis/2022/2022-12-12 - YARA rule for Vohuk ransomware.pdf | 89.55KB Malware Defense/Malware Analysis/2022/2022-12-13 - Analyzing Russian SDK Pushwoosh and Russian Code Contributions.pdf | 719.09KB Malware Defense/Malware Analysis/2022/2022-12-13 - Everything You Need to Know about Royal Ransomware.pdf | 1.11MB Malware Defense/Malware Analysis/2022/2022-12-13 - I Solemnly Swear My Driver Is Up to No Good- Hunting for Attestation Signed Malware.pdf | 10.16MB Malware Defense/Malware Analysis/2022/2022-12-13 - Signed driver malware moves up the software trust chain.pdf | 1.01MB Malware Defense/Malware Analysis/2022/2022-12-13 - Threat Actors use Google Ads to Deploy VIDAR Stealer.pdf | 1.32MB Malware Defense/Malware Analysis/2022/2022-12-14 - 50 Domains Worth Blocking- The Evolution of ViperSoftX's Underreported DGA.pdf | 699.92KB Malware Defense/Malware Analysis/2022/2022-12-14 - Reassessing cyberwarfare. Lessons learned in 2022.pdf | 2.46MB Malware Defense/Malware Analysis/2022/2022-12-14 - Royal Rumble- Analysis of Royal Ransomware.pdf | 1.39MB Malware Defense/Malware Analysis/2022/2022-12-14 - Unmasking MirrorFace- Operation LiberalFace targeting Japanese political entities.pdf | 1.30MB Malware Defense/Malware Analysis/2022/2022-12-15 - BrasDex- A new Brazilian ATS Android Banker with ties to Desktop malware.pdf | 4.01MB Malware Defense/Malware Analysis/2022/2022-12-15 - Google ads lead to fake software pages pushing IcedID (Bokbot).pdf | 1.28MB Malware Defense/Malware Analysis/2022/2022-12-15 - Tracking Malicious Glupteba Activity Through the Blockchain.pdf | 941.07KB Malware Defense/Malware Analysis/2022/2022-12-15 - Trojanized Windows 10 Operating System Installers Targeted Ukrainian Government.pdf | 7.34MB Malware Defense/Malware Analysis/2022/2022-12-16 - Agenda Ransomware Uses Rust to Target More Vital Industries.pdf | 3.21MB Malware Defense/Malware Analysis/2022/2022-12-16 - Dark Web Profile- Killnet – Russian Hacktivist Group.pdf | 3.50MB Malware Defense/Malware Analysis/2022/2022-12-16 - Russia’s Wartime Cyber Operations in Ukraine- Military Impacts, Influences, and Implications.pdf | 1.88MB Malware Defense/Malware Analysis/2022/2022-12-16 - SCL -1- The Dangerous Side Of Safe Senders.pdf | 420.49KB Malware Defense/Malware Analysis/2022/2022-12-16 - SiestaGraph- New implant uncovered in ASEAN member foreign ministry.pdf | 2.62MB Malware Defense/Malware Analysis/2022/2022-12-16 - The DPRK delicate sound of cyber.pdf | 1.45MB Malware Defense/Malware Analysis/2022/2022-12-17 - [QuickNote] VidarStealer Analysis.pdf | 374.59KB Malware Defense/Malware Analysis/2022/2022-12-18 - Infostealer Malware with Double Extension.pdf | 356.04KB Malware Defense/Malware Analysis/2022/2022-12-19 - Malware Analysis- GuLoader Dissection Reveals New Anti-Analysis Techniques and Code Injection Redundancy.pdf | 975.11KB Malware Defense/Malware Analysis/2022/2022-12-19 - Ukraine's DELTA military system users targeted by info-stealing malware.pdf | 959.44KB Malware Defense/Malware Analysis/2022/2022-12-19 - [Z2A]Bimonthly malware challege – Emotet (Back From the Dead).pdf | 1.25MB Malware Defense/Malware Analysis/2022/2022-12-20 - Lazarus APT’s Operation Interception Uses Signed Binary.pdf | 2.18MB Malware Defense/Malware Analysis/2022/2022-12-20 - Nokoyawa Ransomware- Rust or Bust.pdf | 596.56KB Malware Defense/Malware Analysis/2022/2022-12-20 - Raspberry Robin Malware Targets Telecom, Governments.pdf | 1.44MB Malware Defense/Malware Analysis/2022/2022-12-20 - Russian hackers targeted petroleum refining company in NATO state.pdf | 838.32KB Malware Defense/Malware Analysis/2022/2022-12-20 - Russia’s Trident Ursa (aka Gamaredon APT) Cyber Conflict Operations Unwavering Since Invasion of Ukraine.pdf | 1.74MB Malware Defense/Malware Analysis/2022/2022-12-21 - Conti Team One Splinter Group Resurfaces as Royal Ransomware with Callback Phishing Attacks.pdf | 1.22MB Malware Defense/Malware Analysis/2022/2022-12-21 - Godfather- A banking Trojan that is impossible to refuse.pdf | 2.33MB Malware Defense/Malware Analysis/2022/2022-12-21 - Inside the IcedID BackConnect Protocol.pdf | 1.68MB Malware Defense/Malware Analysis/2022/2022-12-21 - Malicious Macros Adapt to Use Microsoft Publisher to Push Ekipa RAT.pdf | 1.68MB Malware Defense/Malware Analysis/2022/2022-12-21 - Microsoft research uncovers new Zerobot capabilities.pdf | 383.75KB Malware Defense/Malware Analysis/2022/2022-12-22 - Custom-Branded Ransomware- The Vice Society Group and the Threat of Outsourced Development.pdf | 2.03MB Malware Defense/Malware Analysis/2022/2022-12-22 - New RisePro Stealer distributed by the prominent PrivateLoader.pdf | 1.41MB Malware Defense/Malware Analysis/2022/2022-12-22 - Nitol DDoS Malware Installing Amadey Bot.pdf | 2.49MB Malware Defense/Malware Analysis/2022/2022-12-22 - Qakbot Being Distributed via Virtual Disk Files (.vhd).pdf | 325.98KB Malware Defense/Malware Analysis/2022/2022-12-22 - Ransomware Roundup – Play Ransomware.pdf | 583.49KB Malware Defense/Malware Analysis/2022/2022-12-23 - IcedID Botnet Distributors Abuse Google PPC to Distribute Malware.pdf | 1.99MB Malware Defense/Malware Analysis/2022/2022-12-24 - njRAT malware spreading through Discord CDN and Facebook Ads.pdf | 7.95MB Malware Defense/Malware Analysis/2022/2022-12-25 - Detect Nokoyawa ransomware With YARA Rule.pdf | 283.91KB Malware Defense/Malware Analysis/2022/2022-12-27 - BlueNoroff introduces new methods bypassing MoTW.pdf | 1.59MB Malware Defense/Malware Analysis/2022/2022-12-27 - Diving into a PlugX sample of Mustang Panda group.pdf | 1.18MB Malware Defense/Malware Analysis/2022/2022-12-27 - Navigating the Vast Ocean of Sandbox Evasions.pdf | 4.03MB Malware Defense/Malware Analysis/2022/2022-12-27 - Pure coder offers multiple malware for sale in Darkweb forums.pdf | 1.43MB Malware Defense/Malware Analysis/2022/2022-12-28 - Analysis of Cyber Attacks by APT Organization Confucius Against IBO Anti-Terrorism Operations in Pakistan.pdf | 383.99KB Malware Defense/Malware Analysis/2022/2022-12-28 - HTML Smuggling Detection.pdf | 430.92KB Malware Defense/Malware Analysis/2022/2022-12-28 - PLAYing the game.pdf | 1.03MB Malware Defense/Malware Analysis/2022/2022-12-28 - The Underground Economist- Volume 2, Issue 24.pdf | 434.03KB Malware Defense/Malware Analysis/2022/2022-12-29 - Mars Stealer Analysis.pdf | 164.17KB Malware Defense/Malware Analysis/2022/2022-12-29 - New CatB Ransomware Employs 2-Year Old DLL Hijacking Technique To Evade Detection.pdf | 1.76MB Malware Defense/Malware Analysis/2022/2022-12-29 - This app will self-destruct- How Belarusian hackers created an alternative Telegram for activists.pdf | 232.36KB Malware Defense/Malware Analysis/2022/2022-12-30 - A Quick Look at ELF Bifrose (Part 1).pdf | 771.21KB Malware Defense/Malware Analysis/2022/2022-12-30 - Cyber Threat Report- RambleOn Android Malware - Detailed analysis report of cyber threat targeting journalist in South Korea through APT phishing campaign with malicious APK.pdf | 2.61MB Malware Defense/Malware Analysis/2022/2022-12-30 - Russian cyberattacks.pdf | 170.14KB Malware Defense/Malware Analysis/2022/2022-12-31 - Analyzing a VIDAR Infostealer Sample.pdf | 799.98KB Malware Defense/Malware Analysis/2023/2023-01-01 - The Mac Malware of 2022.pdf | 10.75MB Malware Defense/Malware Analysis/2023/2023-01-03 - BitRAT Now Sharing Sensitive Bank Data as a Lure.pdf | 762.10KB Malware Defense/Malware Analysis/2023/2023-01-03 - Raspberry Robin Detected ITW Targeting Insurance & Financial Institutes In Europe.pdf | 1.13MB Malware Defense/Malware Analysis/2023/2023-01-04 - An In-Depth Look at PLAY Ransomware.pdf | 1.59MB Malware Defense/Malware Analysis/2023/2023-01-04 - Pupy RAT hiding under WerFault’s cover.pdf | 593.92KB Malware Defense/Malware Analysis/2023/2023-01-04 - Rackspace confirms Play ransomware was behind recent cyberattack.pdf | 519.73KB Malware Defense/Malware Analysis/2023/2023-01-04 - UNC1151 Group Indicators of Compromise (IOC).pdf | 160.03KB Malware Defense/Malware Analysis/2023/2023-01-04 - Unpacking RedLine Stealer.pdf | 184.42KB Malware Defense/Malware Analysis/2023/2023-01-05 - A crowning achievement- Exploring the exploit of Royal ransomware.pdf | 2.96MB Malware Defense/Malware Analysis/2023/2023-01-05 - A Deep Dive Into poweRAT- a Newly Discovered Stealer-RAT Combo Polluting PyPI.pdf | 15.75MB Malware Defense/Malware Analysis/2023/2023-01-05 - Blindeagle Targeting Ecuador with Sharpened Tools.pdf | 669.86KB Malware Defense/Malware Analysis/2023/2023-01-05 - Bluebottle- Campaign Hits Banks in French-speaking Countries in Africa.pdf | 468.27KB Malware Defense/Malware Analysis/2023/2023-01-05 - Emulating the Highly Sophisticated North Korean Adversary Lazarus Group.pdf | 4.63MB Malware Defense/Malware Analysis/2023/2023-01-05 - Gootloader Command & Control.pdf | 527.84KB Malware Defense/Malware Analysis/2023/2023-01-05 - SpyNote- Spyware with RAT capabilities targeting Financial Institutions.pdf | 1.46MB Malware Defense/Malware Analysis/2023/2023-01-05 - Turla- A Galaxy of Opportunity.pdf | 3.45MB Malware Defense/Malware Analysis/2023/2023-01-05 - What is Gootloader-.pdf | 148.07KB Malware Defense/Malware Analysis/2023/2023-01-06 - Coldriver Group Research Report.pdf | 254.95KB Malware Defense/Malware Analysis/2023/2023-01-06 - Distribution of NetSupport RAT Malware Disguised as a Pokemon Game.pdf | 1.63MB Malware Defense/Malware Analysis/2023/2023-01-06 - LummaC2 Stealer- A Potent Threat To Crypto Users.pdf | 1.34MB Malware Defense/Malware Analysis/2023/2023-01-09 - Dark Web Profile- Royal Ransomware.pdf | 4.39MB Malware Defense/Malware Analysis/2023/2023-01-09 - Emotet returns and deploys loaders.pdf | 3.65MB Malware Defense/Malware Analysis/2023/2023-01-09 - Gootkit Loader Actively Targets Australian Healthcare Industry.pdf | 4.97MB Malware Defense/Malware Analysis/2023/2023-01-09 - [QuickNote] Another nice PlugX sample.pdf | 1.00MB Malware Defense/Malware Analysis/2023/2023-01-09 - Unwrapping Ursnifs Gifts.pdf | 1.92MB Malware Defense/Malware Analysis/2023/2023-01-10 - Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN.pdf | 656.41KB Malware Defense/Malware Analysis/2023/2023-01-10 - Heads up! Xdr33, A Variant Of CIA’s HIVE Attack Kit Emerges.pdf | 2.04MB Malware Defense/Malware Analysis/2023/2023-01-10 - Pro-Ukraine hackers leak Russian data in hopes someone will make sense of it.pdf | 246.25KB Malware Defense/Malware Analysis/2023/2023-01-10 - StrongPity espionage campaign targeting Android users.pdf | 1.41MB Malware Defense/Malware Analysis/2023/2023-01-10 - The Rebranded Crypter- ScrubCrypt.pdf | 1.69MB Malware Defense/Malware Analysis/2023/2023-01-11 - Calling from the Underground- An alternative way to penetrate corporate networks.pdf | 390.10KB Malware Defense/Malware Analysis/2023/2023-01-11 - Dark Pink - New APT hitting Asia-Pacific, Europe that goes deeper and darker.pdf | 2.13MB Malware Defense/Malware Analysis/2023/2023-01-11 - Increasing The Sting of HIVE Ransomware.pdf | 946.66KB Malware Defense/Malware Analysis/2023/2023-01-12 - CyOps Lighthouse- Vidar Stealer.pdf | 1.14MB Malware Defense/Malware Analysis/2023/2023-01-12 - Gootloader Malware Leads to Cobalt Strike and Hand-on-Keyboard Activity.pdf | 2.24MB Malware Defense/Malware Analysis/2023/2023-01-12 - NoName057(16) – The Pro-Russian Hacktivist Group Targeting NATO.pdf | 956.83KB Malware Defense/Malware Analysis/2023/2023-01-12 - QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature.pdf | 4.50MB Malware Defense/Malware Analysis/2023/2023-01-12 - Rhadamanthys- New Stealer Spreading Through Google Ads.pdf | 1.13MB Malware Defense/Malware Analysis/2023/2023-01-13 - Getting Rusty and Stringy with Luna Ransomware.pdf | 1.51MB Malware Defense/Malware Analysis/2023/2023-01-13 - Grandoreiro banking malware- deciphering the DGA.pdf | 2.70MB Malware Defense/Malware Analysis/2023/2023-01-13 - Orcus RAT Being Distributed Disguised as a Hangul Word Processor Crack.pdf | 4.20MB Malware Defense/Malware Analysis/2023/2023-01-13 - The cyber police exposed a hacker group that attacked foreign companies with an encryption virus.pdf | 87.78KB Malware Defense/Malware Analysis/2023/2023-01-16 - Cybercrime, RFQ from Turkey carries AgentTesla and zgRAT.pdf | 150.00KB Malware Defense/Malware Analysis/2023/2023-01-16 - Dancing With Shellcodes- Analyzing Rhadamanthys Stealer.pdf | 410.09KB Malware Defense/Malware Analysis/2023/2023-01-16 - ProxyNotShell – OWASSRF – Merry Xchange.pdf | 440.79KB Malware Defense/Malware Analysis/2023/2023-01-17 - Batloader Malware Abuses Legitimate Tools, Uses Obfuscated JavaScript Files in Q4 2022 Attacks.pdf | 5.22MB Malware Defense/Malware Analysis/2023/2023-01-17 - Kasablanka Group Probably Conducted Compaigns Targeting Russia.pdf | 2.20MB Malware Defense/Malware Analysis/2023/2023-01-18 - A long way to SectopRat.pdf | 158.41KB Malware Defense/Malware Analysis/2023/2023-01-18 - Chinese Playful Taurus Activity in Iran.pdf | 695.79KB Malware Defense/Malware Analysis/2023/2023-01-19 - Following the LNK metadata trail.pdf | 2.24MB Malware Defense/Malware Analysis/2023/2023-01-19 - Gamaredon (Ab)uses Telegram to Target Ukrainian Organizations.pdf | 6.25MB Malware Defense/Malware Analysis/2023/2023-01-19 - Gigabud RAT- New Android RAT Masquerading as Government Agencies.pdf | 1.37MB Malware Defense/Malware Analysis/2023/2023-01-19 - Suspected Chinese Threat Actors Exploiting FortiOS Vulnerability (CVE-2022-42475).pdf | 5.57MB Malware Defense/Malware Analysis/2023/2023-01-20 - Chinese Hackers Exploited Recent Fortinet Flaw as 0-Day to Drop Malware.pdf | 542.05KB Malware Defense/Malware Analysis/2023/2023-01-20 - Emotet Returns With New Methods of Evasion.pdf | 1.94MB Malware Defense/Malware Analysis/2023/2023-01-20 - Samsung investigating claims of hack on South Korea systems, internal employee platform.pdf | 1.53MB Malware Defense/Malware Analysis/2023/2023-01-23 - Activation Context Cache Poisoning- Exploiting CSRSS for Privilege Escalation.pdf | 368.76KB Malware Defense/Malware Analysis/2023/2023-01-23 - A -strange font- Smishing Campaign that changes behaviour based on User-Agent, and abuses Duck DNS.pdf | 1.03MB Malware Defense/Malware Analysis/2023/2023-01-23 - Black Basta – Technical Analysis.pdf | 2.38MB Malware Defense/Malware Analysis/2023/2023-01-23 - FBI Confirms Lazarus Group Cyber Actors Responsible for Harmony's Horizon Bridge Currency Theft.pdf | 914.21KB Malware Defense/Malware Analysis/2023/2023-01-23 - The Titan Stealer- Notorious Telegram Malware Campaign - Uptycs.pdf | 1.44MB Malware Defense/Malware Analysis/2023/2023-01-24 - Cyberattacks Targeting Ukraine Increase 20-fold at End of 2022 Fueled by Russia-linked Gamaredon Activity.pdf | 612.45KB Malware Defense/Malware Analysis/2023/2023-01-24 - DragonSpark - Attacks Evade Detection with SparkRAT and Golang Source Code Interpretation.pdf | 1.01MB Malware Defense/Malware Analysis/2023/2023-01-24 - The Year of the Wiper.pdf | 559.71KB Malware Defense/Malware Analysis/2023/2023-01-24 - Unmasking Venom Spider.pdf | 5.84MB Malware Defense/Malware Analysis/2023/2023-01-24 - [Urgent] A Chinese hacker organization that declared hacking war on Korea...-KISA will hack- notice.pdf | 1.22MB Malware Defense/Malware Analysis/2023/2023-01-25 - Securonix Security Advisory- Python-Based PY RATION Attack Campaign Leverages Fernet Encryption and Websockets to Avoid Detection.pdf | 3.39MB Malware Defense/Malware Analysis/2023/2023-01-25 - TA444- The APT Startup Aimed at Acquisition (of Your Funds).pdf | 732.43KB Malware Defense/Malware Analysis/2023/2023-01-25 - The Rise of Amadey Bot- A Growing Concern for Internet Security.pdf | 2.21MB Malware Defense/Malware Analysis/2023/2023-01-26 - Abraham's Ax Likely Linked to Moses Staff.pdf | 1.27MB Malware Defense/Malware Analysis/2023/2023-01-26 - Alleged French cybercriminal to appear in Seattle on indictment for conspiracy, computer intrusion, wire fraud and aggravated identity theft.pdf | 91.85KB Malware Defense/Malware Analysis/2023/2023-01-26 - Chinese PlugX Malware Hidden in Your USB Devices-.pdf | 1.13MB Malware Defense/Malware Analysis/2023/2023-01-26 - CryptBot Infostealer- Malware Analysis.pdf | 3.29MB Malware Defense/Malware Analysis/2023/2023-01-26 - Hiding In PlainSight - Proxying DLL Loads To Hide From ETWTI Stack Tracing.pdf | 537.75KB Malware Defense/Malware Analysis/2023/2023-01-26 - New Mimic Ransomware Abuses Everything APIs for its Encryption Process.pdf | 2.16MB Malware Defense/Malware Analysis/2023/2023-01-26 - Over 50,000 instances of DRAGONBRIDGE activity disrupted in 2022.pdf | 2.14MB Malware Defense/Malware Analysis/2023/2023-01-26 - Unpacking Emotet Malware.pdf | 230.90KB Malware Defense/Malware Analysis/2023/2023-01-26 - Welcome to Goot Camp- Tracking the Evolution of GOOTLOADER Operations.pdf | 10.89MB Malware Defense/Malware Analysis/2023/2023-01-27 - Old Bot in New Bottle- Amadey Botnet Back in Action Via Phishing Sites.pdf | 517.13KB Malware Defense/Malware Analysis/2023/2023-01-27 - SwiftSlicer- New destructive wiper malware strikes Ukraine.pdf | 265.79KB Malware Defense/Malware Analysis/2023/2023-01-29 - Hiding In PlainSight - Indirect Syscall is Dead! Long Live Custom Call Stacks.pdf | 667.03KB Malware Defense/Malware Analysis/2023/2023-01-29 - Petya-Not Petya Ransomware Analysis.pdf | 211.39KB Malware Defense/Malware Analysis/2023/2023-01-30 - Following the Scent of TrickGate- 6-Year-Old Packer Used to Deploy the Most Wanted Malware.pdf | 1.85MB Malware Defense/Malware Analysis/2023/2023-01-31 - Vidar Info-Stealer Malware Distributed via Malvertising on Google.pdf | 1.67MB Malware Defense/Malware Analysis/2023/2023-02-01 - New LockBit Green ransomware variant borrows code from Conti ransomware.pdf | 713.49KB Malware Defense/Malware Analysis/2023/2023-02-01 - Uncovering LockBit Black’s Attack Chain and Anti-forensic activity.pdf | 467.97KB Malware Defense/Malware Analysis/2023/2023-02-02 - DoNot Team (APT-C-35) Analysis of Latest Campaign- Sophisticated Excel Macro Attack Targeting Pakistan.pdf | 49.35KB Malware Defense/Malware Analysis/2023/2023-02-02 - Hive Ransomware Technical Analysis and Initial Access Discovery.pdf | 2.02MB Malware Defense/Malware Analysis/2023/2023-02-02 - Iran responsible for Charlie Hebdo attacks.pdf | 2.77MB Malware Defense/Malware Analysis/2023/2023-02-02 - Malware analysis- part 7. Yara rule example for CRC32. CRC32 in REvil ransomware.pdf | 2.03MB Malware Defense/Malware Analysis/2023/2023-02-02 - New APT34 Malware Targets The Middle East.pdf | 4.55MB Malware Defense/Malware Analysis/2023/2023-02-02 - North Korea hacking organization, Fair Trade Commission impersonation phishing attack in progress.pdf | 1.24MB Malware Defense/Malware Analysis/2023/2023-02-02 - Ransomed by Warlock Dark Army “OFFICIALS”.pdf | 2.00MB Malware Defense/Malware Analysis/2023/2023-02-02 - Update to the REF2924 intrusion set and related campaigns.pdf | 1.38MB Malware Defense/Malware Analysis/2023/2023-02-02 - [Zero2Automated] Complete Custom Sample Challenge Analysis.pdf | 7.16MB Malware Defense/Malware Analysis/2023/2023-02-03 - AgentVX And Taurus.pdf | 234.22KB Malware Defense/Malware Analysis/2023/2023-02-03 - Ave Maria and the Chambers of Warzone RAT.pdf | 10.73MB Malware Defense/Malware Analysis/2023/2023-02-03 - HookBot – A New Mobile Malware.pdf | 84.34KB Malware Defense/Malware Analysis/2023/2023-02-03 - Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide.pdf | 727.52KB Malware Defense/Malware Analysis/2023/2023-02-03 - UAC-0114 Group aka Winter Vivern Attack Detection- Hackers Launch Phishing Campaigns Targeting Government Entities of Ukraine and Poland.pdf | 103.92KB Malware Defense/Malware Analysis/2023/2023-02-05 - Analysing A Sample Of Arechclient2.pdf | 1.70MB Malware Defense/Malware Analysis/2023/2023-02-06 - Behind the Attack- Paradies Clipper Malware.pdf | 3.33MB Malware Defense/Malware Analysis/2023/2023-02-06 - Qakbot mechanizes distribution of malicious OneNote notebooks.pdf | 1.23MB Malware Defense/Malware Analysis/2023/2023-02-06 - Sliver Malware With BYOVD Distributed Through Sunlogin Vulnerability Exploitations.pdf | 4.15MB Malware Defense/Malware Analysis/2023/2023-02-07 - Cl0p Ransomware Targets Linux Systems with Flawed Encryption - Decryptor Available.pdf | 975.60KB Malware Defense/Malware Analysis/2023/2023-02-07 - Hide your Hypervisor- Analysis of ESXiArgs Ransomware.pdf | 1.29MB Malware Defense/Malware Analysis/2023/2023-02-07 - Released- Decryptor for Cl0p ransomware’s Linux variant.pdf | 368.49KB Malware Defense/Malware Analysis/2023/2023-02-07 - The Approach of TA413 for Tibetan Targets.pdf | 1.02MB Malware Defense/Malware Analysis/2023/2023-02-08 - AsyncRAT- Analysing the Three Stages of Execution.pdf | 233.23KB Malware Defense/Malware Analysis/2023/2023-02-08 - Dota 2 Under Attack- How a V8 Bug Was Exploited in the Game.pdf | 837.92KB Malware Defense/Malware Analysis/2023/2023-02-08 - Earth Zhulong- Familiar Patterns Target Southeast Asian Firms.pdf | 5.40MB Malware Defense/Malware Analysis/2023/2023-02-08 - Graphiron- New Russian Information Stealing Malware Deployed Against Ukraine.pdf | 503.51KB Malware Defense/Malware Analysis/2023/2023-02-08 - Investigating Intrusions From Intriguing Exploits.pdf | 441.37KB Malware Defense/Malware Analysis/2023/2023-02-08 - Play Store App Serves Coper Via GitHub.pdf | 1.36MB Malware Defense/Malware Analysis/2023/2023-02-08 - Screentime- Sometimes It Feels Like Somebody's Watching Me.pdf | 2.27MB Malware Defense/Malware Analysis/2023/2023-02-08 - SteelClover Attacks Distributing Malware Via Google Ads Increased.pdf | 1.61MB Malware Defense/Malware Analysis/2023/2023-02-09 - Defeating VMProtect’s Latest Tricks.pdf | 671.13KB Malware Defense/Malware Analysis/2023/2023-02-09 - Enigma Stealer Targets Cryptocurrency Industry with Fake Jobs.pdf | 5.90MB Malware Defense/Malware Analysis/2023/2023-02-09 - StopRansomware- Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities.pdf | 419.70KB Malware Defense/Malware Analysis/2023/2023-02-09 - Technical analysis of Godfather android malware.pdf | 1.51MB Malware Defense/Malware Analysis/2023/2023-02-10 - Bypassing MFA- A Forensic Look At Evilginx2 Phishing Kit.pdf | 545.59KB Malware Defense/Malware Analysis/2023/2023-02-10 - Malware analysis- part 8. Yara rule example for MurmurHash2. MurmurHash2 in Conti ransomware.pdf | 1.35MB Malware Defense/Malware Analysis/2023/2023-02-10 - ShortAndMalicious — PikaBot and the Matanbuchus connection.pdf | 297.05KB Malware Defense/Malware Analysis/2023/2023-02-10 - Uncle Sow- Dark Caracal in Latin America.pdf | 2.51MB Malware Defense/Malware Analysis/2023/2023-02-11 - AsyncRAT OneNote Dropper.pdf | 1.45MB Malware Defense/Malware Analysis/2023/2023-02-12 - TrueBot Analysis Part I - A short glimpse into packed TrueBot samples.pdf | 3.29MB Malware Defense/Malware Analysis/2023/2023-02-13 - Beepin’ Out of the Sandbox- Analyzing a New, Extremely Evasive Malware.pdf | 487.08KB Malware Defense/Malware Analysis/2023/2023-02-13 - Dalbit (m00nlight)- Chinese Hacker Group’s APT Attack Campaign.pdf | 960.50KB Malware Defense/Malware Analysis/2023/2023-02-13 - Mylobot- Investigating a proxy botnet.pdf | 1.73MB Malware Defense/Malware Analysis/2023/2023-02-13 - Royal Ransomware Deep Dive.pdf | 2.25MB Malware Defense/Malware Analysis/2023/2023-02-14 - Hangeul (HWP) malware using steganography- RedEyes (ScarCruft).pdf | 2.42MB Malware Defense/Malware Analysis/2023/2023-02-14 - Havoc Across the Cyberspace.pdf | 4.92MB Malware Defense/Malware Analysis/2023/2023-02-14 - New MortalKombat ransomware and Laplas Clipper malware threats deployed in financially motivated.pdf | 3.15MB Malware Defense/Malware Analysis/2023/2023-02-14 - Vice-Society spreads its own ransomware.pdf | 511.89KB Malware Defense/Malware Analysis/2023/2023-02-14 - Writing a decryptor for Jaff ransomware.pdf | 541.43KB Malware Defense/Malware Analysis/2023/2023-02-15 - DarkBit Ransomware Targets Israel with Command-Line Options and Optimized Encryption Routines.pdf | 2.82MB Malware Defense/Malware Analysis/2023/2023-02-15 - How to Identify IcedID Network Traffic.pdf | 207.23KB Malware Defense/Malware Analysis/2023/2023-02-15 - Paradise Ransomware Distributed Through AweSun Vulnerability Exploitation.pdf | 2.45MB Malware Defense/Malware Analysis/2023/2023-02-15 - Recent TZW Campaigns Revealed As Part of GlobeImposter Malware Family.pdf | 2.64MB Malware Defense/Malware Analysis/2023/2023-02-15 - Scandinavian Airlines hit by cyberattack, ‘Anonymous Sudan’ claims responsibility.pdf | 155.30KB Malware Defense/Malware Analysis/2023/2023-02-16 - APT SideCopy Targeting Indian Government Entities - Analysis of the new version of ReverseRAT.pdf | 9.64MB Malware Defense/Malware Analysis/2023/2023-02-16 - Fog of war- how the Ukraine conflict transformed the cyber threat landscape.pdf | 265.82KB Malware Defense/Malware Analysis/2023/2023-02-16 - Invitation to a Secret Event- Uncovering Earth Yako’s Campaigns.pdf | 2.71MB Malware Defense/Malware Analysis/2023/2023-02-16 - Mass Attack buhtiRansom - CVE-2022–47986.pdf | 320.73KB Malware Defense/Malware Analysis/2023/2023-02-16 - Operation Silent Watch- Desktop Surveillance in Azerbaijan and Armenia.pdf | 1.11MB Malware Defense/Malware Analysis/2023/2023-02-16 - Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon.pdf | 2.02MB Malware Defense/Malware Analysis/2023/2023-02-16 - WIP26 Espionage - Threat Actors Abuse Cloud Infrastructure in Targeted Telco Attacks.pdf | 878.62KB Malware Defense/Malware Analysis/2023/2023-02-17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack.pdf | 1.58MB Malware Defense/Malware Analysis/2023/2023-02-18 - TrueBot Analysis Part II - Static unpacker.pdf | 1.03MB Malware Defense/Malware Analysis/2023/2023-02-19 - Investigating a Fake KDDI Smishing Campaign that abuses Duck DNS.pdf | 687.54KB Malware Defense/Malware Analysis/2023/2023-02-20 - Royal Ransomware Expands Attacks by Targeting Linux ESXi Servers.pdf | 661.20KB Malware Defense/Malware Analysis/2023/2023-02-20 - Stealc- a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 1.pdf | 6.78MB Malware Defense/Malware Analysis/2023/2023-02-20 - Vidar Stealer H&M Campaign.pdf | 1.45MB Malware Defense/Malware Analysis/2023/2023-02-21 - Direct Kernel Object Manipulation (DKOM) Attacks on ETW Providers.pdf | 7.47MB Malware Defense/Malware Analysis/2023/2023-02-21 - Technical Analysis of Rhadamanthys Obfuscation Techniques.pdf | 409.56KB Malware Defense/Malware Analysis/2023/2023-02-22 - Hydrochasma- Previously Unknown Group Targets Medical and Shipping Organizations in Asia.pdf | 462.19KB Malware Defense/Malware Analysis/2023/2023-02-22 - New Phishing Attack Detection Attributed to the UAC-0050 and UAC-0096 Groups Spreading Remcos Spyware.pdf | 94.24KB Malware Defense/Malware Analysis/2023/2023-02-23 - A tale of Phobos - how we almost cracked a ransomware using CUDA.pdf | 2.15MB Malware Defense/Malware Analysis/2023/2023-02-23 - Clasiopa- New Group Targets Materials Research.pdf | 524.12KB Malware Defense/Malware Analysis/2023/2023-02-23 - Evasive cryptojacking malware targeting macOS found lurking in pirated applications.pdf | 1.40MB Malware Defense/Malware Analysis/2023/2023-02-23 - Getting Dumped- A Trust Relationship Destroyed by Lorenz.pdf | 616.01KB Malware Defense/Malware Analysis/2023/2023-02-23 - How to detect Brute Ratel activities.pdf | 490.48KB Malware Defense/Malware Analysis/2023/2023-02-23 - Technical Advisory- Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966.pdf | 889.29KB Malware Defense/Malware Analysis/2023/2023-02-23 - The DoNot APT.pdf | 121.17KB Malware Defense/Malware Analysis/2023/2023-02-23 - WinorDLL64- A backdoor from the vast Lazarus arsenal-.pdf | 1.17MB Malware Defense/Malware Analysis/2023/2023-02-24 - A year of wiper attacks in Ukraine.pdf | 456.80KB Malware Defense/Malware Analysis/2023/2023-02-24 - Desde Chile con Malware (From Chile with Malware).pdf | 234.76KB Malware Defense/Malware Analysis/2023/2023-02-24 - Investigating the PlugX Trojan Disguised as a Legitimate Windows Debugger Tool.pdf | 2.82MB Malware Defense/Malware Analysis/2023/2023-02-24 - Qbot testing malvertising campaigns-.pdf | 151.86KB Malware Defense/Malware Analysis/2023/2023-02-24 - Snip3 Crypter Reveals New TTPs Over Time.pdf | 1.79MB Malware Defense/Malware Analysis/2023/2023-02-26 - Emotet Campaign.pdf | 160.84KB Malware Defense/Malware Analysis/2023/2023-02-26 - PikaBot Tiny loader that seems very familiar.pdf | 870.17KB Malware Defense/Malware Analysis/2023/2023-02-27 - Blind Eagle Deploys Fake UUE Files and Fsociety to Target Colombia's Judiciary, Financial, Public, and Law Enforcement Entities.pdf | 5.71MB Malware Defense/Malware Analysis/2023/2023-02-27 - Hunting PrivateLoader- The malware behind InstallsKey PPI service.pdf | 2.36MB Malware Defense/Malware Analysis/2023/2023-02-27 - Lumma Stealer targets YouTubers via Spear-phishing Email.pdf | 169.48KB Malware Defense/Malware Analysis/2023/2023-02-27 - Stealc- a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 2.pdf | 2.64MB Malware Defense/Malware Analysis/2023/2023-02-27 - The increasing presence of pro-Russia hacktivists.pdf | 1.64MB Malware Defense/Malware Analysis/2023/2023-02-28 - Can You See It Now- An Emerging LockBit Campaign.pdf | 646.58KB Malware Defense/Malware Analysis/2023/2023-02-28 - Cryptocurrency Entities at Risk- Threat Actor Uses Parallax RAT for Infiltration.pdf | 2.16MB Malware Defense/Malware Analysis/2023/2023-02-28 - Malvertising Surges to Distribute Malware.pdf | 420.25KB Malware Defense/Malware Analysis/2023/2023-02-28 - SCARLETEEL- Operation leveraging Terraform, Kubernetes, and AWS for data theft.pdf | 1.39MB Malware Defense/Malware Analysis/2023/2023-02-28 - XLoader-FormBook- Encryption Analysis and Malware Decryption.pdf | 438.23KB Malware Defense/Malware Analysis/2023/2023-03-01 - BlackLotus UEFI bootkit- Myth confirmed.pdf | 2.13MB Malware Defense/Malware Analysis/2023/2023-03-01 - Iron Tiger’s SysUpdate Reappears, Adds Linux Targeting.pdf | 396.01KB Malware Defense/Malware Analysis/2023/2023-03-01 - OneNote- A Growing Threat for Malware Distribution.pdf | 5.81MB Malware Defense/Malware Analysis/2023/2023-03-01 - Slippy Spider.pdf | 506.97KB Malware Defense/Malware Analysis/2023/2023-03-02 - Behind the Breaches- Mapping Threat Actors and Their CVE Exploits.pdf | 237.80KB Malware Defense/Malware Analysis/2023/2023-03-02 - MQsTTang- Mustang Panda’s latest backdoor treads new ground with Qt and MQTT.pdf | 534.99KB Malware Defense/Malware Analysis/2023/2023-03-02 - QakBot C2 Traffic.pdf | 242.41KB Malware Defense/Malware Analysis/2023/2023-03-02 - Redirection Roulette- Thousands of hijacked websites in East Asia redirecting visitors to other sites.pdf | 522.13KB Malware Defense/Malware Analysis/2023/2023-03-02 - StopRansomware- Royal Ransomware.pdf | 401.57KB Malware Defense/Malware Analysis/2023/2023-03-04 - Bumblebee DocuSign Campaign.pdf | 2.39MB Malware Defense/Malware Analysis/2023/2023-03-04 - KL Remota - Brazilian Malware Bank.pdf | 182.42KB Malware Defense/Malware Analysis/2023/2023-03-06 - Brute Ratel - Scandinavian Defence.pdf | 1.03MB Malware Defense/Malware Analysis/2023/2023-03-06 - Core DoppelPaymer ransomware gang members targeted in Europol operation.pdf | 909.94KB Malware Defense/Malware Analysis/2023/2023-03-06 - Nevada Ransomware- Yet Another Nokayawa Variant Nevada ransomware.pdf | 617.93KB Malware Defense/Malware Analysis/2023/2023-03-06 - Nevada Ransomware- Yet Another Nokoyawa Variant.pdf | 663.15KB Malware Defense/Malware Analysis/2023/2023-03-06 - New HiatusRAT Router Malware Covertly Spies On Victims.pdf | 912.09KB Malware Defense/Malware Analysis/2023/2023-03-06 - Private Malware for Sale- A Closer Look at AresLoader.pdf | 183.77KB Malware Defense/Malware Analysis/2023/2023-03-06 - Schlag gegen international agierendes Netzwerk von Cyber-Kriminellen.pdf | 106.64KB Malware Defense/Malware Analysis/2023/2023-03-07 - Don’t Answer That! Russia-Aligned TA499 Beleaguers Targets with Video Call Requests.pdf | 1.87MB Malware Defense/Malware Analysis/2023/2023-03-07 - Emotet malware attacks return after three-month break.pdf | 730.83KB Malware Defense/Malware Analysis/2023/2023-03-07 - Emotet Sending Malicious Emails After Three-Month Hiatus.pdf | 176.70KB Malware Defense/Malware Analysis/2023/2023-03-07 - Internal documents show Mexican army used spyware against civilians, set up secret military intelligence unit.pdf | 3.87MB Malware Defense/Malware Analysis/2023/2023-03-07 - Love scam or espionage- Transparent Tribe lures Indian and Pakistani officials.pdf | 1015.35KB Malware Defense/Malware Analysis/2023/2023-03-07 - Pandas with a Soul- Chinese Espionage Attacks Against Southeast Asian Government Entities.pdf | 3.88MB Malware Defense/Malware Analysis/2023/2023-03-07 - Qakbot Evolves to OneNote Malware Distribution.pdf | 1.35MB Malware Defense/Malware Analysis/2023/2023-03-07 - SYS01 Stealer.pdf | 1.28MB Malware Defense/Malware Analysis/2023/2023-03-07 - Using Memory Analysis to Detect EDR-Nullifying Malware.pdf | 1.49MB Malware Defense/Malware Analysis/2023/2023-03-08 - CHM malware (Kimsuky) disguised questionnaires related to North Korea.pdf | 1.88MB Malware Defense/Malware Analysis/2023/2023-03-08 - GlobeImposter Ransomware Being Distributed with MedusaLocker via RDP.pdf | 1.80MB Malware Defense/Malware Analysis/2023/2023-03-08 - Ransomware review- March 2023.pdf | 1.27MB Malware Defense/Malware Analysis/2023/2023-03-08 - Suspected Chinese Campaign to Persist on SonicWall Devices, Highlights Importance of Monitoring Edge Devices.pdf | 128.14KB Malware Defense/Malware Analysis/2023/2023-03-09 - A border-hopping PlugX USB worm takes its act on the road.pdf | 971.88KB Malware Defense/Malware Analysis/2023/2023-03-09 - BatLoader Continues to Abuse Google Search Ads to Deliver Vidar Stealer and Ursnif.pdf | 3.64MB Malware Defense/Malware Analysis/2023/2023-03-09 - BlackSnake Ransomware Emerges from Chaos Ransomware’s Shadow.pdf | 1.02MB Malware Defense/Malware Analysis/2023/2023-03-09 - COBALT ILLUSION Masquerades as Atlantic Council Employee.pdf | 579.80KB Malware Defense/Malware Analysis/2023/2023-03-09 - DUCKTAIL- Threat Operation Re-emerges with New LNK, PowerShell, and Other Custom Tactics to Avoid Detection.pdf | 3.71MB Malware Defense/Malware Analysis/2023/2023-03-09 - IceFire Ransomware Returns - Now Targeting Linux Enterprise Networks.pdf | 3.23MB Malware Defense/Malware Analysis/2023/2023-03-09 - Malvertising through search engines.pdf | 3.72MB Malware Defense/Malware Analysis/2023/2023-03-09 - Nexus- The Latest Android Banking Trojan with SOVA Connections.pdf | 1.17MB Malware Defense/Malware Analysis/2023/2023-03-09 - PlugX Malware Being Distributed via Vulnerability Exploitation.pdf | 2.00MB Malware Defense/Malware Analysis/2023/2023-03-09 - Prometei botnet improves modules and exhibits new capabilities in recent updates.pdf | 1.08MB Malware Defense/Malware Analysis/2023/2023-03-09 - Stealing the LIGHTSHOW (Part One) — North Korea's UNC2970.pdf | 8.69MB Malware Defense/Malware Analysis/2023/2023-03-09 - Stealing the LIGHTSHOW (Part Two) — LIGHTSHIFT and LIGHTSHOW.pdf | 2.03MB Malware Defense/Malware Analysis/2023/2023-03-09 - The Untold Story of the BlackLotus UEFI Bootkit.pdf | 254.78KB Malware Defense/Malware Analysis/2023/2023-03-09 - The VulnCheck 2022 Exploited Vulnerability Report - Missing CISA KEV Catalog Entries.pdf | 268.23KB Malware Defense/Malware Analysis/2023/2023-03-10 - FBI and international cops catch a NetWire RAT.pdf | 265.20KB Malware Defense/Malware Analysis/2023/2023-03-10 - From Royal With Love.pdf | 512.07KB Malware Defense/Malware Analysis/2023/2023-03-10 - How Do You Like Dem Eggs- I like Mine Scrambled, Really Scrambled - A Look at Recent more_eggs Samples.pdf | 422.03KB Malware Defense/Malware Analysis/2023/2023-03-10 - [Press Release] Beware of malicious code infection impersonating a national advisory organization.pdf | 1.74MB Malware Defense/Malware Analysis/2023/2023-03-10 - Sophisticated APT29 Campaign Abuses Notion API to Target the European Commission.pdf | 2.06MB Malware Defense/Malware Analysis/2023/2023-03-10 - Xenomorph v3- a new variant with ATS targeting more than 400 institutions.pdf | 3.61MB Malware Defense/Malware Analysis/2023/2023-03-11 - Analyzing GuLoader.pdf | 249.08KB Malware Defense/Malware Analysis/2023/2023-03-12 - Makop- The Toolkit of a Criminal Gang.pdf | 1.04MB Malware Defense/Malware Analysis/2023/2023-03-13 - Beyond Bullets and Bombs- An Examination of Armageddon Group’s Cyber Warfare Against Ukraine.pdf | 696.93KB Malware Defense/Malware Analysis/2023/2023-03-13 - CatB Ransomware - File Locker Sharpens Its Claws to Steal Data with MSDTC Service DLL Hijacking.pdf | 1022.82KB Malware Defense/Malware Analysis/2023/2023-03-13 - DEV-1101 enables high-volume AiTM campaigns with open-source phishing kit.pdf | 1.07MB Malware Defense/Malware Analysis/2023/2023-03-13 - Emotet Returns, Now Adopts Binary Padding for Evasion.pdf | 281.62KB Malware Defense/Malware Analysis/2023/2023-03-14 - Dynamic Binary Instrumentation for Malware Analysis.pdf | 517.32KB Malware Defense/Malware Analysis/2023/2023-03-14 - Magniber ransomware actors used a variant of Microsoft SmartScreen bypass.pdf | 266.12KB Malware Defense/Malware Analysis/2023/2023-03-14 - NOBELIUM Uses Poland's Ambassador’s Visit to the U.S. to Target EU Governments Assisting Ukraine.pdf | 1.79MB Malware Defense/Malware Analysis/2023/2023-03-14 - South Korean Android Banking Menace - Fakecalls.pdf | 2.44MB Malware Defense/Malware Analysis/2023/2023-03-14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency.pdf | 1.92MB Malware Defense/Malware Analysis/2023/2023-03-14 - The slow Tick‑ing time bomb- Tick APT group compromise of a DLP software developer in East Asia.pdf | 1.95MB Malware Defense/Malware Analysis/2023/2023-03-14 - The Zeus Trojan Malware - Definition and Prevention.pdf | 113.24KB Malware Defense/Malware Analysis/2023/2023-03-15 - (Ab)using Adobe Acrobat Sign to distribute malware.pdf | 985.81KB Malware Defense/Malware Analysis/2023/2023-03-15 - APT-C-36- from NjRAT to LimeRAT.pdf | 8.06MB Malware Defense/Malware Analysis/2023/2023-03-15 - DotRunPEX - Demystifying New Virtualized .NET Injector used in the Wild.pdf | 9.64MB Malware Defense/Malware Analysis/2023/2023-03-15 - QBot- Laying the Foundations for Black Basta Ransomware Activity.pdf | 955.70KB Malware Defense/Malware Analysis/2023/2023-03-15 - SideCopy Continues to Target Indian Defense Organization.pdf | 55.25KB Malware Defense/Malware Analysis/2023/2023-03-15 - Unmasking MedusaLocker Ransomware.pdf | 1.18MB Malware Defense/Malware Analysis/2023/2023-03-16 - Bee-Ware of Trigona, An Emerging Ransomware Strain.pdf | 1.06MB Malware Defense/Malware Analysis/2023/2023-03-16 - CryptBot.pdf | 361.51KB Malware Defense/Malware Analysis/2023/2023-03-16 - FBI shuts down 11-year-old NetWire RAT malware.pdf | 677.30KB Malware Defense/Malware Analysis/2023/2023-03-16 - Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation.pdf | 1.96MB Malware Defense/Malware Analysis/2023/2023-03-16 - IPFS- A New Data Frontier or a New Cybercriminal Hideout-.pdf | 2.76MB Malware Defense/Malware Analysis/2023/2023-03-16 - MoqHao Part 3- Recent Global Targeting Trends.pdf | 1.71MB Malware Defense/Malware Analysis/2023/2023-03-16 - Peeking at Reaper’s surveillance operations.pdf | 1.55MB Malware Defense/Malware Analysis/2023/2023-03-16 - Winter Vivern - Uncovering a Wave of Global Espionage.pdf | 2.14MB Malware Defense/Malware Analysis/2023/2023-03-17 - CVE-2023-23397- Exploitations in the Wild – What You Need to Know.pdf | 308.72KB Malware Defense/Malware Analysis/2023/2023-03-17 - KillNet and affiliate hacktivist groups targeting healthcare with DDoS attacks.pdf | 564.98KB Malware Defense/Malware Analysis/2023/2023-03-17 - Kimsuky group appears to be exploiting OneNote like the cybercrime group.pdf | 160.09KB Malware Defense/Malware Analysis/2023/2023-03-17 - ShellBot Malware Being Distributed to Linux SSH Servers.pdf | 1.81MB Malware Defense/Malware Analysis/2023/2023-03-17 - Thawing the permafrost of ICEDID Summary.pdf | 799.99KB Malware Defense/Malware Analysis/2023/2023-03-19 - Gozi - Italian ShellCode Dance.pdf | 3.58MB Malware Defense/Malware Analysis/2023/2023-03-19 - ScrubCrypt - The Rebirth of Jlaive.pdf | 6.09MB Malware Defense/Malware Analysis/2023/2023-03-19 - Vawtrak Analysis.pdf | 203.59KB Malware Defense/Malware Analysis/2023/2023-03-20 - Cybergun- Technical Analysis of the Armageddon's Infostealer.pdf | 9.64MB Malware Defense/Malware Analysis/2023/2023-03-20 - Detailed Analysis of Cryptocurrency Phishing Through Famous YouTube Channel Hacking.pdf | 774.84KB Malware Defense/Malware Analysis/2023/2023-03-20 - IcedID’s VNC Backdoors- Dark Cat, Anubis & Keyhole.pdf | 5.11MB Malware Defense/Malware Analysis/2023/2023-03-20 - Move, Patch, Get Out the Way- 2022 Zero-Day Exploitation Continues at an Elevated Pace.pdf | 1.34MB Malware Defense/Malware Analysis/2023/2023-03-20 - NAPLISTENER- more bad dreams from developers of SIESTAGRAPH.pdf | 629.32KB Malware Defense/Malware Analysis/2023/2023-03-20 - When the Absence of Noise Becomes Signal- Defensive Considerations for Lazarus FudModule.pdf | 4.01MB Malware Defense/Malware Analysis/2023/2023-03-21 - Bad magic- new APT found in the area of Russo-Ukrainian conflict.pdf | 1.20MB Malware Defense/Malware Analysis/2023/2023-03-21 - BlackCat v3 Decryptor Scripts.pdf | 121.23KB Malware Defense/Malware Analysis/2023/2023-03-21 - Nexus- a new Android botnet-.pdf | 4.86MB Malware Defense/Malware Analysis/2023/2023-03-21 - The Unintentional Leak- A glimpse into the attack vectors of APT37.pdf | 2.29MB Malware Defense/Malware Analysis/2023/2023-03-22 - Emotet Resumes Spam Operations, Switches to OneNote.pdf | 2.54MB Malware Defense/Malware Analysis/2023/2023-03-22 - New loader on the bloc - AresLoader.pdf | 264.88KB Malware Defense/Malware Analysis/2023/2023-03-22 - The 5x5—Conflict in Ukraine’s information environment.pdf | 584.32KB Malware Defense/Malware Analysis/2023/2023-03-22 - We (Did!) Start the Fire- Hacktivists Increasingly Claim Targeting of OT Systems.pdf | 6.09MB Malware Defense/Malware Analysis/2023/2023-03-23 - Emerging Threats- AgentTesla – A Review and Detection Strategies.pdf | 565.02KB Malware Defense/Malware Analysis/2023/2023-03-23 - Kimsuky group distributes malware disguised as a profile file (GitHub).pdf | 1.22MB Malware Defense/Malware Analysis/2023/2023-03-23 - Operation Tainted Love - Chinese APTs Target Telcos in New Attacks.pdf | 841.37KB Malware Defense/Malware Analysis/2023/2023-03-23 - Scarcruft Bolsters Arsenal for targeting individual Android devices.pdf | 224.41KB Malware Defense/Malware Analysis/2023/2023-03-23 - UNC961 in the Multiverse of Mandiant- Three Encounters with a Financially Motivated Threat Actor.pdf | 5.11MB Malware Defense/Malware Analysis/2023/2023-03-24 - APT attacks on industrial organizations in H2 2022.pdf | 198.79KB Malware Defense/Malware Analysis/2023/2023-03-24 - Aurora- The Dark Dawn and its Menacing Effects.pdf | 938.05KB Malware Defense/Malware Analysis/2023/2023-03-24 - Bypassing Qakbot Anti-Analysis.pdf | 444.03KB Malware Defense/Malware Analysis/2023/2023-03-24 - Guidance for investigating attacks using CVE-2023-23397.pdf | 870.24KB Malware Defense/Malware Analysis/2023/2023-03-25 - [QuickNote] Decrypting the C2 configuration of Warzone RAT.pdf | 559.75KB Malware Defense/Malware Analysis/2023/2023-03-26 - Updates from the MaaS- new threats delivered through NullMixer.pdf | 1.66MB Malware Defense/Malware Analysis/2023/2023-03-27 - AsyncRAT Crusade- Detections and Defense.pdf | 2.51MB Malware Defense/Malware Analysis/2023/2023-03-27 - DBatLoader- Actively Distributing Malwares Targeting European Businesses.pdf | 3.94MB Malware Defense/Malware Analysis/2023/2023-03-27 - Fork in the Ice- The New Era of IcedID.pdf | 4.37MB Malware Defense/Malware Analysis/2023/2023-03-27 - REF2924- how to maintain persistence as an (advanced-) threat.pdf | 438.33KB Malware Defense/Malware Analysis/2023/2023-03-27 - Rhadamanthys- The “Everything Bagel” Infostealer.pdf | 3.58MB Malware Defense/Malware Analysis/2023/2023-03-28 - APT43- North Korean Group Uses Cybercrime to Fund Espionage Operations.pdf | 215.63KB Malware Defense/Malware Analysis/2023/2023-03-28 - Chinotto Backdoor Technical Analysis of the APT Reaper’s Powerful Weapon.pdf | 555.38KB Malware Defense/Malware Analysis/2023/2023-03-28 - LimeRAT Malware Analysis- Extracting the Config.pdf | 494.56KB Malware Defense/Malware Analysis/2023/2023-03-28 - Mélofée- a new alien malware in the Panda's toolset targeting Linux hosts.pdf | 2.97MB Malware Defense/Malware Analysis/2023/2023-03-28 - Reversing Complex PowerShell Malware.pdf | 1.62MB Malware Defense/Malware Analysis/2023/2023-03-28 - Tofsee Botnet- Proxying and Mining.pdf | 863.79KB Malware Defense/Malware Analysis/2023/2023-03-29 - BumbleBee notes.pdf | 9.20MB Malware Defense/Malware Analysis/2023/2023-03-29 - Creal- New Stealer Targeting Cryptocurrency Users Via Phishing Sites.pdf | 1.17MB Malware Defense/Malware Analysis/2023/2023-03-29 - CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers.pdf | 670.62KB Malware Defense/Malware Analysis/2023/2023-03-29 - DuckTail- Dissecting a complex infection chain started from social engineering.pdf | 1.97MB Malware Defense/Malware Analysis/2023/2023-03-29 - Ironing out (the macOS details) of a Smooth Operator.pdf | 1.49MB Malware Defense/Malware Analysis/2023/2023-03-29 - New OpcJacker Malware Distributed via Fake VPN Malvertising.pdf | 987.80KB Malware Defense/Malware Analysis/2023/2023-03-29 -- SITUATIONAL AWARENESS -- CrowdStrike Tracking Active Intrusion Campaign Targeting 3CX Customers.pdf | 228.36KB Malware Defense/Malware Analysis/2023/2023-03-29 - SmoothOperator - Ongoing Campaign Trojanizes 3CXDesktopApp in Supply Chain Attack.pdf | 307.32KB Malware Defense/Malware Analysis/2023/2023-03-29 - Spyware vendors use 0-days and n-days against popular platforms.pdf | 270.12KB Malware Defense/Malware Analysis/2023/2023-03-30 - 3CX Desktop App Compromised (CVE-2023-29059).pdf | 574.99KB Malware Defense/Malware Analysis/2023/2023-03-30 - 3CX- Supply Chain Attack Affects Thousands of Users Worldwide.pdf | 301.91KB Malware Defense/Malware Analysis/2023/2023-03-30 - 3CX Supply Chain Attack.pdf | 278.02KB Malware Defense/Malware Analysis/2023/2023-03-30 - 3CX Supply Chain Compromise Leads to ICONIC Incident.pdf | 1.29MB Malware Defense/Malware Analysis/2023/2023-03-30 - 3CX VoIP Software Compromise & Supply Chain Threats.pdf | 5.60MB Malware Defense/Malware Analysis/2023/2023-03-30 - Backdoored 3CXDesktopApp Installer Used in Active Threat Campaign.pdf | 266.59KB Malware Defense/Malware Analysis/2023/2023-03-30 - Contracts Identify Cyber Operations Projects from Russian Company NTC Vulkan.pdf | 1.56MB Malware Defense/Malware Analysis/2023/2023-03-30 - Developing Story- Information on Attacks Involving 3CX Desktop App.pdf | 754.19KB Malware Defense/Malware Analysis/2023/2023-03-30 - Elastic users protected from SUDDENICON’s supply chain attack.pdf | 1.30MB Malware Defense/Malware Analysis/2023/2023-03-30 - eSentire Threat Intelligence Malware Analysis- BatLoader.pdf | 6.41MB Malware Defense/Malware Analysis/2023/2023-03-30 - Exploitation is a Dish Best Served Cold- Winter Vivern Uses Known Zimbra Vulnerability to Target Webmail Portals of NATO-Aligned Governments in Europe.pdf | 4.25MB Malware Defense/Malware Analysis/2023/2023-03-30 - Forensic Triage of a Windows System running the Backdoored 3CX Desktop App.pdf | 2.59MB Malware Defense/Malware Analysis/2023/2023-03-30 - From Innocence to Malice- The OneNote Malware Campaign Uncovered.pdf | 612.50KB Malware Defense/Malware Analysis/2023/2023-03-30 - GoatRAT Attacks Automated Payment Systems.pdf | 603.38KB Malware Defense/Malware Analysis/2023/2023-03-30 - Magniber ransomware analysis- Tiny Tracer in action.pdf | 1.86MB Malware Defense/Malware Analysis/2023/2023-03-30 - TAG Bulletin- Q1 2023.pdf | 231.18KB Malware Defense/Malware Analysis/2023/2023-03-30 - Technical Analysis of Xloader’s Code Obfuscation in Version 4.3.pdf | 1.63MB Malware Defense/Malware Analysis/2023/2023-03-30 - X-Force Prevents Zero Day from Going Anywhere.pdf | 3.18MB Malware Defense/Malware Analysis/2023/2023-03-31 - 3CX Supply Chain Attack Campaign Campaign Analysis.pdf | 2.91MB Malware Defense/Malware Analysis/2023/2023-03-31 - A Comprehensive Analysis of the 3CX Attack.pdf | 2.51MB Malware Defense/Malware Analysis/2023/2023-03-31 - Initial Implants and Network Analysis Suggest the 3CX Supply Chain Operation Goes Back to Fall 2022.pdf | 1.82MB Malware Defense/Malware Analysis/2023/2023-03-31 - Moqhao masters new tricks.pdf | 547.30KB Malware Defense/Malware Analysis/2023/2023-03-31 - Red flags flew over software supply chain-compromised 3CX update.pdf | 847.02KB Malware Defense/Malware Analysis/2023/2023-03-31 - Splunk Insights- Investigating the 3CXDesktopApp Supply Chain Compromise.pdf | 1.15MB Malware Defense/Malware Analysis/2023/2023-03-31 - TrueBot Analysis Part III - Capabilities.pdf | 7.92MB Malware Defense/Malware Analysis/2023/2023-04-01 - Ironing out (the macOS) details of a Smooth Operator (Part II).pdf | 2.68MB Malware Defense/Malware Analysis/2023/2023-04-01 - SmoothOperator.pdf | 2.27MB Malware Defense/Malware Analysis/2023/2023-04-02 - AresLoader Taking a closer look at this new loader.pdf | 108.35KB Malware Defense/Malware Analysis/2023/2023-04-03 - ALPHV Ransomware Affiliate Targets Vulnerable Backup Installations to Gain Initial Access.pdf | 887.95KB Malware Defense/Malware Analysis/2023/2023-04-03 - A Royal Analysis of Royal Ransom.pdf | 2.12MB Malware Defense/Malware Analysis/2023/2023-04-03 - Not just an infostealer- Gopuram backdoor deployed through 3CX supply chain attack.pdf | 522.18KB Malware Defense/Malware Analysis/2023/2023-04-04 - A Blog with NoName.pdf | 915.46KB Malware Defense/Malware Analysis/2023/2023-04-04 - Mantis- New Tooling Used in Attacks Against Palestinian Targets.pdf | 563.48KB Malware Defense/Malware Analysis/2023/2023-04-04 - Rorschach – A New Sophisticated and Fast Ransomware.pdf | 2.65MB Malware Defense/Malware Analysis/2023/2023-04-04 - Typhon Reborn V2- Updated stealer features enhanced anti-analysis and evasion capabilities.pdf | 2.94MB Malware Defense/Malware Analysis/2023/2023-04-05 - Automating Qakbot Decode At Scale.pdf | 3.66MB Malware Defense/Malware Analysis/2023/2023-04-05 - Everything you need to know about the LummaC2 Stealer- Leveraging IDA Python and Unicorn to deobfuscate Windows API Hashing.pdf | 1.25MB Malware Defense/Malware Analysis/2023/2023-04-05 - How we’re protecting users from government-backed attacks from North Korea.pdf | 596.92KB Malware Defense/Malware Analysis/2023/2023-04-06 - Neutralizing Tofsee Spambot – Part 1 - Binary file vaccine.pdf | 1.09MB Malware Defense/Malware Analysis/2023/2023-04-06 - Neutralizing Tofsee Spambot – Part 2 - InMemoryConfig store vaccine.pdf | 795.76KB Malware Defense/Malware Analysis/2023/2023-04-06 - Neutralizing Tofsee Spambot – Part 3 - Network-based kill switch.pdf | 402.17KB Malware Defense/Malware Analysis/2023/2023-04-06 - PhotoLoader ICEDID.pdf | 366.24KB Malware Defense/Malware Analysis/2023/2023-04-07 - Attack chain leads to XWORM and AGENTTESLA.pdf | 2.01MB Malware Defense/Malware Analysis/2023/2023-04-07 - MERCURY and DEV-1084- Destructive attack on hybrid environment.pdf | 1.09MB Malware Defense/Malware Analysis/2023/2023-04-08 - Dcrat - Manual De-obfuscation of .NET Malware.pdf | 5.35MB Malware Defense/Malware Analysis/2023/2023-04-08 - [QuickNote] Uncovering Suspected Malware Distributed By Individuals from Vietnam.pdf | 1.62MB Malware Defense/Malware Analysis/2023/2023-04-09 - LummaC2 BreakDown.pdf | 3.25MB Malware Defense/Malware Analysis/2023/2023-04-10 - March 2023’s Most Wanted Malware- New Emotet Campaign Bypasses Microsoft Blocks to Distribute Malicious OneNote Files.pdf | 182.01KB Malware Defense/Malware Analysis/2023/2023-04-10 - Redline Stealer - Static Analysis and C2 Extraction.pdf | 7.47MB Malware Defense/Malware Analysis/2023/2023-04-11 - BumbleBee hunting with a Velociraptor.pdf | 242.06KB Malware Defense/Malware Analysis/2023/2023-04-11 - DEV-0196- QuaDream’s “KingsPawn” malware used to target civil society in Europe, North America, the Middle East, and Southeast Asia.pdf | 459.98KB Malware Defense/Malware Analysis/2023/2023-04-11 - Guidance for investigating attacks using CVE-2022-21894- The BlackLotus campaign.pdf | 1.10MB Malware Defense/Malware Analysis/2023/2023-04-11 - Sweet QuaDreams- A First Look at Spyware Vendor QuaDream’s Exploits, Victims, and Customers.pdf | 863.38KB Malware Defense/Malware Analysis/2023/2023-04-12 - Following the Lazarus group by tracking DeathNote campaign.pdf | 1.36MB Malware Defense/Malware Analysis/2023/2023-04-12 - Lazarus DeathNote campaign.pdf | 1.36MB Malware Defense/Malware Analysis/2023/2023-04-12 - Maximizing Threat Detections of Qakbot with Osquery.pdf | 539.73KB Malware Defense/Malware Analysis/2023/2023-04-12 - Recent IcedID (Bokbot) activity.pdf | 742.70KB Malware Defense/Malware Analysis/2023/2023-04-12 - XMRig is one of the most widespread malicious miners, that exploits hardware to mine Monero.pdf | 1.12MB Malware Defense/Malware Analysis/2023/2023-04-13 - Aurora Stealer deep dive Analysis.pdf | 2.74MB Malware Defense/Malware Analysis/2023/2023-04-13 - CERT Polska and SKW warn against the activities of Russian spies.pdf | 272.36KB Malware Defense/Malware Analysis/2023/2023-04-13 - Chameleon- A New Android Malware Spotted In The Wild.pdf | 1.26MB Malware Defense/Malware Analysis/2023/2023-04-13 - Continuing our work to hold cybercriminal ecosystems accountable.pdf | 308.46KB Malware Defense/Malware Analysis/2023/2023-04-13 - Detecting QakBot- WSF attachments, OneNote files, and generic attack surface reduction.pdf | 633.73KB Malware Defense/Malware Analysis/2023/2023-04-13 - Espionage campaign linked to Russian intelligence services.pdf | 604.10KB Malware Defense/Malware Analysis/2023/2023-04-13 - Money Ransomware- The Latest Double Extortion Group.pdf | 1.14MB Malware Defense/Malware Analysis/2023/2023-04-13 - Quasar Chaos- Open Source Ransomware Meets Open Source RAT.pdf | 192.18KB Malware Defense/Malware Analysis/2023/2023-04-13 - Read The Manual Locker- A Private RaaS Provider.pdf | 1.36MB Malware Defense/Malware Analysis/2023/2023-04-13 - The (Not so) Secret War on Discord.pdf | 1.33MB Malware Defense/Malware Analysis/2023/2023-04-13 - Threat actors strive to cause Tax Day headaches.pdf | 277.60KB Malware Defense/Malware Analysis/2023/2023-04-14 - Ex-Conti and FIN7 Actors Collaborate with New Domino Backdoor.pdf | 4.73MB Malware Defense/Malware Analysis/2023/2023-04-14 - Lockbit changes color.pdf | 1.10MB Malware Defense/Malware Analysis/2023/2023-04-14 - PlutoCrypt - A CryptoJoker Ransomware Variant.pdf | 4.43MB Malware Defense/Malware Analysis/2023/2023-04-15 - Dissecting Npm Malware- Five Packages And Their Evil Install Scripts.pdf | 471.08KB Malware Defense/Malware Analysis/2023/2023-04-16 - XORStringsNet.pdf | 292.79KB Malware Defense/Malware Analysis/2023/2023-04-17 - An in-depth look at the Golang Windows calls.pdf | 1020.34KB Malware Defense/Malware Analysis/2023/2023-04-17 - Butting Heads with a Threat Actor on an Engagement.pdf | 295.88KB Malware Defense/Malware Analysis/2023/2023-04-17 - Noname057(16) Attack Tracker.pdf | 50.50KB Malware Defense/Malware Analysis/2023/2023-04-17 - Trigona Ransomware Attacking MS-SQL Servers.pdf | 1.35MB Malware Defense/Malware Analysis/2023/2023-04-18 - An Analysis of the BabLock (aka Rorschach) Ransomware (IoCs).pdf | 66.03KB Malware Defense/Malware Analysis/2023/2023-04-18 - An Analysis of the BabLock (aka Rorschach) Ransomware.pdf | 2.12MB Malware Defense/Malware Analysis/2023/2023-04-18 - Automating Qakbot Detection at Scale With Velociraptor.pdf | 1.97MB Malware Defense/Malware Analysis/2023/2023-04-18 - DDosia Project- How NoName057(16) is trying to improve the efficiency of DDoS attacks.pdf | 737.66KB Malware Defense/Malware Analysis/2023/2023-04-18 - Giving a Face to the Malware Proxy Service ‘Faceless’.pdf | 481.20KB Malware Defense/Malware Analysis/2023/2023-04-18 - How Microsoft names threat actors.pdf | 397.42KB Malware Defense/Malware Analysis/2023/2023-04-18 - Introducing DevOpt- A Multifunctional Backdoor Arsenal.pdf | 2.60MB Malware Defense/Malware Analysis/2023/2023-04-18 - M-Trends 2023.pdf | 55.04KB Malware Defense/Malware Analysis/2023/2023-04-18 - Nation-state threat actor PHOSPHORUS refines tradecraft to attack high-value targets.pdf | 377.83KB Malware Defense/Malware Analysis/2023/2023-04-18 - PrivateLoader- Analyzing the Encryption and Decryption of a Modern Loader.pdf | 178.51KB Malware Defense/Malware Analysis/2023/2023-04-18 - Raspberry Robin- Anti-Evasion How-To & Exploit Analysis.pdf | 887.79KB Malware Defense/Malware Analysis/2023/2023-04-18 - State-sponsored campaigns target global network infrastructure.pdf | 223.69KB Malware Defense/Malware Analysis/2023/2023-04-18 - Triple Threat- NSO Group’s Pegasus Spyware Returns in 2022 with a Trio of iOS 15 and iOS 16 Zero-Click Exploit Chains.pdf | 894.91KB Malware Defense/Malware Analysis/2023/2023-04-18 - U.S. Citizens and Russian Intelligence Officers Charged with Conspiring to Use U.S. Citizens as Illegal Agents of the Russian Government.pdf | 109.59KB Malware Defense/Malware Analysis/2023/2023-04-18 - What Makes Invalid Printer Loader So Stealthy-.pdf | 969.92KB Malware Defense/Malware Analysis/2023/2023-04-19 - AllaKore(d) the SideCopy Train.pdf | 1.98MB Malware Defense/Malware Analysis/2023/2023-04-19 - A new group of Shadow ransomware attacks large industrial enterprises in Russia.pdf | 485.68KB Malware Defense/Malware Analysis/2023/2023-04-19 - ‘AuKill’ EDR killer malware abuses Process Explorer driver.pdf | 735.51KB Malware Defense/Malware Analysis/2023/2023-04-19 - March 2023 broke ransomware attack records with 459 incidents.pdf | 477.15KB Malware Defense/Malware Analysis/2023/2023-04-19 - Play Ransomware Group Using New Custom Data-Gathering Tools.pdf | 236.92KB Malware Defense/Malware Analysis/2023/2023-04-19 - Rorschach Ransomware Analysis with Attack Flow.pdf | 119.17KB Malware Defense/Malware Analysis/2023/2023-04-19 - Ukraine remains Russia’s biggest cyber focus in 2023.pdf | 995.10KB Malware Defense/Malware Analysis/2023/2023-04-20 - 3CX Software Supply Chain Compromise Initiated by a Prior Software Supply Chain Compromise; Suspected North Korean Actor Responsible.pdf | 1.13MB Malware Defense/Malware Analysis/2023/2023-04-20 - An analysis of syscall usage in Cobalt Strike Beacons.pdf | 2.53MB Malware Defense/Malware Analysis/2023/2023-04-20 - Bumblebee Malware Distributed Via Trojanized Installer Downloads.pdf | 1.07MB Malware Defense/Malware Analysis/2023/2023-04-20 - CryptNET Ransomware.pdf | 597.04KB Malware Defense/Malware Analysis/2023/2023-04-20 - DAAM Android Botnet being distributed through Trojanized Applications.pdf | 1.52MB Malware Defense/Malware Analysis/2023/2023-04-20 - Daggerfly- APT Actor Targets Telecoms Company in Africa.pdf | 167.23KB Malware Defense/Malware Analysis/2023/2023-04-20 - EvilExtractor – All-in-One Stealer.pdf | 1.78MB Malware Defense/Malware Analysis/2023/2023-04-20 - Linux malware strengthens links between Lazarus and the 3CX supply‑chain attack.pdf | 1.50MB Malware Defense/Malware Analysis/2023/2023-04-20 - New OCX HARVESTER Attack Campaign Leverages a Modernized More_eggs Suite to Target Victims.pdf | 9.72MB Malware Defense/Malware Analysis/2023/2023-04-20 - PichichiH0ll0wer - New Process hollowing loader.pdf | 200.68KB Malware Defense/Malware Analysis/2023/2023-04-20 - Security Update Thursday 20 April 2023 – Initial Intrusion Vector Found.pdf | 147.45KB Malware Defense/Malware Analysis/2023/2023-04-20 - Uncovering nation state watering hole credential harvesting campaigns targeting human rights activists by APT threat group UCID902.pdf | 1001.92KB Malware Defense/Malware Analysis/2023/2023-04-20 - Xiaoqiying-Genesis Day Threat Actor Group Targets South Korea, Taiwan.pdf | 201.54KB Malware Defense/Malware Analysis/2023/2023-04-21 - BlueNoroff APT group targets macOS with ‘RustBucket’ Malware.pdf | 718.71KB Malware Defense/Malware Analysis/2023/2023-04-21 - MuddyWaters back with DarkBit.pdf | 2.35MB Malware Defense/Malware Analysis/2023/2023-04-21 - X_Trader Supply Chain Attack Affects Critical Infrastructure Organizations in U.S. and Europe.pdf | 144.35KB Malware Defense/Malware Analysis/2023/2023-04-23 - exposing the internals of Aurora Stealer Builder.pdf | 1.76MB Malware Defense/Malware Analysis/2023/2023-04-23 - in2al5dp3in4er Loader.pdf | 290.80KB Malware Defense/Malware Analysis/2023/2023-04-24 - Detecting and decrypting Sliver C2 – a threat hunter’s guide.pdf | 1.99MB Malware Defense/Malware Analysis/2023/2023-04-24 - Open-Source Gh0st RAT Still Haunting Inboxes 15 Years After Release.pdf | 277.84KB Malware Defense/Malware Analysis/2023/2023-04-24 - Tomiris called, they want their Turla malware back.pdf | 1.00MB Malware Defense/Malware Analysis/2023/2023-04-24 - U.S. Sanctions 3 North Koreans for Supporting Hacking Group Known for Crypto Thefts.pdf | 234.10KB Malware Defense/Malware Analysis/2023/2023-04-24 - ViperSoftX Updates Encryption, Steals Data.pdf | 3.36MB Malware Defense/Malware Analysis/2023/2023-04-25 - Elastic Security Labs discovers the LOBSHOT malware.pdf | 1.35MB Malware Defense/Malware Analysis/2023/2023-04-26 - Chinese Alloy Taurus Updates PingPull Malware.pdf | 1.05MB Malware Defense/Malware Analysis/2023/2023-04-26 - Chinese hackers use new Linux malware variants for espionage.pdf | 391.72KB Malware Defense/Malware Analysis/2023/2023-04-26 - Evasive Panda APT group delivers malware via updates for popular Chinese software.pdf | 582.51KB Malware Defense/Malware Analysis/2023/2023-04-26 - EvilExtractor Network Forensics.pdf | 254.21KB Malware Defense/Malware Analysis/2023/2023-04-26 - Gootloader Unloaded- Researchers Launch Multi-Pronged Offensive Against Gootloader, Cutting Off Traffic to Thousands of Gootloader Web Pages and Using the Operator’s Very Own T | 7.41MB Malware Defense/Malware Analysis/2023/2023-04-26 - RokRAT Malware Distributed Through LNK Files (.lnk)- RedEyes (ScarCruft).pdf | 2.66MB Malware Defense/Malware Analysis/2023/2023-04-26 - RTM Locker Ransomware as a Service (RaaS) Now Suits Up for Linux Architecture.pdf | 1.49MB Malware Defense/Malware Analysis/2023/2023-04-26 - Threat Actor Selling New Atomic macOS (AMOS) Stealer on Telegram.pdf | 1.30MB Malware Defense/Malware Analysis/2023/2023-04-27 - CatB Ransomware- A New Threat Exploiting DLL Side-Loading.pdf | 1.38MB Malware Defense/Malware Analysis/2023/2023-04-27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities- BouldSpy.pdf | 2.45MB Malware Defense/Malware Analysis/2023/2023-04-27 - The Week in Security- A possible Colonial Pipeline 2.0, ransomware takes bite out of American eateries.pdf | 223.38KB Malware Defense/Malware Analysis/2023/2023-04-28 - Beyond Banking- IcedID Gets Forked.pdf | 95.91KB Malware Defense/Malware Analysis/2023/2023-04-28 - Rapture, a Ransomware Family With Similarities to Paradise.pdf | 780.24KB Malware Defense/Malware Analysis/2023/2023-04-28 - Unleashing the Power of Shimcache with Chainsaw.pdf | 763.72KB Malware Defense/Malware Analysis/2023/2023-05-01 - Attack trends related to the attack campaign DangerousPassword.pdf | 1.54MB Malware Defense/Malware Analysis/2023/2023-05-01 - Chain Reaction- RokRAT's Missing Link.pdf | 2.45MB Malware Defense/Malware Analysis/2023/2023-05-01 - RTM Locker ransomware targets VMware ESXi servers.pdf | 597.24KB Malware Defense/Malware Analysis/2023/2023-05-02 - Attack on Security Titans- Earth Longzhi Returns With New Tricks.pdf | 2.52MB Malware Defense/Malware Analysis/2023/2023-05-02 - IcedID Malware- Traversing Through its Various Incarnations.pdf | 661.33KB Malware Defense/Malware Analysis/2023/2023-05-02 - Transparent Tribe APT actively lures Indian Army amidst increased targeting of Educational Institutions.pdf | 657.13KB Malware Defense/Malware Analysis/2023/2023-05-03 - Meta’s Adversarial Threat Report, First Quarter 2023.pdf | 4.31MB Malware Defense/Malware Analysis/2023/2023-05-03 - New Mustang Panda’s campaing against Australia.pdf | 320.44KB Malware Defense/Malware Analysis/2023/2023-05-03 - RecordBreaker Stealer Distributed via Hacked YouTube Accounts.pdf | 3.32MB Malware Defense/Malware Analysis/2023/2023-05-03 - Teasing the Secrets From Threat Actors- Malware Configuration Parsing at Scale.pdf | 1.78MB Malware Defense/Malware Analysis/2023/2023-05-03 - UnpacMe Weekly- New Version of IcedId Loader.pdf | 227.46KB Malware Defense/Malware Analysis/2023/2023-05-04 - Eastern Asian Android Assault - FluHorse.pdf | 2.27MB Malware Defense/Malware Analysis/2023/2023-05-04 - Kimsuky Evolves Reconnaissance Capabilities in New Global Campaign.pdf | 547.22KB Malware Defense/Malware Analysis/2023/2023-05-04 - Not quite an Easter egg- a new family of Trojan subscribers on Google Play.pdf | 790.15KB Malware Defense/Malware Analysis/2023/2023-05-04 - Sandworm Attackers Use WinRAR to Wipe Data from Government Devices.pdf | 744.60KB Malware Defense/Malware Analysis/2023/2023-05-04 - Unpacking ICEDID.pdf | 540.31KB Malware Defense/Malware Analysis/2023/2023-05-05 - Deep Dive Into PIPEDREAM’s OPC UA Module, MOUSEHOLE.pdf | 683.82KB Malware Defense/Malware Analysis/2023/2023-05-05 - Sophisticated DarkWatchMan RAT Spreads Through Phishing Sites.pdf | 1.57MB Malware Defense/Malware Analysis/2023/2023-05-05 - Stealc- A new stealer emerges in 2023.pdf | 1.37MB Malware Defense/Malware Analysis/2023/2023-05-07 - StrelaStealer Under the radar email credential stealer in development.pdf | 439.14KB Malware Defense/Malware Analysis/2023/2023-05-08 - Extracting DDosia targets from process memory.pdf | 2.56MB Malware Defense/Malware Analysis/2023/2023-05-08 - Malware analysis report- WinDealer (LuoYu Threat Group).pdf | 2.86MB Malware Defense/Malware Analysis/2023/2023-05-08 - SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials — and Is Now Targeting Turkey.pdf | 4.30MB Malware Defense/Malware Analysis/2023/2023-05-09 - Advanced Cyberchef Tips - AsyncRAT Loader.pdf | 12.37MB Malware Defense/Malware Analysis/2023/2023-05-09 - Akira Ransomware is “bringin’ 1988 back”.pdf | 798.15KB Malware Defense/Malware Analysis/2023/2023-05-09 - eSentire Threat Intelligence Malware Analysis- Vidar Stealer.pdf | 14.47MB Malware Defense/Malware Analysis/2023/2023-05-09 - Hunting Russian Intelligence “Snake” Malware.pdf | 3.37MB Malware Defense/Malware Analysis/2023/2023-05-09 - Managed XDR Investigation of Ducktail in Trend Micro Vision One.pdf | 348.81KB Malware Defense/Malware Analysis/2023/2023-05-09 - MetaStealer string decryption and DGA overview.pdf | 189.79KB Malware Defense/Malware Analysis/2023/2023-05-09 - Threat Assessment- Royal Ransomware.pdf | 1.08MB Malware Defense/Malware Analysis/2023/2023-05-10 - BPFDoor Malware Evolves – Stealthy Sniffing Backdoor Ups Its Game.pdf | 876.11KB Malware Defense/Malware Analysis/2023/2023-05-10 - Deconstructing a Cybersecurity Event.pdf | 797.10KB Malware Defense/Malware Analysis/2023/2023-05-10 - Hunting for Ursnif.pdf | 967.68KB Malware Defense/Malware Analysis/2023/2023-05-10 - spynote.pdf | 1.59MB Malware Defense/Malware Analysis/2023/2023-05-10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020.pdf | 9.00MB Malware Defense/Malware Analysis/2023/2023-05-11 - Malware development trick - part 28- Dump lsass.exe. Simple CPlusPlus example..pdf | 2.36MB Malware Defense/Malware Analysis/2023/2023-05-11 - Stealthier version of Linux BPFDoor malware spotted in the wild.pdf | 804.94KB Malware Defense/Malware Analysis/2023/2023-05-12 - BlackSuit Ransomware Strikes Windows and Linux Users.pdf | 823.24KB Malware Defense/Malware Analysis/2023/2023-05-12 - Evolution of KILLNET from Hacktivism to Private Hackers Company and the Role of Sub-groups.pdf | 1.03MB Malware Defense/Malware Analysis/2023/2023-05-12 - Ongoing MEME4CHAN Attack-Phishing Campaign uses Meme-Filled Code to Drop XWorm Payloads.pdf | 8.97MB Malware Defense/Malware Analysis/2023/2023-05-14 - Fun with the new bpfdoor (2023).pdf | 723.25KB Malware Defense/Malware Analysis/2023/2023-05-14 - Silent Echoes- The Hidden Dialogue among Malware Entities — Spotlight on AMOS InfoStealer.pdf | 484.08KB Malware Defense/Malware Analysis/2023/2023-05-15 - Hypervisor Jackpotting, Part 3- Lack of Antivirus Support Opens the Door to Adversary Attacks.pdf | 432.50KB Malware Defense/Malware Analysis/2023/2023-05-15 - Lancefly- Group Uses Custom Backdoor to Target Orgs in Government, Aviation, Other Sectors.pdf | 371.22KB Malware Defense/Malware Analysis/2023/2023-05-15 - LokiLocker, a Ransomware Similar to BlackBit Being Distributed in Korea.pdf | 538.94KB Malware Defense/Malware Analysis/2023/2023-05-15 - Quasar Rat Analysis - Identification of 64 Quasar Servers Using Shodan and Censys.pdf | 2.30MB Malware Defense/Malware Analysis/2023/2023-05-16 - OilAlpha- A Likely Pro-Houthi Group Targeting Entities Across the Arabian Peninsula.pdf | 1.20MB Malware Defense/Malware Analysis/2023/2023-05-16 - Russian Hacker “Wazawaka” Indicted for Ransomware.pdf | 541.83KB Malware Defense/Malware Analysis/2023/2023-05-16 - The Dragon Who Sold his Camaro- Analyzing a Custom Router Implant.pdf | 3.07MB Malware Defense/Malware Analysis/2023/2023-05-16 - The Growing Threat from Infostealers.pdf | 4.56MB Malware Defense/Malware Analysis/2023/2023-05-17 - Andariel’s “Jupiter” malware and the case of the curious C2.pdf | 298.76KB Malware Defense/Malware Analysis/2023/2023-05-17 - APT28 leverages multiple phishing techniques to target Ukrainian civil society.pdf | 1.09MB Malware Defense/Malware Analysis/2023/2023-05-17 - Deobfuscating the Latest GuLoader- Automating Analysis with Ghidra Scripting.pdf | 191.19KB Malware Defense/Malware Analysis/2023/2023-05-17 - Detailed Analysis of AlphaSeed, a new version of Kimsuky’s AppleSeed written in Golang.pdf | 336.71KB Malware Defense/Malware Analysis/2023/2023-05-17 - Identifying the Nexus of Scaled Ad Fraud.pdf | 778.45KB Malware Defense/Malware Analysis/2023/2023-05-17 - Visualizing QakBot Infrastructure.pdf | 6.56MB Malware Defense/Malware Analysis/2023/2023-05-18 - How Hackers Use Binary Padding to Outsmart Sandboxes and Infiltrate Your Systems.pdf | 940.20KB Malware Defense/Malware Analysis/2023/2023-05-18 - Identifying Laplas Infrastructure Using Shodan and Censys.pdf | 690.28KB Malware Defense/Malware Analysis/2023/2023-05-18 - Looking Closer at BPF Bytecode in BPFDoor.pdf | 3.75MB Malware Defense/Malware Analysis/2023/2023-05-18 - SparkRAT Being Distributed Within a Korean VPN Installer.pdf | 1.65MB Malware Defense/Malware Analysis/2023/2023-05-18 - Zimperium’s MTD Against OilAlpha- A Comprehensive Defense Strategy.pdf | 88.43KB Malware Defense/Malware Analysis/2023/2023-05-19 - Analysis of Amadey Bot Infrastructure Using Shodan.pdf | 5.45MB Malware Defense/Malware Analysis/2023/2023-05-19 - CloudWizard APT- the bad magic story goes on.pdf | 2.12MB Malware Defense/Malware Analysis/2023/2023-05-19 - Malware source code investigation- AsyncRAT.pdf | 4.52MB Malware Defense/Malware Analysis/2023/2023-05-19 - Rust-Based Info Stealers Abuse GitHub Codespaces.pdf | 1.12MB Malware Defense/Malware Analysis/2023/2023-05-20 - Kraken - The Deep Sea Lurker Part 1.pdf | 9.79MB Malware Defense/Malware Analysis/2023/2023-05-20 - Peachtree Orthopedics alerts patients to cyberattack; third patient data breach in seven years.pdf | 181.35KB Malware Defense/Malware Analysis/2023/2023-05-21 - PCAPeek.pdf | 189.36KB Malware Defense/Malware Analysis/2023/2023-05-22 - Back in Black- BlackByte Ransomware returns with its New Technology (NT) version.pdf | 763.25KB Malware Defense/Malware Analysis/2023/2023-05-22 - BlackCat Ransomware Deploys New Signed Kernel Driver.pdf | 1.11MB Malware Defense/Malware Analysis/2023/2023-05-22 - Bluenoroff’s RustBucket campaign.pdf | 1.44MB Malware Defense/Malware Analysis/2023/2023-05-22 - [Case study] Decrypt strings using Dumpulator.pdf | 496.55KB Malware Defense/Malware Analysis/2023/2023-05-22 - Cloud-based Malware Delivery- The Evolution of GuLoader.pdf | 990.06KB Malware Defense/Malware Analysis/2023/2023-05-22 - IcedID Macro Ends in Nokoyawa Ransomware.pdf | 9.01MB Malware Defense/Malware Analysis/2023/2023-05-22 - Kimsuky Group Using Meterpreter to Attack Web Servers.pdf | 697.92KB Malware Defense/Malware Analysis/2023/2023-05-22 - The Hunt for VENOM SPIDER PART 2.pdf | 9.64MB Malware Defense/Malware Analysis/2023/2023-05-23 - Android app breaking bad- From legitimate screen recording to file exfiltration within a year.pdf | 971.68KB Malware Defense/Malware Analysis/2023/2023-05-23 - DarkCloud Infostealer Being Distributed via Spam Emails.pdf | 937.73KB Malware Defense/Malware Analysis/2023/2023-05-23 - Kimsuky - Ongoing Campaign Using Tailored Reconnaissance Toolkit.pdf | 590.87KB Malware Defense/Malware Analysis/2023/2023-05-23 - Meet the GoldenJackal APT group. Don’t expect any howls.pdf | 934.91KB Malware Defense/Malware Analysis/2023/2023-05-23 - Scratching the Surface of Rhysida Ransomware.pdf | 1.01MB Malware Defense/Malware Analysis/2023/2023-05-23 - Taming the Storm- Understanding and Mitigating the Consequences of CVE-2023-27350.pdf | 243.02KB Malware Defense/Malware Analysis/2023/2023-05-23 - Technical analysis and considerations on Strela malware.pdf | 2.67MB Malware Defense/Malware Analysis/2023/2023-05-24 - AA23-144a- People's Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection.pdf | 901.36KB Malware Defense/Malware Analysis/2023/2023-05-24 - Agrius Deploys MoneyBird in Targeted Attacks against Israeli Organizations.pdf | 863.24KB Malware Defense/Malware Analysis/2023/2023-05-24 - Chinese Cyberespionage Group BRONZE SILHOUETTE Targets U.S. Government and Defense Organizations.pdf | 1.25MB Malware Defense/Malware Analysis/2023/2023-05-24 - CryptoClippy is Evolving to Pilfer Even More Financial Data.pdf | 1.50MB Malware Defense/Malware Analysis/2023/2023-05-24 - Notable DDoS Attack Tools and Services Supporting Hacktivist Operations in 2023.pdf | 1.63MB Malware Defense/Malware Analysis/2023/2023-05-24 - Technical Analysis of Pikabot.pdf | 778.10KB Malware Defense/Malware Analysis/2023/2023-05-24 - Unmasking Ransomware Using Stylometric Analysis- Shadow, 8BASE, Rancoz.pdf | 3.58MB Malware Defense/Malware Analysis/2023/2023-05-24 - Volt Typhoon targets US critical infrastructure with living-off-the-land techniques.pdf | 1.21MB Malware Defense/Malware Analysis/2023/2023-05-25 - COSMICENERGY- New OT Malware Possibly Related To Russian Emergency Response Exercises.pdf | 2.00MB Malware Defense/Malware Analysis/2023/2023-05-25 - Invicta Stealer Spreading Through Phony GoDaddy Refund Invoices.pdf | 1.13MB Malware Defense/Malware Analysis/2023/2023-05-25 - New tricks of APT29 – update on the CERT.PL report.pdf | 3.02MB Malware Defense/Malware Analysis/2023/2023-05-26 - Kraken - The Deep Sea Lurker Part 2.pdf | 1.74MB Malware Defense/Malware Analysis/2023/2023-05-26 - Malware development trick - part 30- Find PID via NtGetNextProcess. Simple CPlusPlus example.pdf | 2.72MB Malware Defense/Malware Analysis/2023/2023-05-26 - Moneybird Ransomware.pdf | 110.80KB Malware Defense/Malware Analysis/2023/2023-05-26 - New Info Stealer Bandit Stealer Targets Browsers, Wallets.pdf | 1.78MB Malware Defense/Malware Analysis/2023/2023-05-26 - Threat Brief- Attacks on Critical Infrastructure Attributed to Insidious Taurus (aka Volt Typhoon).pdf | 402.17KB Malware Defense/Malware Analysis/2023/2023-05-29 - GobRAT malware written in Go language targeting Linux routers.pdf | 2.20MB Malware Defense/Malware Analysis/2023/2023-05-30 - BlackCat (ALPHV) ransomware levels up for stealth, speed and exfiltration.pdf | 3.34MB Malware Defense/Malware Analysis/2023/2023-05-30 - Cold as Ice- Answers to Unit 42 Wireshark Quiz for IcedID.pdf | 10.54MB Malware Defense/Malware Analysis/2023/2023-05-30 - Malspam pushes ModiLoader (DBatLoader) infection for Remcos RAT.pdf | 1.73MB Malware Defense/Malware Analysis/2023/2023-05-30 - Void Rabisu’s Use of RomCom Backdoor Shows a Growing Shift in Threat Actors’ Goals.pdf | 5.93MB Malware Defense/Malware Analysis/2023/2023-05-31 - Investigating BlackSuit Ransomware’s Similarities to Royal.pdf | 2.25MB Malware Defense/Malware Analysis/2023/2023-06-01 - Encrypted Chaos- Analysis of Crytox Ransomware.pdf | 2.42MB Malware Defense/Malware Analysis/2023/2023-06-01 - Operation Triangulation- iOS devices targeted with previously unknown malware.pdf | 474.28KB Malware Defense/Malware Analysis/2023/2023-06-01 - Qakbot- Retool, Reinfect, Recycle.pdf | 680.27KB Malware Defense/Malware Analysis/2023/2023-06-02 - Malware analysis report- SNOWYAMBER (And APT29 related malwares).pdf | 3.95MB Malware Defense/Malware Analysis/2023/2023-06-02 - Zero-Day Vulnerability in MOVEit Transfer Exploited for Data Theft.pdf | 611.88KB Malware Defense/Malware Analysis/2023/2023-06-03 - Technical Analysis of Bandit Stealer.pdf | 858.15KB Malware Defense/Malware Analysis/2023/2023-06-04 - Malware development trick - part 31- Run shellcode via SetTimer. Simple CPlusPlus example..pdf | 2.23MB Malware Defense/Malware Analysis/2023/2023-06-05 - 30 DAYS OF FORMBOOK- DAY 1, MONDAY 2023-06-05.pdf | 812.19KB Malware Defense/Malware Analysis/2023/2023-06-05 - Iran Cyber Threat Overview.pdf | 785.59KB Malware Defense/Malware Analysis/2023/2023-06-05 - Satacom delivers browser extension that steals cryptocurrency.pdf | 2.44MB Malware Defense/Malware Analysis/2023/2023-06-06 - ITG10 Likely Targeting South Korean Entities of Interest to the Democratic People’s Republic of Korea (DPRK).pdf | 4.86MB Malware Defense/Malware Analysis/2023/2023-06-06 - Kimsuky Strikes Again- New Social Engineering Campaign Aims to Steal Credentials and Gather Strategic Intelligence.pdf | 602.93KB Malware Defense/Malware Analysis/2023/2023-06-06 - RedLine Technical Analysis Report.pdf | 112.61KB Malware Defense/Malware Analysis/2023/2023-06-06 - Xollam, the Latest Face of TargetCompany.pdf | 1.87MB Malware Defense/Malware Analysis/2023/2023-06-07 - Analysis and Reversing of srvnet2.sys.pdf | 1.51MB Malware Defense/Malware Analysis/2023/2023-06-07 - Malware development trick - part 32. Syscalls - part 1. Simple CPlusPlus example..pdf | 2.87MB Malware Defense/Malware Analysis/2023/2023-06-08 - Detecting and mitigating a multi-stage AiTM phishing and BEC campaign.pdf | 1.32MB Malware Defense/Malware Analysis/2023/2023-06-08 - DynamicRAT — A full-fledged Java Rat.pdf | 148.91KB Malware Defense/Malware Analysis/2023/2023-06-08 - Lazarus Group exploiting vulnerabilities in domestic financial security solutions.pdf | 554.38KB Malware Defense/Malware Analysis/2023/2023-06-08 - Practical Queries for Identifying Malware Infrastructure- An informal page for storing Censys-Shodan queries.pdf | 360.54KB Malware Defense/Malware Analysis/2023/2023-06-08 - Stealth Soldier Backdoor Used in Targeted Espionage Attacks in North Africa.pdf | 2.99MB Malware Defense/Malware Analysis/2023/2023-06-09 - Elastic charms SPECTRALVIPER.pdf | 2.27MB Malware Defense/Malware Analysis/2023/2023-06-09 - Malware development trick - part 33. Syscalls - part 2. Simple CPluPlus example..pdf | 2.88MB Malware Defense/Malware Analysis/2023/2023-06-09 - SmashJacker (ChromeLoader variant).pdf | 415.80KB Malware Defense/Malware Analysis/2023/2023-06-12 - About PowerHarbor, a new malware used by SteelClover.pdf | 783.44KB Malware Defense/Malware Analysis/2023/2023-06-12 - A Truly Graceful Wipe Out.pdf | 5.53MB Malware Defense/Malware Analysis/2023/2023-06-12 - Deep dive into the Pikabot cyber threat.pdf | 1.49MB Malware Defense/Malware Analysis/2023/2023-06-12 - Sneaky DoubleFinger loads GreetingGhoul targeting your cryptocurrency.pdf | 460.01KB Malware Defense/Malware Analysis/2023/2023-06-13 - ICS attack classifications- differentiating between cyberwarfare, cyberterrorism, and hacktivism.pdf | 1.02MB Malware Defense/Malware Analysis/2023/2023-06-13 - VMware ESXi Zero-Day Used by Chinese Espionage Actor to Perform Privileged Guest Operations on Compromised Hypervisors (UNC3886).pdf | 1.17MB Malware Defense/Malware Analysis/2023/2023-06-14 - Cadet Blizzard emerges as a novel and distinct Russian threat actor.pdf | 4.22MB Malware Defense/Malware Analysis/2023/2023-06-14 - Fake Security Researcher GitHub Repositories Deliver Malicious Implant.pdf | 2.16MB Malware Defense/Malware Analysis/2023/2023-06-14 - Picus Cyber Threat Intelligence Report May 2023- Top 10 MITRE ATT&CK Techniques.pdf | 443.70KB Malware Defense/Malware Analysis/2023/2023-06-15 - Barracuda ESG Zero-Day Vulnerability (CVE-2023-2868) Exploited Globally by Aggressive and Skilled Actor, Suspected Links to China.pdf | 1.41MB Malware Defense/Malware Analysis/2023/2023-06-15 - Darth Vidar- The Aesir Strike Back.pdf | 2.60MB Malware Defense/Malware Analysis/2023/2023-06-15 - Double Action, Triple Infection, and a New RAT- SideCopy’s Persistent Targeting of Indian Defence.pdf | 631.08KB Malware Defense/Malware Analysis/2023/2023-06-15 - eSentire Threat Intelligence Malware Analysis- Resident Campaign.pdf | 17.60MB Malware Defense/Malware Analysis/2023/2023-06-15 - Malware analysis report- Babuk ransomware.pdf | 3.54MB Malware Defense/Malware Analysis/2023/2023-06-15 - Mystic Stealer- The New Kid on the Block.pdf | 908.20KB Malware Defense/Malware Analysis/2023/2023-06-15 - Shuckworm- Inside Russia’s Relentless Cyber Campaign Against Ukraine.pdf | 358.26KB Malware Defense/Malware Analysis/2023/2023-06-15 - Tracking Diicot- an emerging Romanian threat actor.pdf | 1.57MB Malware Defense/Malware Analysis/2023/2023-06-16 - Through the Cortex XDR Lens- Uncovering a New Activity Group Targeting Governments in the Middle East and Africa.pdf | 681.06KB Malware Defense/Malware Analysis/2023/2023-06-19 - Malware AV-VM evasion - part 17- bypass UAC via fodhelper.exe. Simple CPlusPlus example..pdf | 2.61MB Malware Defense/Malware Analysis/2023/2023-06-20 - BlueDelta Exploits Ukrainian Government Roundcube Mail Servers to Support Espionage Activities.pdf | 231.03KB Malware Defense/Malware Analysis/2023/2023-06-20 - Cyber Shadows Pact- Darknet Parliament (KillNet, Anonymous Sudan, REvil).pdf | 681.14KB Malware Defense/Malware Analysis/2023/2023-06-20 - Tsunami DDoS Malware Distributed to Linux SSH Servers.pdf | 2.11MB Malware Defense/Malware Analysis/2023/2023-06-21 - Dissecting TriangleDB, a Triangulation spyware implant.pdf | 700.77KB Malware Defense/Malware Analysis/2023/2023-06-21 - Fortinet Reverses Flutter-based Android Malware “Fluhorse”.pdf | 583.78KB Malware Defense/Malware Analysis/2023/2023-06-21 - Graphican- Flea Uses New Backdoor in Attacks Targeting Foreign Ministries.pdf | 267.36KB Malware Defense/Malware Analysis/2023/2023-06-21 - Initial research exposing JOKERSPY.pdf | 990.79KB Malware Defense/Malware Analysis/2023/2023-06-21 - Ransomware Redefined- RedEnergy Stealer-as-a-Ransomware attacks.pdf | 3.17MB Malware Defense/Malware Analysis/2023/2023-06-22 - Business as Usual- Falcon Complete MDR Thwarts Novel VANGUARD PANDA (Volt Typhoon) Tradecraft.pdf | 562.05KB Malware Defense/Malware Analysis/2023/2023-06-22 - Goot to Loot - How a Gootloader Infection Led to Credential Access.pdf | 458.05KB Malware Defense/Malware Analysis/2023/2023-06-22 - LockBit Green and phishing that targets organizations.pdf | 812.70KB Malware Defense/Malware Analysis/2023/2023-06-22 - Malware Analysis Gh0stBins, Chinese RAT- Malware Analysis, Protocol Description, RDP Stream Recovery.pdf | 334.58KB Malware Defense/Malware Analysis/2023/2023-06-22 - PindOS- New JavaScript Dropper Delivering Bumblebee and IcedID.pdf | 1.57MB Malware Defense/Malware Analysis/2023/2023-06-23 - An Overview of the Different Versions of the Trigona Ransomware.pdf | 893.08KB Malware Defense/Malware Analysis/2023/2023-06-23 - Clop Ransomware- History, Timeline, And Adversary Simulation.pdf | 487.76KB Malware Defense/Malware Analysis/2023/2023-06-23 - Deep Dive into GOOTLOADER Malware and Its Infection Chain.pdf | 554.77KB Malware Defense/Malware Analysis/2023/2023-06-23 - Detecting New MULTI STORM Attack Campaign Involving Python-based Loader Masquerading as OneDrive Utilities to Drop Multiple RAT Payloads With Security Analytics.pdf | 10.44MB Malware Defense/Malware Analysis/2023/2023-06-23 - Inside KangaPack- the Kangaroo packer with native decryption.pdf | 166.53KB Malware Defense/Malware Analysis/2023/2023-06-23 - Malware source code investigation- Paradise Ransomware.pdf | 2.37MB Malware Defense/Malware Analysis/2023/2023-06-23 - ObserverStealer- Unmasking the New Contender in Cyber Crime.pdf | 117.42KB Malware Defense/Malware Analysis/2023/2023-06-23 - Phylum Discovers Sophisticated Ongoing Attack on NPM.pdf | 1.27MB Malware Defense/Malware Analysis/2023/2023-06-24 - SmokeLoader - Malware Analysis and Decoding With Procmon.pdf | 1.38MB Malware Defense/Malware Analysis/2023/2023-06-26 - Anatsa banking Trojan hits UK, US and DACH with new campaign.pdf | 13.33MB Malware Defense/Malware Analysis/2023/2023-06-27 - IDA-Python - Locate a function independently from its offset.pdf | 1.35MB Malware Defense/Malware Analysis/2023/2023-06-27 - The Trickbot-Conti Crypters- Where Are They Now-.pdf | 2.43MB Malware Defense/Malware Analysis/2023/2023-06-27 - The Underground Economist- Volume 3, Issue 12.pdf | 1.15MB Malware Defense/Malware Analysis/2023/2023-06-28 - Andariel’s silly mistakes and a new malware family.pdf | 376.50KB Malware Defense/Malware Analysis/2023/2023-06-28 - Charming Kitten Updates POWERSTAR with an InterPlanetary Twist.pdf | 1.86MB Malware Defense/Malware Analysis/2023/2023-06-28 - Detection, Containment, and Hardening Opportunities for Privileged Guest Operations, Anomalous Behavior, and VMCI Backdoors on Compromised VMware Hosts.pdf | 2.66MB Malware Defense/Malware Analysis/2023/2023-06-28 - Kimsuky Attack Group Abusing Chrome Remote Desktop.pdf | 1.15MB Malware Defense/Malware Analysis/2023/2023-06-28 - Meduza Stealer or The Return of The Infamous Aurora Stealer.pdf | 2.92MB Malware Defense/Malware Analysis/2023/2023-06-28 - Red Wolf is back to spy on commercial firms Red Wolf is back to spy on commercial firms.pdf | 285.65KB Malware Defense/Malware Analysis/2023/2023-06-28 - Sowing Chaos and Reaping Rewards in Confluence and Jira.pdf | 590.81KB Malware Defense/Malware Analysis/2023/2023-06-29 - Decrypted- Akira Ransomware.pdf | 1.85MB Malware Defense/Malware Analysis/2023/2023-06-29 - Following NoName057(16) DDoSia Project’s Targets.pdf | 2.49MB Malware Defense/Malware Analysis/2023/2023-06-29 - GuLoader Campaign Targets Law Firms in the US.pdf | 1.15MB Malware Defense/Malware Analysis/2023/2023-06-29 - GuLoader- Navigating a Maze of Intricacy.pdf | 3.85MB Malware Defense/Malware Analysis/2023/2023-06-29 - PhonyC2- Revealing a New Malicious Command & Control Framework by MuddyWater.pdf | 10.04MB Malware Defense/Malware Analysis/2023/2023-06-29 - Rhysida Ransomware - RaaS Crawls Out of Crimeware Undergrowth to Attack Chilean Army.pdf | 1.52MB Malware Defense/Malware Analysis/2023/2023-06-29 - The DPRK strikes using a new variant of RUSTBUCKET.pdf | 2.02MB Malware Defense/Malware Analysis/2023/2023-06-30 - Cobalt Strike’s Deployment with Hardware Breakpoint for AMSI Bypass.pdf | 1.14MB Malware Defense/Malware Analysis/2023/2023-06-30 - Formbook unpacking.pdf | 127.07KB Malware Defense/Malware Analysis/2023/2023-06-30 - Monthly news - July 2023.pdf | 459.55KB Malware Defense/Malware Analysis/2023/2023-07-03 - Chinese Threat Actors Targeting Europe in SmugX Campaign.pdf | 2.88MB Malware Defense/Malware Analysis/2023/2023-07-03 - Crysis Threat Actor Installing Venus Ransomware Through RDP.pdf | 706.25KB Malware Defense/Malware Analysis/2023/2023-07-04 - Fort Worth officials say leaked data came from Public Information Act request.pdf | 1.53MB Malware Defense/Malware Analysis/2023/2023-07-04 - Reversing a recent IcedID Crypter.pdf | 1.30MB Malware Defense/Malware Analysis/2023/2023-07-04 - Unleashing the Viper - A Technical Analysis of WhiteSnake Stealer.pdf | 8.64MB Malware Defense/Malware Analysis/2023/2023-07-05 - Belarusian hacktivists сlaim to breach country’s leading state university.pdf | 231.44KB Malware Defense/Malware Analysis/2023/2023-07-05 - BlueNoroff - How DPRK’s macOS RustBucket Seeks to Evade Analysis and Detection.pdf | 1.43MB Malware Defense/Malware Analysis/2023/2023-07-06 - Increased Truebot Activity Infects U.S. and Canada Based Networks.pdf | 736.83KB Malware Defense/Malware Analysis/2023/2023-07-06 - [QuickNote] Examining Formbook Campaign via Phishing Emails.pdf | 646.62KB Malware Defense/Malware Analysis/2023/2023-07-06 - The five-day job- A BlackByte ransomware intrusion case study.pdf | 2.04MB Malware Defense/Malware Analysis/2023/2023-07-06 - What’s up with Emotet-.pdf | 1.31MB Malware Defense/Malware Analysis/2023/2023-07-07 - Beyond appearances- unknown actor using APT29’s TTP against Chinese users.pdf | 1.22MB Malware Defense/Malware Analysis/2023/2023-07-07 - Exploitation of Mitel MiVoice Connect SA CVE-2022-29499.pdf | 198.34KB Malware Defense/Malware Analysis/2023/2023-07-07 - Eyes on Android-S.O.V.A botnet sample.pdf | 285.11KB Malware Defense/Malware Analysis/2023/2023-07-07 - Malware development trick - part 34- Find PID via WTSEnumerateProcesses. Simple CPlusPlus example..pdf | 2.74MB Malware Defense/Malware Analysis/2023/2023-07-07 - The TOITOIN Trojan- Analyzing a New Multi-Stage Attack Targeting LATAM Region.pdf | 1.94MB Malware Defense/Malware Analysis/2023/2023-07-08 - CloudEyE — From .lnk to Shellcode.pdf | 398.02KB Malware Defense/Malware Analysis/2023/2023-07-08 - RomCom Threat Actor Suspected of Targeting Ukraine's NATO Membership Talks at the NATO Summit.pdf | 5.40MB Malware Defense/Malware Analysis/2023/2023-07-10 - Defend Against the Latest Active Directory Certificate Services Threats.pdf | 169.40KB Malware Defense/Malware Analysis/2023/2023-07-11 - Analysis of the Rekoobe Backdoor Being Used In Attacks Against Linux Systems in Korea.pdf | 766.52KB Malware Defense/Malware Analysis/2023/2023-07-11 - Breaking into the Bandit Stealer Malware Infrastructure.pdf | 7.76MB Malware Defense/Malware Analysis/2023/2023-07-11 - SCARLETEEL 2.0- Fargate, Kubernetes, and Crypto.pdf | 2.57MB Malware Defense/Malware Analysis/2023/2023-07-11 - Storm-0978 attacks reveal financial and espionage motives.pdf | 3.66MB Malware Defense/Malware Analysis/2023/2023-07-12 - CustomerLoader- a new malware distributing a wide variety of payloads.pdf | 1.60MB Malware Defense/Malware Analysis/2023/2023-07-12 - DangerousPassword attacks targeting developers' Windows, macOS, and Linux environments.pdf | 2.88MB Malware Defense/Malware Analysis/2023/2023-07-12 - Diplomats Beware- Cloaked Ursa Phishing With a Twist.pdf | 4.73MB Malware Defense/Malware Analysis/2023/2023-07-12 - LokiBot Campaign Targets Microsoft Office Document Using Vulnerabilities and Macros.pdf | 574.99KB Malware Defense/Malware Analysis/2023/2023-07-12 - Mitigating CVE-2023-3595 and CVE-2023-3596 Impacting Rockwell Automation ControlLogix Firmware.pdf | 290.87KB Malware Defense/Malware Analysis/2023/2023-07-12 - New invitation from APT29 to use CCleaner.pdf | 1.23MB Malware Defense/Malware Analysis/2023/2023-07-12 - Routers From The Underground- Exposing AVrecon.pdf | 553.95KB Malware Defense/Malware Analysis/2023/2023-07-12 - The GRU's Disruptive Playbook.pdf | 2.23MB Malware Defense/Malware Analysis/2023/2023-07-13 - Detecting BPFDoor Backdoor Variants Abusing BPF Filters.pdf | 1.58MB Malware Defense/Malware Analysis/2023/2023-07-13 - Malware analysis report- BlackCat ransomware.pdf | 3.70MB Malware Defense/Malware Analysis/2023/2023-07-13 - Old Blackmoon Trojan, NEW Monetization Approach.pdf | 1013.64KB Malware Defense/Malware Analysis/2023/2023-07-13 - TrueBot Analysis Part IV - Config Extraction.pdf | 432.82KB Malware Defense/Malware Analysis/2023/2023-07-14 - Analysis of Storm-0558 techniques for unauthorized email access.pdf | 1.25MB Malware Defense/Malware Analysis/2023/2023-07-14 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad.pdf | 817.60KB Malware Defense/Malware Analysis/2023/2023-07-15 - Deep Analysis of GCleaner.pdf | 893.43KB Malware Defense/Malware Analysis/2023/2023-07-15 - Malware source code investigation- BlackLotus - part 1.pdf | 4.77MB Malware Defense/Malware Analysis/2023/2023-07-16 - Lobshot- Lobshot a basic hVNC bot.pdf | 306.94KB Malware Defense/Malware Analysis/2023/2023-07-16 - Malware development- persistence - part 22. Windows Setup. Simple CPlusPlus example..pdf | 2.91MB Malware Defense/Malware Analysis/2023/2023-07-17 - 8Base ransomware stays unseen for a year.pdf | 1.29MB Malware Defense/Malware Analysis/2023/2023-07-17 - The New Release of Danabot Version 3- What You Need to Know.pdf | 488.96KB Malware Defense/Malware Analysis/2023/2023-07-18 - FIN8 Uses Revamped Sardonic Backdoor to Deliver Noberus Ransomware.pdf | 2.74MB Malware Defense/Malware Analysis/2023/2023-07-18 - NemesisProject.pdf | 342.59KB Malware Defense/Malware Analysis/2023/2023-07-18 - Security alert- social engineering campaign targets technology industry employees (Jade Sleet-Storm-0954).pdf | 583.91KB Malware Defense/Malware Analysis/2023/2023-07-18 - Space Pirates- a look into the group's unconventional techniques, new attack vectors, and tools.pdf | 3.17MB Malware Defense/Malware Analysis/2023/2023-07-18 - Stealth Mode- Chinese Cyber Espionage Actors Continue to Evolve Tactics to Avoid Detection.pdf | 2.58MB Malware Defense/Malware Analysis/2023/2023-07-18 - Ursnif VS Italy- Il PDF del Destino.pdf | 331.91KB Malware Defense/Malware Analysis/2023/2023-07-19 - BYOS – Bundle Your Own Stealer.pdf | 5.95MB Malware Defense/Malware Analysis/2023/2023-07-19 - Escalating Privileges via Third-Party Windows Installers.pdf | 3.30MB Malware Defense/Malware Analysis/2023/2023-07-19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41.pdf | 3.39MB Malware Defense/Malware Analysis/2023/2023-07-19 - Military topics become the focus- The threat of fake hunter APT organizations continues to be exposed.pdf | 908.33KB Malware Defense/Malware Analysis/2023/2023-07-19 - P2PInfect- The Rusty Peer-to-Peer Self-Replicating Worm.pdf | 1.81MB Malware Defense/Malware Analysis/2023/2023-07-20 - Analyzing a New .NET variant of LaplasClipper- retrieving the config.pdf | 159.75KB Malware Defense/Malware Analysis/2023/2023-07-20 - JumpCloud Intrusion - Attacker Infrastructure Links Compromise to North Korean APT Activity.pdf | 420.42KB Malware Defense/Malware Analysis/2023/2023-07-20 - KillNet Showcases New Capabilities While Repeating Older Tactics.pdf | 1.04MB Malware Defense/Malware Analysis/2023/2023-07-20 - Threat Group Assessment- Mallox Ransomware.pdf | 1.47MB Malware Defense/Malware Analysis/2023/2023-07-20 - zip-files-make-it-bigger-to-avoid-edr-detection.pdf | 262.28KB Malware Defense/Malware Analysis/2023/2023-07-21 - Exploitation of Citrix Zero-Day by Possible Espionage Actors (CVE-2023-3519).pdf | 201.36KB Malware Defense/Malware Analysis/2023/2023-07-21 - First Known Targeted OSS Supply Chain Attacks Against the Banking Sector.pdf | 2.04MB Malware Defense/Malware Analysis/2023/2023-07-21 - Ransomware Spotlight- Play.pdf | 1.49MB Malware Defense/Malware Analysis/2023/2023-07-22 - HookBot Android Malware Builder Panel and APK Source.pdf | 418.30KB Malware Defense/Malware Analysis/2023/2023-07-23 - Malware via VHD Files, an Excellent Choice.pdf | 360.49KB Malware Defense/Malware Analysis/2023/2023-07-24 - Deep Analysis of Vidar Stealer.pdf | 5.18MB Malware Defense/Malware Analysis/2023/2023-07-24 - Lazarus Threat Group Attacking Windows Servers to Use as Malware Distribution Points.pdf | 1.86MB Malware Defense/Malware Analysis/2023/2023-07-24 - North Korea Leverages SaaS Provider in a Targeted Supply Chain Attack.pdf | 645.08KB Malware Defense/Malware Analysis/2023/2023-07-24 - Norway government ministries hit by cyber attack.pdf | 15.79MB Malware Defense/Malware Analysis/2023/2023-07-24 - Pro-PRC HaiEnergy Campaign Exploits U.S. News Outlets via Newswire Services to Target U.S. Audiences; Evidence of Commissioned Protests in Washington, D.C..pdf | 12.58MB Malware Defense/Malware Analysis/2023/2023-07-25 - Akira’s Play with Linux.pdf | 2.17MB Malware Defense/Malware Analysis/2023/2023-07-25 - Amadey Threat Analysis and Detections.pdf | 1.46MB Malware Defense/Malware Analysis/2023/2023-07-25 - EVOLUTION OF RUSSIAN APT29 – NEW ATTACKS AND TECHNIQUES UNCOVERED.pdf | 334.44KB Malware Defense/Malware Analysis/2023/2023-07-25 - Hibernating Qakbot- A Comprehensive Study and In-depth Campaign Analysis.pdf | 7.77MB Malware Defense/Malware Analysis/2023/2023-07-25 - Who and What is Behind the Malware Proxy Service SocksEscort-.pdf | 552.82KB Malware Defense/Malware Analysis/2023/2023-07-26 - Christmas in July- A finely wrapped Malware Proxy Service.pdf | 2.11MB Malware Defense/Malware Analysis/2023/2023-07-26 - Conti and Akira- Chained Together.pdf | 889.80KB Malware Defense/Malware Analysis/2023/2023-07-26 - Incident Response trends Q2 2023- Data theft extortion rises, while healthcare is still most-targeted vertical.pdf | 330.96KB Malware Defense/Malware Analysis/2023/2023-07-26 - Major Malaysian water utilities company hit by hackers; Ranhill offline; hackers claim databases and backups deleted.pdf | 295.17KB Malware Defense/Malware Analysis/2023/2023-07-27 - Are Akira Ransomware's Crypto-Locking Malware Days Numbered.pdf | 266.76KB Malware Defense/Malware Analysis/2023/2023-07-27 - Dark Web Profile- 8Base Ransomware.pdf | 2.01MB Malware Defense/Malware Analysis/2023/2023-07-28 - CISA Releases Malware Analysis Reports on Barracuda Backdoors.pdf | 103.50KB Malware Defense/Malware Analysis/2023/2023-07-28 - Inside the IcedID BackConnect Protocol (Part 2).pdf | 2.18MB Malware Defense/Malware Analysis/2023/2023-07-28 - MAR-10454006-r1.v2 SUBMARINE Backdoor.pdf | 603.06KB Malware Defense/Malware Analysis/2023/2023-07-28 - MAR-10454006-r2.v1 SEASPY Backdoor.pdf | 192.92KB Malware Defense/Malware Analysis/2023/2023-07-28 - Scattered Spider Threat Actor Profile.pdf | 313.86KB Malware Defense/Malware Analysis/2023/2023-07-29 - Linux version of Abyss Locker ransomware targets VMware ESXi servers.pdf | 703.73KB Malware Defense/Malware Analysis/2023/2023-07-31 - Bandit Stealer Garbled.pdf | 1.39MB Malware Defense/Malware Analysis/2023/2023-07-31 - Cado Security Labs Encounter Novel Malware, Redis P2Pinfect.pdf | 1.03MB Malware Defense/Malware Analysis/2023/2023-07-31 - China-Backed Hackers Threaten Texas Military Sites, Utilities.pdf | 134.08KB Malware Defense/Malware Analysis/2023/2023-07-31 - Out of the Sandbox- WikiLoader Digs Sophisticated Evasion.pdf | 3.10MB Malware Defense/Malware Analysis/2023/2023-07-31 - Pikabot deep analysis.pdf | 2.98MB Malware Defense/Malware Analysis/2023/2023-07-31 - SpyNote continues to attack financial institutions.pdf | 6.00MB Malware Defense/Malware Analysis/2023/2023-08-01 - Analysis of Recent Activities of the Mylobot Botnet.pdf | 817.97KB Malware Defense/Malware Analysis/2023/2023-08-01 - BatLoader Continues Signed MSIX App Package Abuse.pdf | 2.30MB Malware Defense/Malware Analysis/2023/2023-08-01 - Illicit Brand Impersonation - A Threat Hunting Approach.pdf | 456.25KB Malware Defense/Malware Analysis/2023/2023-08-01 - NodeStealer 2.0 – The Python Version- Stealing Facebook Business Accounts.pdf | 2.97MB Malware Defense/Malware Analysis/2023/2023-08-01 - Sliver C2 Being Distributed Through Korean Program Development Company.pdf | 1.48MB Malware Defense/Malware Analysis/2023/2023-08-02 - BlueCharlie, Previously Tracked as TAG-53, Continues to Deploy New Infrastructure in 2023.pdf | 141.63KB Malware Defense/Malware Analysis/2023/2023-08-02 - HUI Loader — Malware Analysis Note.pdf | 113.68KB Malware Defense/Malware Analysis/2023/2023-08-02 - Lazarus Group Launches First Open Source Supply Chain Attacks Targeting Crypto Sector.pdf | 1.52MB Malware Defense/Malware Analysis/2023/2023-08-02 - Midnight Blizzard conducts targeted social engineering over Microsoft Teams.pdf | 2.58MB Malware Defense/Malware Analysis/2023/2023-08-03 - DarkGate Keylogger Analysis- Masterofnone.pdf | 235.75KB Malware Defense/Malware Analysis/2023/2023-08-03 - Reptile Malware Targeting Linux Systems.pdf | 824.72KB Malware Defense/Malware Analysis/2023/2023-08-03 - Russian APT 'BlueCharlie' Swaps Infrastructure to Evade Detection.pdf | 345.11KB Malware Defense/Malware Analysis/2023/2023-08-03 - What’s happening in the world of crimeware- Emotet, DarkGate and LokiBot.pdf | 632.69KB Malware Defense/Malware Analysis/2023/2023-08-06 - DarkGate - Threat Breakdown Journey.pdf | 3.55MB Malware Defense/Malware Analysis/2023/2023-08-07 - Comrades in Arms- - North Korea Compromises Sanctioned Russian Missile Engineering Company.pdf | 710.45KB Malware Defense/Malware Analysis/2023/2023-08-07 - Latest Batloader Campaigns Use Pyarmor Pro for Evasion.pdf | 444.99KB Malware Defense/Malware Analysis/2023/2023-08-07 - New threat actor targets Bulgaria, China, Vietnam and other countries with customized Yashma ransomware.pdf | 2.22MB Malware Defense/Malware Analysis/2023/2023-08-08 - The Rhysida Ransomware- Activity Analysis And Ties To Vice Society.pdf | 1.39MB Malware Defense/Malware Analysis/2023/2023-08-08 - What Cisco Talos knows about the Rhysida ransomware.pdf | 446.27KB Malware Defense/Malware Analysis/2023/2023-08-09 - An Overview of the New Rhysida Ransomware Targeting the Healthcare Sector.pdf | 829.76KB Malware Defense/Malware Analysis/2023/2023-08-09 - Rhysida ransomware behind recent attacks on healthcare.pdf | 911.60KB Malware Defense/Malware Analysis/2023/2023-08-09 - Understanding BumbleBee- The delivery of Bumblee.pdf | 816.68KB Malware Defense/Malware Analysis/2023/2023-08-10 - Discovering and Blocking a Zero-Day Exploit with CrowdStrike Falcon Complete- The Case of CVE-2023-36874.pdf | 631.85KB Malware Defense/Malware Analysis/2023/2023-08-10 - Exploring New Techniques of Fake Browser Updates Leading to NetSupport RAT.pdf | 519.08KB Malware Defense/Malware Analysis/2023/2023-08-10 - Focus on DroxiDat-SystemBC.pdf | 338.57KB Malware Defense/Malware Analysis/2023/2023-08-10 - German Embassy Lure- Likely Part of Campaign Against NATO Aligned Ministries of Foreign Affairs.pdf | 1.16MB Malware Defense/Malware Analysis/2023/2023-08-10 - Gootloader- Why your Legal Document Search May End in Misery.pdf | 851.60KB Malware Defense/Malware Analysis/2023/2023-08-10 - GuLoader Malware Disguised as Tax Invoices and Shipping Statements (Detected by MDS Products).pdf | 1.94MB Malware Defense/Malware Analysis/2023/2023-08-10 - JanelaRAT - Repurposed BX RAT variant targeting FinTech users in the LATAM region.pdf | 902.92KB Malware Defense/Malware Analysis/2023/2023-08-10 - MoustachedBouncer- Espionage against foreign diplomats in Belarus.pdf | 1.46MB Malware Defense/Malware Analysis/2023/2023-08-10 - Unveiling the Dominance of Scams Amidst a 24 Percent Surge in Blocked Attacks.pdf | 5.08MB Malware Defense/Malware Analysis/2023/2023-08-14 - Monti Ransomware Unleashes a New Encryptor for Linux.pdf | 4.15MB Malware Defense/Malware Analysis/2023/2023-08-15 - Raccoon Stealer Announce Return After Hiatus.pdf | 4.04MB Malware Defense/Malware Analysis/2023/2023-08-15 - StealC Delivered via Deceptive Google Sheets.pdf | 1.27MB Malware Defense/Malware Analysis/2023/2023-08-16 - APT-K-47 “Mysterious Elephant”, a new APT organization in South Asia.pdf | 169.27KB Malware Defense/Malware Analysis/2023/2023-08-17 - Chinese Entanglement - DLL Hijacking in the Asian Gambling Sector.pdf | 463.13KB Malware Defense/Malware Analysis/2023/2023-08-17 - Godfather Android Banking Trojan Technical Analysis.pdf | 4.79MB Malware Defense/Malware Analysis/2023/2023-08-17 - No Rest For The Wicked- HiatusRAT Takes Little Time Off In A Return To Action.pdf | 494.88KB Malware Defense/Malware Analysis/2023/2023-08-17 - Scattered Spider- The Modus Operandi.pdf | 376.08KB Malware Defense/Malware Analysis/2023/2023-08-18 - Understanding BumbleBee- The malicious behavior of BumbleBee.pdf | 894.37KB Malware Defense/Malware Analysis/2023/2023-08-18 - Understanding Syscalls- Direct, Indirect, and Cobalt Strike Implementation.pdf | 1.95MB Malware Defense/Malware Analysis/2023/2023-08-21 - On the Horizon- Ransomed.vc Ransomware Group Spotted in the Wild.pdf | 2.81MB Malware Defense/Malware Analysis/2023/2023-08-21 - XLoader's Latest Trick - New macOS Variant Disguised as Signed OfficeNote App.pdf | 779.99KB Malware Defense/Malware Analysis/2023/2023-08-22 - Agniane Stealer- Dark Web’s Crypto Threat.pdf | 1.51MB Malware Defense/Malware Analysis/2023/2023-08-22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations.pdf | 2.08MB Malware Defense/Malware Analysis/2023/2023-08-22 - Analyzing the new attack activity of the Andariel group.pdf | 2.74MB Malware Defense/Malware Analysis/2023/2023-08-22 - Carderbee- APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong.pdf | 322.85KB Malware Defense/Malware Analysis/2023/2023-08-22 - FBI Identifies Cryptocurrency Funds Stolen by DPRK.pdf | 206.68KB Malware Defense/Malware Analysis/2023/2023-08-23 - Akira- Pulling on the chains of ransomware.pdf | 746.65KB Malware Defense/Malware Analysis/2023/2023-08-23 - Defending Against 8base- Uncovering Their Arsenal and Crafting Responses.pdf | 486.74KB Malware Defense/Malware Analysis/2023/2023-08-23 - Malware-as-a-Service- Redline Stealer Variants Demonstrate a Low-Barrier-to-Entry Threat.pdf | 719.86KB Malware Defense/Malware Analysis/2023/2023-08-24 - Flax Typhoon using legitimate software to quietly access Taiwanese organizations.pdf | 1.31MB Malware Defense/Malware Analysis/2023/2023-08-24 - Lazarus Group exploits ManageEngine vulnerability to deploy QuiteRAT.pdf | 612.27KB Malware Defense/Malware Analysis/2023/2023-08-24 - “Proxy” Based Phishing Attacks Are on the Rise Again.pdf | 791.33KB Malware Defense/Malware Analysis/2023/2023-08-24 - Revisting BLISTER- New development of the BLISTER loader.pdf | 3.72MB Malware Defense/Malware Analysis/2023/2023-08-24 - Signs of MuddyWater Developments Found in the DNS.pdf | 902.03KB Malware Defense/Malware Analysis/2023/2023-08-24 - XWorm- Technical Analysis of a New Malware Version.pdf | 214.49KB Malware Defense/Malware Analysis/2023/2023-08-25 - Shining some light on the DarkGate loader.pdf | 2.18MB Malware Defense/Malware Analysis/2023/2023-08-25 - Technical analysis of WarZoneRAT malware.pdf | 2.31MB Malware Defense/Malware Analysis/2023/2023-08-25 - Warzone RAT configuration extractor.pdf | 61.53KB Malware Defense/Malware Analysis/2023/2023-08-26 - ClearFake Malware Analysis.pdf | 659.71KB Malware Defense/Malware Analysis/2023/2023-08-26 - Tracking Adversaries- Scattered Spider, the BlackCat affiliate.pdf | 538.41KB Malware Defense/Malware Analysis/2023/2023-08-28 - APT-C-55 (Kimsuky) organization uses Korean domain names for malicious activities.pdf | 167.32KB Malware Defense/Malware Analysis/2023/2023-08-28 - Defender Experts Chronicles- A Deep Dive into Storm-0867.pdf | 134.78KB Malware Defense/Malware Analysis/2023/2023-08-28 - DreamBus Botnet Resurfaces, Targets RocketMQ vulnerability.pdf | 1.56MB Malware Defense/Malware Analysis/2023/2023-08-28 - HTML Smuggling Leads to Domain Wide Ransomware.pdf | 3.81MB Malware Defense/Malware Analysis/2023/2023-08-28 - MalDoc in PDF - Detection bypass by embedding a malicious Word file into a PDF file –.pdf | 1.82MB Malware Defense/Malware Analysis/2023/2023-08-29 - Agent Tesla - Building an effective decryptor.pdf | 1.74MB Malware Defense/Malware Analysis/2023/2023-08-29 - Documents and Resources related to the Disruption of the QakBot Malware and Botnet.pdf | 89.00KB Malware Defense/Malware Analysis/2023/2023-08-29 - FBI, Partners Dismantle Qakbot Infrastructure in Multinational Cyber Takedown.pdf | 613.25KB Malware Defense/Malware Analysis/2023/2023-08-29 - Kinsing Malware Exploits Novel Openfire Vulnerability.pdf | 1.03MB Malware Defense/Malware Analysis/2023/2023-08-29 - Law Enforcement Takes Down QakBot.pdf | 224.90KB Malware Defense/Malware Analysis/2023/2023-08-29 - Qakbot Botnet Disruption.pdf | 106.99KB Malware Defense/Malware Analysis/2023/2023-08-29 - Qakbot Malware Disrupted in International Cyber Takedown.pdf | 99.80KB Malware Defense/Malware Analysis/2023/2023-08-29 - Qakbot - the takedown and the remediation.pdf | 100.13KB Malware Defense/Malware Analysis/2023/2023-08-29 - U.S. Hacks QakBot, Quietly Removes Botnet Infections.pdf | 980.38KB Malware Defense/Malware Analysis/2023/2023-08-30 - A Fake Signal App Was Planted On Google Play By China-Linked Hackers.pdf | 153.42KB Malware Defense/Malware Analysis/2023/2023-08-30 - A Look Into DuckTail.pdf | 2.11MB Malware Defense/Malware Analysis/2023/2023-08-30 - APT34 Unleashes New Wave of Phishing Attack with Variant of SideTwist Trojan.pdf | 537.79KB Malware Defense/Malware Analysis/2023/2023-08-30 - Earth Estries Targets Government, Tech for Cyberespionage.pdf | 3.75MB Malware Defense/Malware Analysis/2023/2023-08-30 - Gazavat - Expiro DMSniff connection and DGA analysis.pdf | 322.82KB Malware Defense/Malware Analysis/2023/2023-08-30 - IT threat evolution in Q2 2023.pdf | 1.93MB Malware Defense/Malware Analysis/2023/2023-08-30 - Trickbot in Light of Trickleaks Data.pdf | 886.28KB Malware Defense/Malware Analysis/2023/2023-08-31 - A Deep Dive into Brute Ratel C4 Payloads.pdf | 2.63MB Malware Defense/Malware Analysis/2023/2023-08-31 - Analysis of Andariel’s New Attack Activities.pdf | 2.81MB Malware Defense/Malware Analysis/2023/2023-08-31 - Fake Update Utilizes New IDAT Loader To Execute StealC and Lumma Infostealers.pdf | 5.76MB Malware Defense/Malware Analysis/2023/2023-08-31 - From Hidden Bee to Rhadamanthys - The Evolution of Custom Executable Formats.pdf | 4.67MB Malware Defense/Malware Analysis/2023/2023-08-31 - One month later, Ranhill still hasn’t fully recovered from cyberattack.pdf | 135.73KB Malware Defense/Malware Analysis/2023/2023-08-31 - Reverse engineering SuperBear RAT.pdf | 1.34MB Malware Defense/Malware Analysis/2023/2023-08-31 - SapphireStealer- Open-source information stealer enables credential and data theft.pdf | 554.40KB Malware Defense/Malware Analysis/2023/2023-09-01 - Malicious LNK that distributes backdoors- RedEyes (ScarCruft).pdf | 1.28MB Malware Defense/Malware Analysis/2023/2023-09-01 - Understanding BumbleBee- BumbleBee’s malware configuration and clusters.pdf | 408.01KB Malware Defense/Malware Analysis/2023/2023-09-04 - A deep dive into DCRAT-DarkCrystalRAT malware.pdf | 2.84MB Malware Defense/Malware Analysis/2023/2023-09-04 - Amadey- New encoding with old tricks.pdf | 1.52MB Malware Defense/Malware Analysis/2023/2023-09-04 - Cert.lv- activist groups supported by Russia perform cyber attacks on Latvian state institutions.pdf | 124.70KB Malware Defense/Malware Analysis/2023/2023-09-04 - CHM Malware Using Fukushima Contaminated Water Discharge- RedEyes (ScarCruft).pdf | 521.89KB Malware Defense/Malware Analysis/2023/2023-09-05 - BlueShell malware used in APT attacks targeting Korea and Thailand.pdf | 1.72MB Malware Defense/Malware Analysis/2023/2023-09-05 - Chae$ 4- New Chaes Malware Variant Targeting Financial and Logistics Customers.pdf | 728.08KB Malware Defense/Malware Analysis/2023/2023-09-05 - MultiPlatform HTTP Reverse Shell.pdf | 405.23KB Malware Defense/Malware Analysis/2023/2023-09-06 - DarkGate Loader Malware Delivered via Microsoft Teams.pdf | 943.55KB Malware Defense/Malware Analysis/2023/2023-09-06 - Mac users targeted in new malvertising campaign delivering Atomic Stealer.pdf | 735.40KB Malware Defense/Malware Analysis/2023/2023-09-06 - Pizza Hut Australia leaks one million customers' details, claims ShinyHunters hacking group.pdf | 158.53KB Malware Defense/Malware Analysis/2023/2023-09-06 - Steal-It Campaign.pdf | 2.51MB Malware Defense/Malware Analysis/2023/2023-09-06 - The Rise of the Lumma Info-Stealer.pdf | 3.94MB Malware Defense/Malware Analysis/2023/2023-09-07 - Active North Korean campaign targeting security researchers.pdf | 149.73KB Malware Defense/Malware Analysis/2023/2023-09-07 - China, North Korea pursue new targets while honing cyber capabilities.pdf | 576.95KB Malware Defense/Malware Analysis/2023/2023-09-07 - Critical Energy Infrastructure Facility Attack In Ukraine.pdf | 489.77KB Malware Defense/Malware Analysis/2023/2023-09-07 - Evolution of USB-Borne Malware, Raspberry Robin.pdf | 385.39KB Malware Defense/Malware Analysis/2023/2023-09-07 - 'From Russia with a 71'- Uncovering Gamaredon's fast flux infrastructure. New apex domains and ASN-IP diversity patterns discovered.pdf | 1.44MB Malware Defense/Malware Analysis/2023/2023-09-07 - MAR-10454006.r5.v1 SUBMARINE, SKIPJACK, SEASPRAY, WHIRLPOOL, and SALTWATER Backdoors.pdf | 902.41KB Malware Defense/Malware Analysis/2023/2023-09-07 - Multiple Foreign Nationals Charged in Connection with Trickbot Malware and Conti Ransomware Conspiracies.pdf | 112.17KB Malware Defense/Malware Analysis/2023/2023-09-07 - My Tea’s not cold. An overview of China’s cyber threat.pdf | 772.31KB Malware Defense/Malware Analysis/2023/2023-09-07 - PTI-257 (ex-Wizard Spider) - IOCs.pdf | 93.72KB Malware Defense/Malware Analysis/2023/2023-09-07 - The Case of LummaC2 v4.0.pdf | 6.57MB Malware Defense/Malware Analysis/2023/2023-09-07 - The Infamous Mirai Trojan Evolves- New “Pandora” Variant Targets Android TVs.pdf | 219.64KB Malware Defense/Malware Analysis/2023/2023-09-08 - Carderbee Targets Hong Kong in Supply Chain Attack.pdf | 355.12KB Malware Defense/Malware Analysis/2023/2023-09-08 - RomCom RAT- Not Your Typical Love Story.pdf | 809.70KB Malware Defense/Malware Analysis/2023/2023-09-08 - Uncovering DDGroup — A long-time threat actor.pdf | 286.66KB Malware Defense/Malware Analysis/2023/2023-09-11 - BlueShell Used in APT Attacks Against Korean and Thai Targets.pdf | 1.33MB Malware Defense/Malware Analysis/2023/2023-09-11 - From Caribbean shores to your devices- analyzing Cuba ransomware.pdf | 6.29MB Malware Defense/Malware Analysis/2023/2023-09-11 - From ERMAC to Hook- Investigating the technical differences between two Android malware variants.pdf | 3.54MB Malware Defense/Malware Analysis/2023/2023-09-11 - OriginBotnet Spreads via Malicious Word Document.pdf | 665.79KB Malware Defense/Malware Analysis/2023/2023-09-12 - A peek into APT36’s updated arsenal.pdf | 4.00MB Malware Defense/Malware Analysis/2023/2023-09-12 - Email campaigns leverage updated DBatLoader to deliver RATs, stealers.pdf | 6.23MB Malware Defense/Malware Analysis/2023/2023-09-12 - Malware distributor Storm-0324 facilitates ransomware access.pdf | 889.32KB Malware Defense/Malware Analysis/2023/2023-09-12 - Redfly- Espionage Actors Continue to Target Critical Infrastructure.pdf | 465.07KB Malware Defense/Malware Analysis/2023/2023-09-12 - The Transportation sector cyber threat overview.pdf | 1.32MB Malware Defense/Malware Analysis/2023/2023-09-13 - New Ransomware Threats and the Rising Menace of Telegram.pdf | 1.19MB Malware Defense/Malware Analysis/2023/2023-09-14 - Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets.pdf | 2.18MB Malware Defense/Malware Analysis/2023/2023-09-14 - Sekoia.io mid-2023 Ransomware Threat Landscape.pdf | 990.88KB Malware Defense/Malware Analysis/2023/2023-09-15 - Reverse engineering natively-compiled .NET apps.pdf | 530.58KB Malware Defense/Malware Analysis/2023/2023-09-15 - The DGA of BumbleBee.pdf | 1.09MB Malware Defense/Malware Analysis/2023/2023-09-15 - Threat Group Assessment- Muddled Libra.pdf | 772.04KB Malware Defense/Malware Analysis/2023/2023-09-18 - CapraTube - Transparent Tribe’s CapraRAT Mimics YouTube to Hijack Android Phones.pdf | 600.46KB Malware Defense/Malware Analysis/2023/2023-09-18 - Earth Lusca Employs New Linux Backdoor, Uses Cobalt Strike for Lateral Movement.pdf | 587.16KB Malware Defense/Malware Analysis/2023/2023-09-18 - HijackLoader Targets Hotels- A Technical Analysis.pdf | 871.50KB Malware Defense/Malware Analysis/2023/2023-09-18 - -Scattered Spider- group launches ransomware attacks while expanding targets in hospitality, retail.pdf | 1.55MB Malware Defense/Malware Analysis/2023/2023-09-18 - Who's Behind the 8Base Ransomware Website-.pdf | 278.30KB Malware Defense/Malware Analysis/2023/2023-09-19 - New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants.pdf | 565.72KB Malware Defense/Malware Analysis/2023/2023-09-19 - ShortAndMalicious — DarkGate.pdf | 152.91KB Malware Defense/Malware Analysis/2023/2023-09-19 - Unveiling the Shadows- The Dark Alliance between GuLoader and Remcos.pdf | 10.55MB Malware Defense/Malware Analysis/2023/2023-09-20 - Behind the Scenes of BBTok- Analyzing a Banker’s Server Side Components.pdf | 1.45MB Malware Defense/Malware Analysis/2023/2023-09-20 - Cado Security Labs Researchers Witness a 600X Increase in P2Pinfect Traffic.pdf | 881.20KB Malware Defense/Malware Analysis/2023/2023-09-20 - Chinese Malware Appears in Earnest Across Cybercrime Threat Landscape.pdf | 1.16MB Malware Defense/Malware Analysis/2023/2023-09-20 - Unmasking USDoD- The Enigma of the Cyber Realm.pdf | 1.07MB Malware Defense/Malware Analysis/2023/2023-09-21 - Cyber Soft Power - China’s Continental Takeover.pdf | 989.58KB Malware Defense/Malware Analysis/2023/2023-09-21 - OilRig’s Outer Space and Juicy Mix- Same ol’ rig, new drill pipes.pdf | 1.05MB Malware Defense/Malware Analysis/2023/2023-09-21 - Quick Malware Analysis- PIKABOT INFECTION WITH COBALT STRIKE pcap from 2023-05-23.pdf | 1.07MB Malware Defense/Malware Analysis/2023/2023-09-21 - Sandman APT - A Mystery Group Targeting Telcos with a LuaJIT Toolkit.pdf | 925.91KB Malware Defense/Malware Analysis/2023/2023-09-22 - Backchannel Diplomacy- APT29’s Rapidly Evolving Diplomatic Phishing Operations.pdf | 3.00MB Malware Defense/Malware Analysis/2023/2023-09-22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda.pdf | 1.15MB Malware Defense/Malware Analysis/2023/2023-09-22 - DarkGate IOCs.pdf | 804.29KB Malware Defense/Malware Analysis/2023/2023-09-22 - More on DreamLand.pdf | 135.63KB Malware Defense/Malware Analysis/2023/2023-09-22 - Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus.pdf | 1.48MB Malware Defense/Malware Analysis/2023/2023-09-22 - Unmasking the Godfather.pdf | 816.38KB Malware Defense/Malware Analysis/2023/2023-09-23 - BunnyLoader, the newest Malware-as-a-Service.pdf | 2.26MB Malware Defense/Malware Analysis/2023/2023-09-25 - A ransomware group claims to have breached ‘all Sony systems’.pdf | 250.78KB Malware Defense/Malware Analysis/2023/2023-09-25 - Malware development trick - part 36- Enumerate process modules. Simple C example..pdf | 3.32MB Malware Defense/Malware Analysis/2023/2023-09-25 - REArchive- Reverse engineering APT37’s GOLDBACKDOOR dropper.pdf | 3.08MB Malware Defense/Malware Analysis/2023/2023-09-25 - Securonix Threat Labs Security Advisory- New STARK VORTEX Attack Campaign- Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads.pdf | 7.82MB Malware Defense/Malware Analysis/2023/2023-09-25 - Warning- Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack.pdf | 1.27MB Malware Defense/Malware Analysis/2023/2023-09-27 - A Deep Dive into Brute Ratel C4 payloads – Part 2.pdf | 2.94MB Malware Defense/Malware Analysis/2023/2023-09-27 - Dark River. You can't see them, but they're there.pdf | 1.66MB Malware Defense/Malware Analysis/2023/2023-09-27 - ‘Ransomed.VC’ in the Spotlight – What is Known About the Ransomware Group Targeting Sony and NTT Docomo.pdf | 225.65KB Malware Defense/Malware Analysis/2023/2023-09-27 - Uncovering the “Easy Stealer” Infostealer.pdf | 1.46MB Malware Defense/Malware Analysis/2023/2023-09-28 - Exploring ScamClub Payloads via Deobfuscation Using Abstract Syntax Trees.pdf | 703.37KB Malware Defense/Malware Analysis/2023/2023-09-28 - Loader Galore - TaskLoader at the start of a Pay-per-Install Infection Chain.pdf | 4.45MB Malware Defense/Malware Analysis/2023/2023-09-28 - The Scattered Spider Ransomware Group’s Secret Weapons- Social Engineering and Fluent English.pdf | 94.14KB Malware Defense/Malware Analysis/2023/2023-09-28 - The security pitfalls of social media sites offering ID-based authentication.pdf | 185.26KB Malware Defense/Malware Analysis/2023/2023-09-29 - Lazarus luring employees with trojanized coding challenges- The case of a Spanish aerospace company.pdf | 1.11MB Malware Defense/Malware Analysis/2023/2023-10-01 - .NET Assembly Obfuscation for Memory Scanner Evasion.pdf | 1.42MB Malware Defense/Malware Analysis/2023/2023-10-01 - ShinyHunters’ 22-Year-Old Member Pleads Guilty to Cyber Extortion, Causing $6 Million in Damage.pdf | 129.23KB Malware Defense/Malware Analysis/2023/2023-10-02 - LightSpy mAPT Mobile Payment System Attack.pdf | 7.73MB Malware Defense/Malware Analysis/2023/2023-10-03 - 2023-10-03 (Tuesday) - PikaBot infection with Cobalt Strike.pdf | 68.22KB Malware Defense/Malware Analysis/2023/2023-10-03 - FBI most-wanted Russian hacker reveals why he burned his passport.pdf | 436.99KB Malware Defense/Malware Analysis/2023/2023-10-03 - Introducing the REF5961 intrusion set (RUDEBIRD, DOWNTOWN, and EAGERBEE).pdf | 1.39MB Malware Defense/Malware Analysis/2023/2023-10-03 - Lighting the Exfiltration Infrastructure of a LockBit Affiliate (and more).pdf | 1.02MB Malware Defense/Malware Analysis/2023/2023-10-03 - NATO 'actively addressing' alleged cyberattack affecting some websites.pdf | 1.50MB Malware Defense/Malware Analysis/2023/2023-10-03 - Rhadamanthys malware analysis- How infostealers use VMs to avoid analysis.pdf | 261.18KB Malware Defense/Malware Analysis/2023/2023-10-03 - Stealc Malware Analysis.pdf | 355.56KB Malware Defense/Malware Analysis/2023/2023-10-04 - Developing Yara Signatures for Malware - Practical Examples.pdf | 2.13MB Malware Defense/Malware Analysis/2023/2023-10-05 - Chinese State-Sponsored Cyber Espionage Activity Targeting Semiconductor Industry in East Asia.pdf | 1.09MB Malware Defense/Malware Analysis/2023/2023-10-05 - Introduction to DotNet Configuration Extraction - RevengeRAT.pdf | 14.18MB Malware Defense/Malware Analysis/2023/2023-10-05 - Operation Jacana- Foundling hobbits in Guyana.pdf | 915.80KB Malware Defense/Malware Analysis/2023/2023-10-05 - Qakbot-affiliated actors distribute Ransom Knight malware despite infrastructure takedown.pdf | 1.04MB Malware Defense/Malware Analysis/2023/2023-10-05 - Unveiling activities of Tropic Trooper 2023- deep analysis of Xiangoop Loader and EntryShell payload.pdf | 91.64KB Malware Defense/Malware Analysis/2023/2023-10-06 - Hacking Group ‘Cyber Av3ngers’ Claims Responsibility for Yavne Power Outages- What You Need to Know.pdf | 1.94MB Malware Defense/Malware Analysis/2023/2023-10-09 - Cyber Criminals Using EvilProxy Phishing Kit To Target Senior Executives in U.S. Firms.pdf | 174.76KB Malware Defense/Malware Analysis/2023/2023-10-09 - IZ1H9 Campaign Enhances Its Arsenal with Scores of Exploits.pdf | 621.48KB Malware Defense/Malware Analysis/2023/2023-10-10 - Assessed Cyber Structure and Alignments of North Korea in 2023.pdf | 3.00MB Malware Defense/Malware Analysis/2023/2023-10-10 - Grayling- Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan.pdf | 376.64KB Malware Defense/Malware Analysis/2023/2023-10-10 - Hacktivists take sides in Israel-Palestinian war.pdf | 157.70KB Malware Defense/Malware Analysis/2023/2023-10-10 - How To Develop Yara Rules for .NET Malware Using IL ByteCodes.pdf | 5.67MB Malware Defense/Malware Analysis/2023/2023-10-10 - Threat Actor deploys Mythic’s Athena Agent to target Russian Semiconductor Suppliers.pdf | 2.38MB Malware Defense/Malware Analysis/2023/2023-10-11 - Hacker Group “Caracal Kitten” Targets KDP Activists With Malware.pdf | 119.43KB Malware Defense/Malware Analysis/2023/2023-10-12 - CVE-2023-38831 Exploited by Pro-Russia Hacking Groups in RU-UA Conflict Zone for Credential Harvesting Operations.pdf | 1.28MB Malware Defense/Malware Analysis/2023/2023-10-12 - DarkGate Opens Organizations for Attack via Skype, Teams.pdf | 1.65MB Malware Defense/Malware Analysis/2023/2023-10-12 - Forensic Timeline of an IcedID Infection.pdf | 678.48KB Malware Defense/Malware Analysis/2023/2023-10-13 - Analysis Report on Lazarus Threat Group’s Volgmer and Scout Malware.pdf | 1.44MB Malware Defense/Malware Analysis/2023/2023-10-13 - Disclosing the BLOODALCHEMY backdoor.pdf | 602.69KB Malware Defense/Malware Analysis/2023/2023-10-13 - Rewterz Threat Alert – Power Supplier’s Network Infiltrated for 6 Months by “Redfly” Hackers – Active IOCs.pdf | 449.12KB Malware Defense/Malware Analysis/2023/2023-10-13 - The Good, the Bad and the Ugly in Cybersecurity – Week 41.pdf | 301.10KB Malware Defense/Malware Analysis/2023/2023-10-15 - Chinese Cyber- Resources for Western Researchers.pdf | 154.61KB Malware Defense/Malware Analysis/2023/2023-10-15 - Colonial Pipeline attributes ransomware claims to ‘unrelated’ third-party data breach.pdf | 1.54MB Malware Defense/Malware Analysis/2023/2023-10-16 - A hack in hand is worth two in the bush.pdf | 1.83MB Malware Defense/Malware Analysis/2023/2023-10-16 - ClearFake- a newcomer to the “fake updates” threats landscape.pdf | 3.07MB Malware Defense/Malware Analysis/2023/2023-10-16 - Decoding a Simple Visual Basic (.vbs) Script - DarkGate Loader.pdf | 3.20MB Malware Defense/Malware Analysis/2023/2023-10-17 - APT trends report Q3 2023.pdf | 272.27KB Malware Defense/Malware Analysis/2023/2023-10-17 - Dark Peep 2- War and a Piece of Hilarity.pdf | 3.81MB Malware Defense/Malware Analysis/2023/2023-10-17 - Lumma Stealer actively deployed in multiple campaigns.pdf | 266.22KB Malware Defense/Malware Analysis/2023/2023-10-17 - PROSPERNOT (PROSPERO-AS) The Little AS That Could. Part 1.pdf | 274.50KB Malware Defense/Malware Analysis/2023/2023-10-18 - Ghidra Tutorial - Using Entropy To Locate a Cobalt Strike Decryption Function.pdf | 3.32MB Malware Defense/Malware Analysis/2023/2023-10-18 - Government-backed actors exploiting WinRAR vulnerability.pdf | 206.74KB Malware Defense/Malware Analysis/2023/2023-10-18 - Qubitstrike - An Emerging Malware Campaign Targeting Jupyter Notebooks.pdf | 525.41KB Malware Defense/Malware Analysis/2023/2023-10-18 - Threat Actor Profile- SiegedSec.pdf | 2.16MB Malware Defense/Malware Analysis/2023/2023-10-19 - Crambus- New Campaign Targets Middle Eastern Government.pdf | 559.73KB Malware Defense/Malware Analysis/2023/2023-10-20 - Authorities confirm RagnarLocker ransomware taken down during international sting.pdf | 747.95KB Malware Defense/Malware Analysis/2023/2023-10-20 - Decoding a Cobalt Strike .hta Loader Using CyberChef and Emulation.pdf | 10.25MB Malware Defense/Malware Analysis/2023/2023-10-20 - IcedID gets Loaded.pdf | 268.37KB Malware Defense/Malware Analysis/2023/2023-10-20 - Malware and cryptography 21- encrypt-decrypt payload via WAKE. Simple CPlusPlus example..pdf | 3.47MB Malware Defense/Malware Analysis/2023/2023-10-21 - Malware analysis NJ RAT 0.7NC & 0.6.4.pdf | 261.58KB Malware Defense/Malware Analysis/2023/2023-10-22 - New TetrisPhantom hackers steal data from secure USB drives on govt systems.pdf | 233.39KB Malware Defense/Malware Analysis/2023/2023-10-23 - Advice For Catching a RedLine Stealer.pdf | 181.19KB Malware Defense/Malware Analysis/2023/2023-10-23 - Cobalt Strike .VBS Loader - Decoding with Advanced CyberChef and Emulation.pdf | 11.76MB Malware Defense/Malware Analysis/2023/2023-10-23 - From Copacabana to Barcelona- The Cross-Continental Threat of Brazilian Banking Malware.pdf | 964.03KB Malware Defense/Malware Analysis/2023/2023-10-23 - The outstanding stealth of Operation Triangulation.pdf | 796.70KB Malware Defense/Malware Analysis/2023/2023-10-24 - Malware stories- Deworming the XWorm.pdf | 1.58MB Malware Defense/Malware Analysis/2023/2023-10-24 - The Israel-Hamas War - Cyber Domain State-Sponsored Activity of Interest.pdf | 277.37KB Malware Defense/Malware Analysis/2023/2023-10-25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan.pdf | 2.16MB Malware Defense/Malware Analysis/2023/2023-10-25 - Vidar - payload inspection with static analysis.pdf | 2.81MB Malware Defense/Malware Analysis/2023/2023-10-25 - Winter Vivern exploits zero-day vulnerability in Roundcube Webmail servers.pdf | 1.07MB Malware Defense/Malware Analysis/2023/2023-10-26 - How to catch a wild triangle.pdf | 776.46KB Malware Defense/Malware Analysis/2023/2023-10-26 - Rhysida Ransomware Technical Analysis.pdf | 1.32MB Malware Defense/Malware Analysis/2023/2023-10-26 - SmartApeSG.pdf | 508.72KB Malware Defense/Malware Analysis/2023/2023-10-26 - Threat Hunting- Detecting Browser Credential Stealing [T1555.003].pdf | 5.31MB Malware Defense/Malware Analysis/2023/2023-10-27 - A cascade of compromise- unveiling Lazarus’ new campaign.pdf | 759.89KB Malware Defense/Malware Analysis/2023/2023-10-27 - A Guide to Scattered Spider Data Breaches.pdf | 276.63KB Malware Defense/Malware Analysis/2023/2023-10-27 - GHOSTPULSE haunts victims using defense evasion bag o' tricks.pdf | 1.37MB Malware Defense/Malware Analysis/2023/2023-10-27 - Hackers escalate- leak 200k CCSD students’ data; claim to still have access to CCSD email system.pdf | 421.76KB Malware Defense/Malware Analysis/2023/2023-10-27 - Remcos Downloader Analysis - Manual Deobfuscation of Visual Basic and Powershell.pdf | 7.97MB Malware Defense/Malware Analysis/2023/2023-10-27 - Security Analyst Summit 2023- key research.pdf | 143.57KB Malware Defense/Malware Analysis/2023/2023-10-30 - 30TH OCTOBER – THREAT INTELLIGENCE REPORT.pdf | 560.45KB Malware Defense/Malware Analysis/2023/2023-10-30 - BiBi Wiper.pdf | 3.16MB Malware Defense/Malware Analysis/2023/2023-10-30 - Managed Security Services Provider (MSSP) Market News- 30 October 2023.pdf | 148.10KB Malware Defense/Malware Analysis/2023/2023-10-30 - Unpacking .NET Malware With Process Hacker and Dnspy.pdf | 3.53MB Malware Defense/Malware Analysis/2023/2023-10-31 - Elastic catches DPRK passing out KANDYKORN.pdf | 2.15MB Malware Defense/Malware Analysis/2023/2023-10-31 - From Albania to the Middle East- The Scarred Manticore is Listening.pdf | 4.32MB Malware Defense/Malware Analysis/2023/2023-10-31 - Over the Kazuar’s Nest- Cracking Down on a Freshly Hatched Backdoor Used by Pensive Ursa (Aka Turla).pdf | 2.92MB Malware Defense/Malware Analysis/2023/2023-10-31 - Prolific Puma- Shadowy Link Shortening Service Enables Cybercrime.pdf | 1.53MB Malware Defense/Malware Analysis/2023/2023-11-01 - Malware Dropped Through a ZPAQ Archive.pdf | 4.30MB Malware Defense/Malware Analysis/2023/2023-11-01 - Malware Unpacking With Memory Dumps - Intermediate Methods (Pe-Sieve, Process Hacker, Hxd and Pe-bear).pdf | 1.80MB Malware Defense/Malware Analysis/2023/2023-11-01 - MuddyWater eN-Able spear-phishing with new TTPs.pdf | 562.67KB Malware Defense/Malware Analysis/2023/2023-11-01 - New DarkGate Variant Uses a New Loading Approach.pdf | 1.69MB Malware Defense/Malware Analysis/2023/2023-11-01 - Popping Blisters for research- An overview of past payloads and exploring recent developments.pdf | 1.07MB Malware Defense/Malware Analysis/2023/2023-11-01 - RedLine Stealer Malware Analysis.pdf | 202.28KB Malware Defense/Malware Analysis/2023/2023-11-01 - Vietnamese Information Stealer Campaigns Target Professionals on LinkedIn.pdf | 617.66KB Malware Defense/Malware Analysis/2023/2023-11-02 - From DarkGate to DanaBot.pdf | 7.02MB Malware Defense/Malware Analysis/2023/2023-11-02 - Jeffco Public Schools hit by the same threat actors that hit Clark County School District — and via the same way.pdf | 101.58KB Malware Defense/Malware Analysis/2023/2023-11-02 - Monthly news - November 2023.pdf | 407.41KB Malware Defense/Malware Analysis/2023/2023-11-02 - Unveiling Socks5Systemz- The Rise of a New Proxy Service via PrivateLoader and Amadey.pdf | 1.23MB Malware Defense/Malware Analysis/2023/2023-11-03 - GhostSec- From Fighting ISIS to Possibly Targeting Israel with RaaS.pdf | 4.92MB Malware Defense/Malware Analysis/2023/2023-11-03 - The Five Families- Hacker Collaboration Redefining the Game.pdf | 1.15MB Malware Defense/Malware Analysis/2023/2023-11-06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors.pdf | 2.42MB Malware Defense/Malware Analysis/2023/2023-11-06 - GootBot – Gootloader’s new approach to post-exploitation.pdf | 1.56MB Malware Defense/Malware Analysis/2023/2023-11-06 - Iran-linked hackers attack Israeli education and tech organizations.pdf | 159.93KB Malware Defense/Malware Analysis/2023/2023-11-06 - SideCopy’s Multi-platform Onslaught- Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT.pdf | 1.28MB Malware Defense/Malware Analysis/2023/2023-11-06 - Unpacking Malware With Hardware Breakpoints - Cobalt Strike.pdf | 5.56MB Malware Defense/Malware Analysis/2023/2023-11-07 - Malware development trick - part 37- Enumerate process modules via VirtualQueryEx. Simple CPlusPlus example..pdf | 2.62MB Malware Defense/Malware Analysis/2023/2023-11-07 - New Gootloader Variant “GootBot” Changes the Game in Malware Tactics.pdf | 495.28KB Malware Defense/Malware Analysis/2023/2023-11-08 - MuddyC2Go – Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel.pdf | 367.97KB Malware Defense/Malware Analysis/2023/2023-11-09 - Agonizing Serpens Attack Detection- Iran-Backed Hackers Target Israeli Tech Firms and Educational Institutions.pdf | 72.25KB Malware Defense/Malware Analysis/2023/2023-11-09 - IMPERIAL KITTEN Deploys Novel Malware Families in Middle East-Focused Operations.pdf | 640.29KB Malware Defense/Malware Analysis/2023/2023-11-09 - Microsoft shares threat intelligence at CYBERWARCON 2023.pdf | 1.71MB Malware Defense/Malware Analysis/2023/2023-11-09 - Modern Asian APT Groups TTPs.pdf | 12.51MB Malware Defense/Malware Analysis/2023/2023-11-09 - Sandworm Disrupts Power in Ukraine Using a Novel Attack Against Operational Technology.pdf | 1.47MB Malware Defense/Malware Analysis/2023/2023-11-09 - Tasnim News Hacked By WeRedEvils.pdf | 707.18KB Malware Defense/Malware Analysis/2023/2023-11-10 - Detection of attacks exploiting asset management software (Andariel Group).pdf | 833.82KB Malware Defense/Malware Analysis/2023/2023-11-10 - Ducktail fashion week.pdf | 350.84KB Malware Defense/Malware Analysis/2023/2023-11-10 - The New APT Group DarkCasino and the Global Surge in WinRAR 0-Day Exploits.pdf | 2.47MB Malware Defense/Malware Analysis/2023/2023-11-11 - A Unified Front Against Cyber Mercenaries.pdf | 126.59KB Malware Defense/Malware Analysis/2023/2023-11-14 - HostingHunter Series- CHANG WAY TECHNOLOGIES CO. LIMITED.pdf | 416.96KB Malware Defense/Malware Analysis/2023/2023-11-14 - Remcos RAT Detection- UAC-0050 Hackers Launch Phishing Attacks Impersonating the Security Service of Ukraine.pdf | 113.75KB Malware Defense/Malware Analysis/2023/2023-11-14 - Russian and Moldovan National Pleads Guilty to Operating Illegal Botnet Proxy Service that Infected Tens of Thousands of Internet-Connected Devices Around the World.pdf | 84.22KB Malware Defense/Malware Analysis/2023/2023-11-14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities.pdf | 931.55KB Malware Defense/Malware Analysis/2023/2023-11-14 - Taking The Elevator Down To Ring 0.pdf | 1.07MB Malware Defense/Malware Analysis/2023/2023-11-15 - Applied Emulation - Analysis of MarsStealer.pdf | 2.19MB Malware Defense/Malware Analysis/2023/2023-11-15 - Identifying Simple Pivot Points in Malware Infrastructure - RisePro Stealer.pdf | 2.03MB Malware Defense/Malware Analysis/2023/2023-11-15 - Investigating the New Rhysida Ransomware.pdf | 686.54KB Malware Defense/Malware Analysis/2023/2023-11-16 - Approaching stealers devs - a brief interview with LummaC2.pdf | 154.79KB Malware Defense/Malware Analysis/2023/2023-11-16 - BlackCat plays with malvertising traps to lure corporate victims.pdf | 231.53KB Malware Defense/Malware Analysis/2023/2023-11-16 - Scattered Spider.pdf | 429.61KB Malware Defense/Malware Analysis/2023/2023-11-17 - A deep dive into Phobos ransomware, recently deployed by 8Base group.pdf | 2.22MB Malware Defense/Malware Analysis/2023/2023-11-17 - Malware Spotlight – Into the Trash- Analyzing LitterDrifter.pdf | 1.06MB Malware Defense/Malware Analysis/2023/2023-11-17 - Understanding the Phobos affiliate structure and activity.pdf | 967.42KB Malware Defense/Malware Analysis/2023/2023-11-19 - A Look at IPStorm - Cross-Platform Malware Written in Go.pdf | 540.03KB Malware Defense/Malware Analysis/2023/2023-11-19 - Combining Pivot Points to Identify Malware Infrastructure - Redline, Smokeloader and Cobalt Strike.pdf | 1.92MB Malware Defense/Malware Analysis/2023/2023-11-19 - PikaBot Is Back With a Vengeance - Part 2.pdf | 1.32MB Malware Defense/Malware Analysis/2023/2023-11-20 - Are DarkGate and PikaBot the new QakBot-.pdf | 321.29KB Malware Defense/Malware Analysis/2023/2023-11-20 - CVE-2023-46604 (Apache ActiveMQ) Exploited to Infect Systems With Cryptominers and Rootkits.pdf | 1.14MB Malware Defense/Malware Analysis/2023/2023-11-20 - DarkGate Internals.pdf | 1.63MB Malware Defense/Malware Analysis/2023/2023-11-20 - Unveiling LummaC2 stealer’s novel Anti-Sandbox technique- Leveraging trigonometry for human behavior detection.pdf | 1.29MB Malware Defense/Malware Analysis/2023/2023-11-21 - Hacking Employers and Seeking Employment- Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors.pdf | 9.43MB Malware Defense/Malware Analysis/2023/2023-11-21 - PlayCrypt Ransomware-as-a-Service Expands Threat from Script Kiddies and Sophisticated Attackers.pdf | 552.93KB Malware Defense/Malware Analysis/2023/2023-11-21 - Scattered Spider Attack Analysis.pdf | 1.25MB Malware Defense/Malware Analysis/2023/2023-11-21 - Stealthy WailingCrab Malware misuses MQTT Messaging Protocol.pdf | 1.32MB Malware Defense/Malware Analysis/2023/2023-11-21 - The Continued Evolution of the DarkGate Malware-as-a-Service.pdf | 4.43MB Malware Defense/Malware Analysis/2023/2023-11-21 - The Platform Matters- A Comparative Study on Linux and Windows Ransomware Attacks.pdf | 914.63KB Malware Defense/Malware Analysis/2023/2023-11-21 - Tracking Vidar Infrastructure with Censys.pdf | 1.85MB Malware Defense/Malware Analysis/2023/2023-11-21 - Unmasking NJRat- A Deep Dive into a Notorious Remote Access Trojan Part1.pdf | 444.40KB Malware Defense/Malware Analysis/2023/2023-11-22 - Practical Queries for Malware Infrastructure - Part 3 (Advanced Examples).pdf | 800.69KB Malware Defense/Malware Analysis/2023/2023-11-23 - Israel-Hamas War Spotlight- Shaking the Rust Off SysJoker.pdf | 3.16MB Malware Defense/Malware Analysis/2023/2023-11-23 - Malware analysis Remcos RAT- 4.9.2 Pro.pdf | 329.14KB Malware Defense/Malware Analysis/2023/2023-11-23 - Malware and cryptography 22- encrypt-decrypt payload via XTEA. Simple CPlusPlus example..pdf | 2.19MB Malware Defense/Malware Analysis/2023/2023-11-23 - ParaSiteSnatcher- How Malicious Chrome Extensions Target Brazil.pdf | 3.78MB Malware Defense/Malware Analysis/2023/2023-11-23 - Unveiling the Deceptive Dance- Phobos Ransomware Masquerading As VX-Underground.pdf | 396.08KB Malware Defense/Malware Analysis/2023/2023-11-24 - Approaching stealers devs - a brief interview with Recordbreaker.pdf | 152.09KB Malware Defense/Malware Analysis/2023/2023-11-26 - Identifying Suspected PrivateLoader Servers with Censys.pdf | 1.53MB Malware Defense/Malware Analysis/2023/2023-11-27 - Building Threat Intel Queries Utilising Regex and TLS Certificates - (BianLian).pdf | 1.88MB Malware Defense/Malware Analysis/2023/2023-11-28 - Aki-RATs – Command and Control Party.pdf | 690.83KB Malware Defense/Malware Analysis/2023/2023-11-28 - Approaching stealers devs - a brief interview with Meduza.pdf | 860.99KB Malware Defense/Malware Analysis/2023/2023-11-28 - GoTitan Botnet - Ongoing Exploitation on Apache ActiveMQ.pdf | 558.52KB Malware Defense/Malware Analysis/2023/2023-11-28 - RisePro Malware Analysis- Exploring C2 Communication of a New Version.pdf | 303.17KB Malware Defense/Malware Analysis/2023/2023-11-29 - Akira Ransomware.pdf | 1.35MB Malware Defense/Malware Analysis/2023/2023-11-29 - Emerging MaaS Operator Sordeal Releases Nova Infostealer.pdf | 3.79MB Malware Defense/Malware Analysis/2023/2023-11-30 - Advanced Threat Intel Queries - Catching 83 Qakbot Servers with Regex, Censys and TLS Certificates.pdf | 2.00MB Malware Defense/Malware Analysis/2023/2023-11-30 - AeroBlade on the Hunt Targeting the U.S. Aerospace Industry.pdf | 3.31MB Malware Defense/Malware Analysis/2023/2023-11-30 - Approaching stealers devs - a brief interview with Vidar.pdf | 336.64KB Malware Defense/Malware Analysis/2023/2023-11-30 - Hellhounds- operation Lahat.pdf | 894.55KB Malware Defense/Malware Analysis/2023/2023-11-30 - Promon discovers new Android banking malware, “FjordPhantom”.pdf | 437.42KB Malware Defense/Malware Analysis/2023/2023-11-30 - Uncovering the Serpent.pdf | 957.74KB Malware Defense/Malware Analysis/2023/2023-12-01 - Cases of attacks disguised as North Korean market price analysis documents, etc. CVE-2022-41128 vulnerability called with HWP, HWPX, DOCX, XLSX files.pdf | 3.79MB Malware Defense/Malware Analysis/2023/2023-12-01 - Monthly news - December 2023.pdf | 700.56KB Malware Defense/Malware Analysis/2023/2023-12-01 - Russian developer of Trickbot malware pleads guilty, faces 35-year sentence.pdf | 99.41KB Malware Defense/Malware Analysis/2023/2023-12-02 - Approaching stealers devs - a brief interview with Amadey.pdf | 287.55KB Malware Defense/Malware Analysis/2023/2023-12-02 - Threat Hunting Malware Infrastructure.pdf | 88.23KB Malware Defense/Malware Analysis/2023/2023-12-03 - Linux version of Qilin ransomware focuses on VMware ESXi.pdf | 694.38KB Malware Defense/Malware Analysis/2023/2023-12-04 - Florida water agency latest to confirm cyber incident as feds warn of nation-state attacks.pdf | 1.57MB Malware Defense/Malware Analysis/2023/2023-12-04 - P2Pinfect - New Variant Targets MIPS Devices.pdf | 1.03MB Malware Defense/Malware Analysis/2023/2023-12-04 - SQL Brute Force leads to Bluesky Ransomware.pdf | 2.97MB Malware Defense/Malware Analysis/2023/2023-12-05 - Approaching stealers devs - a brief interview with StealC.pdf | 296.65KB Malware Defense/Malware Analysis/2023/2023-12-05 - BlueNoroff- new Trojan attacking macOS users.pdf | 1022.54KB Malware Defense/Malware Analysis/2023/2023-12-05 - TA422’s Dedicated Exploitation Loop—the Same Week After Week.pdf | 1.90MB Malware Defense/Malware Analysis/2023/2023-12-05 - The Tortoise and The Malwahare.pdf | 320.61KB Malware Defense/Malware Analysis/2023/2023-12-06 - Getting gooey with GULOADER- deobfuscating the downloader.pdf | 951.92KB Malware Defense/Malware Analysis/2023/2023-12-06 - Ghidra Basics - Identifying, Decoding and Fixing Encrypted Strings.pdf | 7.09MB Malware Defense/Malware Analysis/2023/2023-12-06 - Nebula Broker- offensive operations made in Italy.pdf | 4.07MB Malware Defense/Malware Analysis/2023/2023-12-06 - The csharp-streamer RAT.pdf | 686.83KB Malware Defense/Malware Analysis/2023/2023-12-06 - Unmasking the Enigma- A Historical Dive into the World of PlugX Malware.pdf | 1.33MB Malware Defense/Malware Analysis/2023/2023-12-06 - Unveiling “Vetta Loader”- A custom loader hitting Italy and spread through infected USB Drives.pdf | 145.08KB Malware Defense/Malware Analysis/2023/2023-12-07 - DanaBot's Latest Move- Deploying Latrodectus.pdf | 1.10MB Malware Defense/Malware Analysis/2023/2023-12-07 - Fighting Ursa Aka APT28- Illuminating a Covert Campaign.pdf | 962.38KB Malware Defense/Malware Analysis/2023/2023-12-07 - Russian influence and cyber operations adapt for long haul and exploit war fatigue.pdf | 308.51KB Malware Defense/Malware Analysis/2023/2023-12-07 - Star Blizzard increases sophistication and evasion in ongoing attacks.pdf | 3.96MB Malware Defense/Malware Analysis/2023/2023-12-07 - UK names FSB unit behind hack-and-leak campaigns, summons Russian ambassador.pdf | 188.52KB Malware Defense/Malware Analysis/2023/2023-12-08 - Approaching stealers devs - a brief interview with Meta.pdf | 289.17KB Malware Defense/Malware Analysis/2023/2023-12-08 - Ghidra Basics - Manual Shellcode Analysis and C2 Extraction.pdf | 9.09MB Malware Defense/Malware Analysis/2023/2023-12-08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware.pdf | 2.39MB Malware Defense/Malware Analysis/2023/2023-12-09 - AST based GootLoader unpacker, C2 extractor and deobfuscator.pdf | 102.22KB Malware Defense/Malware Analysis/2023/2023-12-10 - Malware development- persistence - part 23. LNK files. Simple Powershell example..pdf | 2.65MB Malware Defense/Malware Analysis/2023/2023-12-10 - Rhysida Ransomware and the Detection Opportunities.pdf | 564.64KB Malware Defense/Malware Analysis/2023/2023-12-11 - Operation Blacksmith- Lazarus targets organizations worldwide using novel Telegram-based malware written in DLang.pdf | 955.09KB Malware Defense/Malware Analysis/2023/2023-12-11 - Sandman APT - China-Based Adversaries Embrace Lua.pdf | 851.21KB Malware Defense/Malware Analysis/2023/2023-12-12 - November 2023’s Most Wanted Malware- New AsyncRAT Campaign Discovered while FakeUpdates Re-Entered the Top Ten after Brief Hiatus.pdf | 138.56KB Malware Defense/Malware Analysis/2023/2023-12-12 - Rhysida Ransomware- History, TTPs And Adversary Emulation Plans.pdf | 810.50KB Malware Defense/Malware Analysis/2023/2023-12-12 - Threat actors misuse OAuth applications to automate financially driven attacks.pdf | 1.71MB Malware Defense/Malware Analysis/2023/2023-12-12 - Ukrainian intelligence attacks and paralyses Russia's tax system.pdf | 258.04KB Malware Defense/Malware Analysis/2023/2023-12-13 - Disrupting the gateway services to cybercrime.pdf | 418.40KB Malware Defense/Malware Analysis/2023/2023-12-13 - FakeSG campaign, Akira ransomware and AMOS macOS stealer.pdf | 288.69KB Malware Defense/Malware Analysis/2023/2023-12-13 - Kuiper ransomware analysis- Stairwell’s technical report.pdf | 842.06KB Malware Defense/Malware Analysis/2023/2023-12-13 - Malware in the wild book.pdf | 5.61MB Malware Defense/Malware Analysis/2023/2023-12-13 - Rhysida Ransomware.pdf | 1.52MB Malware Defense/Malware Analysis/2023/2023-12-13 - Routers Roasting on an Open Firewall- the KV-botnet Investigation.pdf | 1.49MB Malware Defense/Malware Analysis/2023/2023-12-13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally.pdf | 555.36KB Malware Defense/Malware Analysis/2023/2023-12-13 - Scammers Weaponize Google Forms in New BazarCall Attack.pdf | 168.86KB Malware Defense/Malware Analysis/2023/2023-12-13 - TeamCity Intrusion Saga- APT29 Suspected Among the Attackers Exploiting CVE-2023-42793.pdf | 969.95KB Malware Defense/Malware Analysis/2023/2023-12-14 - Bad Zip and new Packer for Android-BianLian.pdf | 841.43KB Malware Defense/Malware Analysis/2023/2023-12-14 - Opening a Can of Whoop Ads- Detecting and Disrupting a Malvertising Campaign Distributing Backdoors.pdf | 3.33MB Malware Defense/Malware Analysis/2023/2023-12-14 - Rhadamanthys v0.5.0 – A Deep Dive into the Stealer’s Components.pdf | 5.19MB Malware Defense/Malware Analysis/2023/2023-12-15 - Github Repo for Malicord.pdf | 125.36KB Malware Defense/Malware Analysis/2023/2023-12-15 - PikaBot distributed via malicious search ads.pdf | 608.71KB Malware Defense/Malware Analysis/2023/2023-12-15 - Utilisation de faux profils Steam - Vidar Stealer prend les commandes.pdf | 778.20KB Malware Defense/Malware Analysis/2023/2023-12-18 - Analysing a Widespread Microsoft 365 Credential Harvesting Campaign.pdf | 1.96MB Malware Defense/Malware Analysis/2023/2023-12-18 - Innovation in Cyber Intrusions- The Evolution of TA544.pdf | 934.43KB Malware Defense/Malware Analysis/2023/2023-12-18 - Organizing malware analysis with Colander- example on Android-WyrmSpy.pdf | 362.96KB Malware Defense/Malware Analysis/2023/2023-12-18 - Rewterz Threat Update – Microsoft Warns of Emerging Threat by Storm-0539 Behind Gift Card Frauds.pdf | 118.99KB Malware Defense/Malware Analysis/2023/2023-12-19 - Seedworm- Iranian Hackers Target Telecoms Orgs in North and East Africa.pdf | 417.25KB Malware Defense/Malware Analysis/2023/2023-12-20 - Applied Emulation - Decrypting Ursnif strings with Unicorn.pdf | 817.14KB Malware Defense/Malware Analysis/2023/2023-12-20 - CryptoGuard- An asymmetric approach to the ransomware battle.pdf | 3.18MB Malware Defense/Malware Analysis/2023/2023-12-20 - GhostLocker Ransomware Analysis Report (Paywall).pdf | 10.02MB Malware Defense/Malware Analysis/2023/2023-12-20 - The Origin of OriginLogger & Agent Tesla.pdf | 2.80MB Malware Defense/Malware Analysis/2023/2023-12-21 - Android Banking Trojan Chameleon can now bypass any Biometric Authentication.pdf | 1.43MB Malware Defense/Malware Analysis/2023/2023-12-21 - Bandook - A Persistent Threat That Keeps Evolving.pdf | 568.66KB Malware Defense/Malware Analysis/2023/2023-12-21 - BattleRoyal, DarkGate Cluster Spreads via Email and Fake Browser Updates.pdf | 828.26KB Malware Defense/Malware Analysis/2023/2023-12-21 - BPF Memory Forensics with Volatility 3.pdf | 2.44MB Malware Defense/Malware Analysis/2023/2023-12-22 - Smoke and Mirrors- Understanding The Workings of Wazawaka.pdf | 349.61KB Malware Defense/Malware Analysis/2023/2023-12-23 - Scattered Spider spins a troublesome web.pdf | 1.37MB Malware Defense/Malware Analysis/2023/2023-12-24 - Barracuda Email Security Gateway Appliance (ESG) Vulnerability.pdf | 1.16MB Malware Defense/Malware Analysis/2023/2023-12-26 - Pikabot Loader analysis, round 2!.pdf | 200.22KB Malware Defense/Malware Analysis/2023/2023-12-26 - Pure Logs Stealer Fails to Impress.pdf | 3.36MB Malware Defense/Malware Analysis/2023/2023-12-27 - Malicious code impersonating the National Tax Service created by Konni.pdf | 2.76MB Malware Defense/Malware Analysis/2023/2023-12-27 - Mallox Evading AMSI.pdf | 1.37MB Malware Defense/Malware Analysis/2023/2023-12-27 - Operation Triangulation- The last (hardware) mystery.pdf | 882.85KB Malware Defense/Malware Analysis/2023/2023-12-27 - Operation Triangulation- What You Get When Attack iPhones of Researchers.pdf | 195.75KB Malware Defense/Malware Analysis/2023/2023-12-27 - Pivoting through a Sea of indicators to spot Turtles.pdf | 2.53MB Malware Defense/Malware Analysis/2023/2023-12-28 - MetaStealer Part 2, Google Cookie Refresher Madness and Stealer Drama.pdf | 1.88MB Malware Defense/Malware Analysis/2023/2023-12-28 - New Rugmi Malware Loader Surges with Hundreds of Daily Detections.pdf | 682.11KB Malware Defense/Malware Analysis/2023/2023-12-28 - Trend Analysis on Kimsuky Group’s Attacks Using AppleSeed.pdf | 259.53KB Malware Defense/Malware Analysis/2023/2023-12-29 - Microsoft Storm-1152 Crackdown- Stopping Threat Actors.pdf | 477.43KB Malware Defense/Malware Analysis/2023/2023-12-30 - Rewterz Threat Alert – Widely Abused MSIX App Installer Disabled by Microsoft – Active IOCs.pdf | 109.72KB Malware Defense/Malware Analysis/2024/2024-01-01 - Russian Language Cybercriminal Forums - An Excursion Into The Core Of The Underground Ecosystem..pdf | 6.30MB Malware Defense/Malware Analysis/2024/2024-01-01 - The CrowdStrike Global Threat Report.pdf | 421.51KB Malware Defense/Malware Analysis/2024/2024-01-02 - Critical Infrastructure Remains the Brass Ring for Cyber Attackers in 2024.pdf | 214.17KB Malware Defense/Malware Analysis/2024/2024-01-03 - Ukraine Targeted by UAC-0050 Using Remcos RAT Pipe Method for Evasion.pdf | 2.99MB Malware Defense/Malware Analysis/2024/2024-01-04 - Follow-On Extortion Campaign Targeting Victims of Akira and Royal Ransomware.pdf | 381.12KB Malware Defense/Malware Analysis/2024/2024-01-04 - Hunting for Cobalt Strike in PCAP.pdf | 186.12KB Malware Defense/Malware Analysis/2024/2024-01-04 - Qakbot Returns.pdf | 446.34KB Malware Defense/Malware Analysis/2024/2024-01-05 - DarkGate from AutoIT to Shellcode Execution.pdf | 589.47KB Malware Defense/Malware Analysis/2024/2024-01-05 - Turkish espionage campaigns in the Netherlands.pdf | 3.68MB Malware Defense/Malware Analysis/2024/2024-01-06 - [QuickNote] Technical Analysis of recent Pikabot Core Module.pdf | 2.83MB Malware Defense/Malware Analysis/2024/2024-01-07 - INC Linux Ransomware - Sandboxing with ELFEN and Analysis.pdf | 1.14MB Malware Defense/Malware Analysis/2024/2024-01-07 - VirusTotal page for a sample of LoupeLoader.pdf | 39.74KB Malware Defense/Malware Analysis/2024/2024-01-08 - Deceptive Cracked Software Spreads Lumma Variant on YouTube.pdf | 663.75KB Malware Defense/Malware Analysis/2024/2024-01-09 - Avast Updates Babuk Ransomware Decryptor in Cooperation with Cisco Talos and Dutch Police.pdf | 525.56KB Malware Defense/Malware Analysis/2024/2024-01-09 - Black Basta-Affiliated Water Curupira’s Pikabot Spam Campaign.pdf | 1.17MB Malware Defense/Malware Analysis/2024/2024-01-09 - Data Insights on AgentTesla and OriginLogger Victims.pdf | 2.07MB Malware Defense/Malware Analysis/2024/2024-01-09 - IcedID – Technical Malware Analysis [Second Stage].pdf | 7.23MB Malware Defense/Malware Analysis/2024/2024-01-09 - New RE TURGENCE Attack Campaign- Turkish Hackers Target MSSQL Servers to Deliver Domain-Wide MIMIC Ransomware.pdf | 1.85MB Malware Defense/Malware Analysis/2024/2024-01-09 - SSLoad.pdf | 72.33KB Malware Defense/Malware Analysis/2024/2024-01-10 - Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN.pdf | 656.41KB Malware Defense/Malware Analysis/2024/2024-01-10 - Analysis of an Info Stealer — Chapter 2- The iOS App.pdf | 214.26KB Malware Defense/Malware Analysis/2024/2024-01-10 - Analyzing APT28’s OCEANMAP Backdoor & Exploring its C2 Server Artifacts.pdf | 300.44KB Malware Defense/Malware Analysis/2024/2024-01-10 - Atomic Stealer rings in the new year with updated version.pdf | 1.41MB Malware Defense/Malware Analysis/2024/2024-01-11 - Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine.pdf | 3.32MB Malware Defense/Malware Analysis/2024/2024-01-11 - Volt Typhoon Compromises 30 Percent of Cisco RV320-325 Devices in 37 Days.pdf | 2.65MB Malware Defense/Malware Analysis/2024/2024-01-12 - Cutting Edge- Suspected APT Targets Ivanti Connect Secure VPN in New Zero-Day Exploitation.pdf | 211.00KB Malware Defense/Malware Analysis/2024/2024-01-12 - CVE-2023-36025 Exploited for Defense Evasion in Phemedrone Stealer Campaign.pdf | 1.30MB Malware Defense/Malware Analysis/2024/2024-01-12 - Sneaky Azorult Back in Action and Goes Undetected.pdf | 1.84MB Malware Defense/Malware Analysis/2024/2024-01-15 - An Introduction to Reverse Engineering .NET AOT Applications.pdf | 2.92MB Malware Defense/Malware Analysis/2024/2024-01-15 - A Victim of Mallox Ransomware- How Truesec CSIRT Fought Back.pdf | 1.86MB Malware Defense/Malware Analysis/2024/2024-01-15 - From Russia With Code- Disarming Atomic Stealer.pdf | 1.11MB Malware Defense/Malware Analysis/2024/2024-01-15 - NoaBot Botnet - Sandboxing with ELFEN and Analysis.pdf | 786.26KB Malware Defense/Malware Analysis/2024/2024-01-16 - Detailed Analysis of DarkGate; Investigating new top-trend backdoor malware.pdf | 409.66KB Malware Defense/Malware Analysis/2024/2024-01-16 - Keyhole Analysis.pdf | 1010.78KB Malware Defense/Malware Analysis/2024/2024-01-16 - P2PInfect Worm Evolves to Target a New Platform.pdf | 2.81MB Malware Defense/Malware Analysis/2024/2024-01-17 - Enter The Gates- An Analysis of the DarkGate AutoIt Loader.pdf | 1.51MB Malware Defense/Malware Analysis/2024/2024-01-17 - Nearly 7K WordPress Sites Compromised by Balada Injector.pdf | 152.42KB Malware Defense/Malware Analysis/2024/2024-01-17 - New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals at universities and research orgs.pdf | 745.96KB Malware Defense/Malware Analysis/2024/2024-01-18 - Chae$ Chronicles- Version 4.1 Dedicated to Morphisec Researchers.pdf | 1.30MB Malware Defense/Malware Analysis/2024/2024-01-18 - Detect Mortis Locker Ransomware with YARA.pdf | 1.55MB Malware Defense/Malware Analysis/2024/2024-01-18 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware.pdf | 159.11KB Malware Defense/Malware Analysis/2024/2024-01-19 - npm Package Found Delivering Sophisticated RAT.pdf | 398.92KB Malware Defense/Malware Analysis/2024/2024-01-19 - Parrot TDS- A Persistent and Evolving Malware Campaign.pdf | 4.43MB Malware Defense/Malware Analysis/2024/2024-01-19 - Zloader- No Longer Silent in the Night.pdf | 1.56MB Malware Defense/Malware Analysis/2024/2024-01-22 - Cactus Ransomware.pdf | 2.45MB Malware Defense/Malware Analysis/2024/2024-01-22 - Pikabot distirbution methods and capabilities.pdf | 861.32KB Malware Defense/Malware Analysis/2024/2024-01-22 - ScarCruft - Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals.pdf | 1.26MB Malware Defense/Malware Analysis/2024/2024-01-23 - CherryLoader- A New Go-based Loader Discovered in Recent Intrusions.pdf | 1.14MB Malware Defense/Malware Analysis/2024/2024-01-23 - Kasseika Ransomware Deploys BYOVD Attacks, Abuses PsExec and Exploits Martini Driver.pdf | 1.44MB Malware Defense/Malware Analysis/2024/2024-01-23 - NetSupport RAT hits again with new IOCs.pdf | 438.71KB Malware Defense/Malware Analysis/2024/2024-01-23 - Stately Taurus Targets Myanmar Amidst Concerns over Military Junta’s Handling of Rebel Attacks.pdf | 4.78MB Malware Defense/Malware Analysis/2024/2024-01-25 - Broomstick Analysis Report (IRIS-17079).pdf | 45.28KB Malware Defense/Malware Analysis/2024/2024-01-25 - Midnight Blizzard- Guidance for responders on nation-state attack.pdf | 943.75KB Malware Defense/Malware Analysis/2024/2024-01-25 - NSPX30- A sophisticated AitM-enabled implant evolving since 2005.pdf | 1.27MB Malware Defense/Malware Analysis/2024/2024-01-26 - Russian APT Operation- Star Blizzard.pdf | 5.39MB Malware Defense/Malware Analysis/2024/2024-01-26 - The life and times of Cozy Bear, the Russian hackers who just hit Microsoft and HPE.pdf | 185.44KB Malware Defense/Malware Analysis/2024/2024-01-29 - Blackwood APT Group Has a New DLL Loader.pdf | 632.87KB Malware Defense/Malware Analysis/2024/2024-01-29 - Compromised Routers Are Still Leveraged as Malicious Infrastructure to Target Government Organizations in Europe and the Caucasus.pdf | 700.60KB Malware Defense/Malware Analysis/2024/2024-01-29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises.pdf | 257.41KB Malware Defense/Malware Analysis/2024/2024-01-30 - DarkGate malware delivered via Microsoft Teams - detection and response.pdf | 283.60KB Malware Defense/Malware Analysis/2024/2024-01-30 - Evolution of UNC4990- Uncovering USB Malware's Hidden Depths.pdf | 2.70MB Malware Defense/Malware Analysis/2024/2024-01-30 - JinxLoader samples on YARAify.pdf | 72.67KB Malware Defense/Malware Analysis/2024/2024-01-30 - Police disrupt Grandoreiro banking malware operation, make arrests.pdf | 410.82KB Malware Defense/Malware Analysis/2024/2024-01-30 - Python’s Byte- The Rise of Scripted Ransomware.pdf | 1.98MB Malware Defense/Malware Analysis/2024/2024-01-30 - Reporting on Volt Typhoon’s “JDY” Botnet Administration Via Tor Sparks Questions.pdf | 273.70KB Malware Defense/Malware Analysis/2024/2024-01-30 - The Bear and The Shell- New Campaign Against Russian Opposition.pdf | 3.27MB Malware Defense/Malware Analysis/2024/2024-01-30 - Trigona Ransomware Threat Actor Uses Mimic Ransomware.pdf | 780.79KB Malware Defense/Malware Analysis/2024/2024-01-31 - CrackedCantil- A Malware Symphony Breakdown.pdf | 44.19KB Malware Defense/Malware Analysis/2024/2024-01-31 - Pawn Storm Uses Brute Force and Stealth Against High-Value Targets.pdf | 964.13KB Malware Defense/Malware Analysis/2024/2024-01-31 - Technical analysis- The silent torrent of VileRAT.pdf | 487.12KB Malware Defense/Malware Analysis/2024/2024-01-31 - Tracking 15 Years of Qakbot Development.pdf | 2.91MB Malware Defense/Malware Analysis/2024/2024-01-31 - U.S. Government Disrupts Botnet People’s Republic of China Used to Conceal Hacking of Critical Infrastructure.pdf | 95.63KB Malware Defense/Malware Analysis/2024/2024-02-01 - Analysis and Detection of STEADY URSA Attack Campaign Targeting Ukraine Military Dropping New Covert SUBTLE-PAWS PowerShell Backdoor.pdf | 2.16MB Malware Defense/Malware Analysis/2024/2024-02-01 - ESET takes part in global operation to disrupt the Grandoreiro banking trojan.pdf | 867.19KB Malware Defense/Malware Analysis/2024/2024-02-01 - Installskey Rewind 2023.pdf | 504.78KB Malware Defense/Malware Analysis/2024/2024-02-01 - PurpleFox malware infects thousands of computers in Ukraine.pdf | 1.11MB Malware Defense/Malware Analysis/2024/2024-02-01 - T34loader payload URLs.pdf | 62.73KB Malware Defense/Malware Analysis/2024/2024-02-02 - CrackedCantil Dropper Delivers Numerous Malware.pdf | 870.29KB Malware Defense/Malware Analysis/2024/2024-02-02 - FritzFrog Botnet Expands Attack Arsenal with Log4Shell Exploits.pdf | 1.26MB Malware Defense/Malware Analysis/2024/2024-02-02 - Practical FOFA Asset Expansion- APT-C-23 Android Malware.pdf | 258.89KB Malware Defense/Malware Analysis/2024/2024-02-02 - Proactive response- AnyDesk, any breach.pdf | 395.99KB Malware Defense/Malware Analysis/2024/2024-02-02 - WikiLoader -notepad- part 1 - Decrypting Shellcode.pdf | 234.11KB Malware Defense/Malware Analysis/2024/2024-02-03 - From Discussion Forums to Malware Mayhem- The Alarming Rise of Abuse on Google Groups and Usenet.pdf | 5.46MB Malware Defense/Malware Analysis/2024/2024-02-04 - CrackedCantil- A Malware Symphony Breakdown.pdf | 393.99KB Malware Defense/Malware Analysis/2024/2024-02-04 - Understanding PEB and LDR Structures using IDA and LummaStealer.pdf | 821.43KB Malware Defense/Malware Analysis/2024/2024-02-05 - How to remove CrackedCantil from the operating system.pdf | 1.20MB Malware Defense/Malware Analysis/2024/2024-02-06 - Beware- Fake Facebook Job Ads Spreading 'Ov3r_Stealer' to Steal Crypto and Credentials.pdf | 1014.48KB Malware Defense/Malware Analysis/2024/2024-02-06 - Reverse engineering of Android-Phoenix.pdf | 208.89KB Malware Defense/Malware Analysis/2024/2024-02-06 - Unfolding Agent Tesla- The Art of Credentials Harvesting..pdf | 244.35KB Malware Defense/Malware Analysis/2024/2024-02-07 - HijackLoader Expands Techniques to Improve Defense Evasion.pdf | 1.00MB Malware Defense/Malware Analysis/2024/2024-02-07 - How to tell if your toothbrush is being used in a DDoS attack.pdf | 447.28KB Malware Defense/Malware Analysis/2024/2024-02-07 - Kimsuky disguised as a Korean company signed with a valid certificate to distribute Troll Stealer.pdf | 349.38KB Malware Defense/Malware Analysis/2024/2024-02-07 - KV-Botnet- Don’t call it a Comeback.pdf | 512.48KB Malware Defense/Malware Analysis/2024/2024-02-07 - MAR-10448362-1.v1 Volt Typhoon.pdf | 347.14KB Malware Defense/Malware Analysis/2024/2024-02-07 - PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure.pdf | 1.16MB Malware Defense/Malware Analysis/2024/2024-02-07 - Raspberry Robin Keeps Riding the Wave of Endless 1-Days.pdf | 505.44KB Malware Defense/Malware Analysis/2024/2024-02-08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization.pdf | 1.21MB Malware Defense/Malware Analysis/2024/2024-02-08 - Unmasking-the-dot-stealer.pdf | 1.21MB Malware Defense/Malware Analysis/2024/2024-02-09 - A Beginners Guide to Tracking Malware Infrastructure.pdf | 4.87MB Malware Defense/Malware Analysis/2024/2024-02-09 - International Cybercrime Malware Service Dismantled by Federal Authorities- Key Malware Sales and Support Actors in Malta and Nigeria Charged in Federal Indictments.pdf | 3.19MB Malware Defense/Malware Analysis/2024/2024-02-09 - The Phoenix Rises Again.pdf | 603.06KB Malware Defense/Malware Analysis/2024/2024-02-09 - Tracking ShadowPad Infrastructure Via Non-Standard Certificates.pdf | 6.16MB Malware Defense/Malware Analysis/2024/2024-02-11 - Analysing STOP Ransomware.pdf | 807.10KB Malware Defense/Malware Analysis/2024/2024-02-11 - Scano.pdf | 71.68KB Malware Defense/Malware Analysis/2024/2024-02-11 - Unpacking an Emotet trojan.pdf | 2.26MB Malware Defense/Malware Analysis/2024/2024-02-12 - Decryptor for Rhysida ransomware is available!.pdf | 181.51KB Malware Defense/Malware Analysis/2024/2024-02-12 - Diving Into Glupteba's UEFI Bootkit.pdf | 2.88MB Malware Defense/Malware Analysis/2024/2024-02-12 - FBI seizes Warzone RAT infrastructure, arrests malware vendor.pdf | 606.83KB Malware Defense/Malware Analysis/2024/2024-02-12 - The (D)Evolution of Pikabot.pdf | 1.04MB Malware Defense/Malware Analysis/2024/2024-02-12 - Unveiling custom packers- A comprehensive guide.pdf | 1.33MB Malware Defense/Malware Analysis/2024/2024-02-12 - WikiLoader -notepad- part 2 - bingmaps.dll & explorer.exe injection.pdf | 141.43KB Malware Defense/Malware Analysis/2024/2024-02-13 - A Deep Dive Into Malicious Direct Syscall Detection.pdf | 391.25KB Malware Defense/Malware Analysis/2024/2024-02-13 - Bumblebee Buzzes Back in Black.pdf | 869.69KB Malware Defense/Malware Analysis/2024/2024-02-13 - CharmingCypress- Innovating Persistence.pdf | 3.48MB Malware Defense/Malware Analysis/2024/2024-02-13 - Water Hydra Targets Traders with Microsoft Defender SmartScreen Zero-Day.pdf | 3.64MB Malware Defense/Malware Analysis/2024/2024-02-13 - What is Lumma Stealer-.pdf | 1.19MB Malware Defense/Malware Analysis/2024/2024-02-14 - My-Game Retired- Latest Changes to Gootloader.pdf | 143.01KB Malware Defense/Malware Analysis/2024/2024-02-14 - Zloader Strikes Back.pdf | 2.54MB Malware Defense/Malware Analysis/2024/2024-02-15 - Android-SpyNote Moves to Crypto Currencies.pdf | 599.49KB Malware Defense/Malware Analysis/2024/2024-02-15 - Foreign National Pleads Guilty to Role in Cybercrime Schemes Involving Tens of Millions of Dollars in Losses.pdf | 85.15KB Malware Defense/Malware Analysis/2024/2024-02-15 - Justice Department Conducts Court-Authorized Disruption of Botnet Controlled by the Russian Federation’s Main Intelligence Directorate of the General Staff (GRU).pdf | 96.86KB Malware Defense/Malware Analysis/2024/2024-02-15 - TinyTurla Next Generation - Turla APT spies on Polish NGOs.pdf | 1.23MB Malware Defense/Malware Analysis/2024/2024-02-15 - Zeus, IcedID malware gangs leader pleads guilty, faces 40 years in prison.pdf | 907.34KB Malware Defense/Malware Analysis/2024/2024-02-16 - Malware Analysis — AgentTesla.pdf | 542.79KB Malware Defense/Malware Analysis/2024/2024-02-16 - Writing a Qakbot 5.0 config extractor with Malcat.pdf | 4.47MB Malware Defense/Malware Analysis/2024/2024-02-19 - Anatsa Trojan Returns- Targeting Europe and Expanding Its Reach.pdf | 5.47MB Malware Defense/Malware Analysis/2024/2024-02-19 - Android-SpyNote bypasses Restricted Settings breaks many RE tools.pdf | 188.81KB Malware Defense/Malware Analysis/2024/2024-02-19 - A Technical Analysis of the BackMyData Ransomware Used to Attack Hospitals in Romania.pdf | 3.24MB Malware Defense/Malware Analysis/2024/2024-02-20 - International investigation disrupts the world’s most harmful cyber crime group.pdf | 120.47KB Malware Defense/Malware Analysis/2024/2024-02-21 - A stealthy threat uncovered- TeaBot on Google Play Store.pdf | 3.99MB Malware Defense/Malware Analysis/2024/2024-02-21 - Automating Qakbot Malware Analysis with Binary Ninja.pdf | 1.18MB Malware Defense/Malware Analysis/2024/2024-02-21 - Brussels spyware bombshell- Surveillance software found on officials’ phones.pdf | 101.60KB Malware Defense/Malware Analysis/2024/2024-02-21 - Malware Analysis — Remcos RAT.pdf | 131.46KB Malware Defense/Malware Analysis/2024/2024-02-21 - To Russia With Love- Assessing a KONNI-Backdoored Suspected Russian Consular Software Installer.pdf | 706.44KB Malware Defense/Malware Analysis/2024/2024-02-22 - CloudRouter- 911 Proxy Resurrected.pdf | 1.80MB Malware Defense/Malware Analysis/2024/2024-02-22 - Doppelgänger - Russia-Aligned Influence Operation Targets Germany.pdf | 1.47MB Malware Defense/Malware Analysis/2024/2024-02-22 - Malware Analysis - XWorm.pdf | 172.63KB Malware Defense/Malware Analysis/2024/2024-02-22 - Scattered Spider laying new eggs.pdf | 925.92KB Malware Defense/Malware Analysis/2024/2024-02-23 - PIKABOT, I choose you!.pdf | 1.72MB Malware Defense/Malware Analysis/2024/2024-02-26 - Advanced CyberChef Techniques for Configuration Extraction - Detailed Walkthrough and Examples.pdf | 10.18MB Malware Defense/Malware Analysis/2024/2024-02-27 - European diplomats targeted by SPIKEDWINE with WINELOADER.pdf | 1.45MB Malware Defense/Malware Analysis/2024/2024-02-27 - Hunting PrivateLoader- The malware behind InstallsKey PPI service.pdf | 2.36MB Malware Defense/Malware Analysis/2024/2024-02-27 - Unveiling Phemedrone Stealer- Threat Analysis and Detections.pdf | 1.54MB Malware Defense/Malware Analysis/2024/2024-02-27 - When Cats Fly- Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors.pdf | 8.71MB Malware Defense/Malware Analysis/2024/2024-02-27 - When Stealers Converge- New Variant of Atomic Stealer in the Wild.pdf | 4.92MB Malware Defense/Malware Analysis/2024/2024-02-28 - Just Carry A Ladder- Why Your EDR Let Pikabot Jump Through.pdf | 1.43MB Malware Defense/Malware Analysis/2024/2024-02-29 - Dissecting DarkGate- Modular Malware Delivery and Persistence as a Service.pdf | 2.10MB Malware Defense/Malware Analysis/2024/2024-02-29 - Don't get BITTER about being targeted -- fight back with the help of the community..pdf | 1.45MB Malware Defense/Malware Analysis/2024/2024-02-29 - Same Same, but Different.pdf | 3.25MB Malware Defense/Malware Analysis/2024/2024-02-29 - The Anatomy of an ALPHA SPIDER Ransomware Attack.pdf | 2.23MB Malware Defense/Malware Analysis/2024/2024-03-01 - A Comprehensive Analysis of i-SOON’s Commercial Offering.pdf | 3.54MB Malware Defense/Malware Analysis/2024/2024-03-01 - APT37's ROKRAT HWP Object Linking and Embedding.pdf | 492.87KB Malware Defense/Malware Analysis/2024/2024-03-01 - Malware Analysis - Cobalt Strike.pdf | 485.65KB Malware Defense/Malware Analysis/2024/2024-03-01 - Taking a deep dive into SmokeLoader.pdf | 4.15MB Malware Defense/Malware Analysis/2024/2024-03-03 - GitHub Bug Used to Infect Game Hackers With Lua Malware.pdf | 404.67KB Malware Defense/Malware Analysis/2024/2024-03-04 - Inside DarkGate- Exploring the infection chain and capabilities.pdf | 2.62MB Malware Defense/Malware Analysis/2024/2024-03-04 - On-Device Fraud on the rise- exposing a recent Copybara fraud campaign.pdf | 4.31MB Malware Defense/Malware Analysis/2024/2024-03-04 - Shadow Hunting- Analysis of APT37’s attack activities against South Korea using North Korean political topics.pdf | 197.21KB Malware Defense/Malware Analysis/2024/2024-03-04 - TA577’s Unusual Attack Chain Leads to NTLM Data Theft.pdf | 1.08MB Malware Defense/Malware Analysis/2024/2024-03-05 - Anxun and Chinese APT Activity.pdf | 1.24MB Malware Defense/Malware Analysis/2024/2024-03-05 - Coper - Octo - A Conductor for Mobile Mayhem… With Eight Limbs-.pdf | 7.82MB Malware Defense/Malware Analysis/2024/2024-03-05 - Unknown Nim Loader using PSBypassCLM.pdf | 123.03KB Malware Defense/Malware Analysis/2024/2024-03-07 - Evasive Panda leverages Monlam Festival to target Tibetans.pdf | 2.46MB Malware Defense/Malware Analysis/2024/2024-03-09 - Kimsuky 2.pdf | 699.42KB Malware Defense/Malware Analysis/2024/2024-03-10 - SysWhispers2 analysis.pdf | 368.91KB Malware Defense/Malware Analysis/2024/2024-03-11 - GuLoader Downloaded- A Look at the Latest Iteration.pdf | 788.13KB Malware Defense/Malware Analysis/2024/2024-03-11 - Study of a targeted attack on a Russian enterprise in the mechanical-engineering sector.pdf | 276.73KB Malware Defense/Malware Analysis/2024/2024-03-12 - Donex ransomware.pdf | 801.61KB Malware Defense/Malware Analysis/2024/2024-03-12 - North Kimsuky organization's policy advisor camouflaged spear phishing beware.pdf | 1.53MB Malware Defense/Malware Analysis/2024/2024-03-12 - VCURMS- A Simple and Functional Weapon.pdf | 569.68KB Malware Defense/Malware Analysis/2024/2024-03-13 - CVE-2024-21412- DarkGate Operators Exploit Microsoft Windows SmartScreen Bypass in Zero-Day Campaign.pdf | 9.27MB Malware Defense/Malware Analysis/2024/2024-03-13 - NewBot Loader.pdf | 102.81KB Malware Defense/Malware Analysis/2024/2024-03-14 - Unveiling the depths of Residential Proxies providers.pdf | 5.75MB Malware Defense/Malware Analysis/2024/2024-03-15 - Inside the Rabbit Hole- BunnyLoader 3.0 Unveiled.pdf | 4.57MB Malware Defense/Malware Analysis/2024/2024-03-15 - Matanbuchus Loader Detailed Analysis.pdf | 7.53MB Malware Defense/Malware Analysis/2024/2024-03-17 - Carving the IcedId - Part 3.pdf | 2.91MB Malware Defense/Malware Analysis/2024/2024-03-18 - Analysis of New DEEP GOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware.pdf | 8.74MB Malware Defense/Malware Analysis/2024/2024-03-18 - APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme.pdf | 384.61KB Malware Defense/Malware Analysis/2024/2024-03-18 - Earth Krahang Exploits Intergovernmental Trust to Launch Cross-Government Attacks.pdf | 2.45MB Malware Defense/Malware Analysis/2024/2024-03-18 - FORCE (.FORCE) ransomware virus – removal and decryption options.pdf | 1.67MB Malware Defense/Malware Analysis/2024/2024-03-18 - Operation PhantomBlu- New and Evasive Method Delivers NetSupport RAT.pdf | 1.75MB Malware Defense/Malware Analysis/2024/2024-03-18 - Planet Stealer Malware Analysis Report (Paywall).pdf | 10.02MB Malware Defense/Malware Analysis/2024/2024-03-19 - How Rogue ISPs Tamper With Geofeeds.pdf | 270.52KB Malware Defense/Malware Analysis/2024/2024-03-19 - Malware Analysis NjRat.pdf | 111.31KB Malware Defense/Malware Analysis/2024/2024-03-20 - Python Ciphering - Delving into Evil Ant’s Ransomware’s Tactics.pdf | 1.16MB Malware Defense/Malware Analysis/2024/2024-03-20 - Tax season cybersecurity- What cybercriminals want and who they target most. Is it you-.pdf | 798.25KB Malware Defense/Malware Analysis/2024/2024-03-21 - CryptNet Ransomware Detailed Analysis.pdf | 6.80MB Malware Defense/Malware Analysis/2024/2024-03-21 - Security Brief- TA450 Uses Embedded Links in PDF Attachments in Latest Campaign.pdf | 900.20KB Malware Defense/Malware Analysis/2024/2024-03-24 - Understanding API Hashing and build a rainbow table for LummaStealer.pdf | 896.24KB Malware Defense/Malware Analysis/2024/2024-03-25 - Clipping Wings- Our Analysis of a Pegasus Spyware Sample.pdf | 2.33MB Malware Defense/Malware Analysis/2024/2024-03-25 - Latrodectus Deobfuscation - Removal of Junk Comments and Self-Referencing Code.pdf | 4.21MB Malware Defense/Malware Analysis/2024/2024-03-25 - Reverse Engineering Snake Keylogger- Full .NET Malware Analysis Walkthrough.pdf | 353.24KB Malware Defense/Malware Analysis/2024/2024-03-26 - ASEAN Entities in the Spotlight- Chinese APT Group Targeting.pdf | 1.26MB Malware Defense/Malware Analysis/2024/2024-03-26 - The Darkside Of TheMoon.pdf | 1.31MB Malware Defense/Malware Analysis/2024/2024-03-26 - Unknown TTPs of Remcos RAT.pdf | 3.13MB Malware Defense/Malware Analysis/2024/2024-03-27 - Analyzing the new Donex Ransomware.pdf | 4.58MB Malware Defense/Malware Analysis/2024/2024-03-27 - Operation FlightNight- Indian Government Entities and Energy Sector Targeted by Cyber Espionage Campaign.pdf | 2.43MB Malware Defense/Malware Analysis/2024/2024-03-27 - Uncovering Malicious Infrastructure with DNS Pivoting.pdf | 1.62MB Malware Defense/Malware Analysis/2024/2024-03-28 - Android Malware Vultur Expands Its Wingspan.pdf | 1.09MB Malware Defense/Malware Analysis/2024/2024-03-29 - Everything I Know About the XZ Backdoor.pdf | 261.84KB Malware Defense/Malware Analysis/2024/2024-03-29 - GCleaner analysis with BinaryNinja.pdf | 110.39KB Malware Defense/Malware Analysis/2024/2024-03-29 - Gist with XZ Backdoor analysis.pdf | 1.59MB Malware Defense/Malware Analysis/2024/2024-03-29 - Initial email disclosing suspected backdoor in xz tarballs.pdf | 204.18KB Malware Defense/Malware Analysis/2024/2024-03-29 - In- the- Wild Windows LPE 0- days- Insights & Detection Strategies.pdf | 4.06MB Malware Defense/Malware Analysis/2024/2024-03-29 - Reported Supply Chain Compromise Affecting XZ Utils Data Compression Library, CVE-2024-3094.pdf | 74.18KB Malware Defense/Malware Analysis/2024/2024-03-30 - Gist with XZ Backdoor analysis.pdf | 642.26KB Malware Defense/Malware Analysis/2024/2024-03-30 - Glupteba's .NET dropper deep dive..pdf | 936.12KB Malware Defense/Malware Analysis/2024/2024-03-30 - Uncovering APT Infrastructure with Passive DNS Pivoting.pdf | 1.74MB Malware Defense/Malware Analysis/2024/2024-03-30 - xz-liblzma- Bash-stage Obfuscation Explained.pdf | 467.43KB Malware Defense/Malware Analysis/2024/2024-03-31 - Information about the liblzma (xz-utils) backdoor.pdf | 110.76KB Malware Defense/Malware Analysis/2024/2024-03-31 - Malware Spotlight- Linodas aka DinodasRAT for Linux.pdf | 449.96KB Malware Defense/Malware Analysis/2024/2024-04-01 - Analysis Repo with honeypot and backdoor patch for xzbot.pdf | 372.68KB Malware Defense/Malware Analysis/2024/2024-04-01 - From OneNote to RansomNote- An Ice Cold Intrusion.pdf | 6.62MB Malware Defense/Malware Analysis/2024/2024-04-01 - Passive DNS For Phishing Link Analysis - Identifying 36 Latrodectus Domains With Historical Records and 302 Redirects.pdf | 1.94MB Malware Defense/Malware Analysis/2024/2024-04-01 - RisePro Stealer Malware Analysis Report.pdf | 139.18KB Malware Defense/Malware Analysis/2024/2024-04-02 - Agent Tesla Targeting United States & Australia- Revealing the Attackers' Identities.pdf | 6.47MB Malware Defense/Malware Analysis/2024/2024-04-02 - “All your base are belong to us” – A probe into Chinese-connected devices in US networks.pdf | 746.32KB Malware Defense/Malware Analysis/2024/2024-04-02 - Earth Freybug Uses UNAPIMON for Unhooking Critical APIs.pdf | 1.05MB Malware Defense/Malware Analysis/2024/2024-04-02 - The Early Bird Catches the Worm- Darktrace’s Hunt for Raspberry Robin.pdf | 8.53MB Malware Defense/Malware Analysis/2024/2024-04-03 - Microsoft still unsure how hackers stole MSA key in 2023 Exchange attack.pdf | 791.24KB Malware Defense/Malware Analysis/2024/2024-04-03 - Raspberry Robin and its new anti-emulation trick.pdf | 2.07MB Malware Defense/Malware Analysis/2024/2024-04-03 - The Mystery of ‘Jia Tan,’ the XZ Backdoor Mastermind.pdf | 1.06MB Malware Defense/Malware Analysis/2024/2024-04-03 - The New Version Of JsOutProx Is Attacking Financial Institutions In APAC And MENA Via GitLab Abuse.pdf | 2.35MB Malware Defense/Malware Analysis/2024/2024-04-03 - Unveiling the Fallout- Operation Cronos' Impact on LockBit Following Landmark Disruption.pdf | 5.98MB Malware Defense/Malware Analysis/2024/2024-04-03 - XZ Utils Backdoor Research Report CVE-2024-3094.pdf | 118.54KB Malware Defense/Malware Analysis/2024/2024-04-04 - China tests US voter fault lines and ramps AI content to boost its geopolitical interests.pdf | 866.07KB Malware Defense/Malware Analysis/2024/2024-04-04 - Cutting Edge, Part 4- Ivanti Connect Secure VPN Post-Exploitation Lateral Movement Case Studies.pdf | 686.40KB Malware Defense/Malware Analysis/2024/2024-04-04 - DarkBeatC2- The Latest MuddyWater Attack Framework.pdf | 505.78KB Malware Defense/Malware Analysis/2024/2024-04-04 - Latrodectus- This Spider Bytes Like Ice.pdf | 4.49MB Malware Defense/Malware Analysis/2024/2024-04-04 - Slicing up DoNex with Binary Ninja.pdf | 5.12MB Malware Defense/Malware Analysis/2024/2024-04-04 - TLS Certificate For Threat Intelligence - Identifying MatanBuchus Domains Through Hardcoded Certificate Values.pdf | 1.69MB Malware Defense/Malware Analysis/2024/2024-04-07 - Gafgyt Backdoor Analysis.pdf | 5.61MB Malware Defense/Malware Analysis/2024/2024-04-08 - Automating Pikabot’s String Deobfuscation.pdf | 919.90KB Malware Defense/Malware Analysis/2024/2024-04-08 - IcedID – Technical Analysis of an IcedID Lightweight x64 DLL.pdf | 2.14MB Malware Defense/Malware Analysis/2024/2024-04-09 - [QuickNote] Phishing email distributes WarZone RAT via DBatLoader.pdf | 771.67KB Malware Defense/Malware Analysis/2024/2024-04-09 - XZ Backdoor- How to check if your systems are affected.pdf | 298.02KB Malware Defense/Malware Analysis/2024/2024-04-10 - eXotic Visit campaign- Tracing the footprints of Virtual Invaders.pdf | 1.93MB Malware Defense/Malware Analysis/2024/2024-04-10 - Leak of Epsilon Stealer's source code.pdf | 208.51KB Malware Defense/Malware Analysis/2024/2024-04-10 - Resolving Stack Strings with Capstone Disassembler & Unicorn in Python.pdf | 1.46MB Malware Defense/Malware Analysis/2024/2024-04-10 - Security Brief- TA547 Targets German Organizations with Rhadamanthys Stealer.pdf | 934.90KB Malware Defense/Malware Analysis/2024/2024-04-10 - XZ Utils Backdoor - Threat Actor Planned to Inject Further Vulnerabilities.pdf | 1.08MB Malware Defense/Malware Analysis/2024/2024-04-11 - Contact Forms Campaign Pushes SSLoad Malware.pdf | 105.03KB Malware Defense/Malware Analysis/2024/2024-04-11 - How Microsoft discovers and mitigates evolving attacks against AI guardrails.pdf | 1.09MB Malware Defense/Malware Analysis/2024/2024-04-11 - Rat King Configuration Parser.pdf | 627.47KB Malware Defense/Malware Analysis/2024/2024-04-11 - Tracking Malicious Infrastructure With DNS Records - Vultur Banking Trojan.pdf | 969.53KB Malware Defense/Malware Analysis/2024/2024-04-12 - Threat Brief- Operation MidnightEclipse, Post-Exploitation Activity Related to CVE-2024-3400.pdf | 623.64KB Malware Defense/Malware Analysis/2024/2024-04-12 - Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability in GlobalProtect (CVE-2024-3400).pdf | 973.73KB Malware Defense/Malware Analysis/2024/2024-04-15 - SteganoAmor campaign- TA558 mass-attacking companies and public institutions all around the world.pdf | 6.84MB Malware Defense/Malware Analysis/2024/2024-04-16 - Analysis of the APT31 Indictment.pdf | 1.27MB Malware Defense/Malware Analysis/2024/2024-04-16 - ContactForms campaign pushing SSLoad malware.pdf | 88.52KB Malware Defense/Malware Analysis/2024/2024-04-17 - Attackers exploiting new critical OpenMetadata vulnerabilities on Kubernetes clusters.pdf | 4.08MB Malware Defense/Malware Analysis/2024/2024-04-17 - Russian US election interference targets support for Ukraine after slow start.pdf | 500.24KB Malware Defense/Malware Analysis/2024/2024-04-17 - SoumniBot- the new Android banker’s unique techniques.pdf | 649.61KB Malware Defense/Malware Analysis/2024/2024-04-19 - Advanced Cyber Threats Impact Even the Most Prepared.pdf | 424.04KB Malware Defense/Malware Analysis/2024/2024-04-19 - APT44- The Famous Sandworm of Russia.pdf | 122.65KB Malware Defense/Malware Analysis/2024/2024-04-19 - Evil XDR- Researcher Turns Palo Alto Software Into Perfect Malware.pdf | 364.59KB Malware Defense/Malware Analysis/2024/2024-04-19 - Exploiting a cryptographic vulnerability inside the Donex Ransomware.pdf | 3.37MB Malware Defense/Malware Analysis/2024/2024-04-20 - New Robust Technique for Reliably Identifying AsyncRAT-DcRAT-VenomRAT Servers.pdf | 159.43KB Malware Defense/Malware Analysis/2024/2024-04-22 - MuddyWater campaign abusing Atera Agents.pdf | 1.37MB Malware Defense/Malware Analysis/2024/2024-04-22 - North Koreans Secretly Animated Amazon and Max Shows, Researchers Say.pdf | 106.45KB Malware Defense/Malware Analysis/2024/2024-04-24 - Analysis of Ongoing FROZEN SHADOW Attack Campaign Leveraging SSLoad Malware and RMM Software for Domain Takeover.pdf | 2.36MB Malware Defense/Malware Analysis/2024/2024-04-24 - ArcaneDoor - New espionage-focused campaign found targeting perimeter network devices.pdf | 1.04MB Malware Defense/Malware Analysis/2024/2024-04-24 - [QuickNote] Qakbot 5.0 – Decrypt strings and configuration.pdf | 1.07MB ICS SCADA/Duqu/2011-06-11 - The Duqu 2 - Technical Details v2.1.pdf | 10.75MB ICS SCADA/Duqu/2011-10-14 - Duqu A Stuxnet-like malware found in the wild.pdf | 1.47MB ICS SCADA/Duqu/2011-10-17 - W32.Duqu v1.0.pdf | 1.52MB ICS SCADA/Duqu/2011-10-20 - W32.Duqu v1.2.pdf | 3.06MB ICS SCADA/Duqu/2011-11-01 - W32.Duqu v1.3.pdf | 3.36MB ICS SCADA/Duqu/2012-03-20 - W32.Duqu Threat Analysis.pdf | 1.08MB ICS SCADA/Duqu/2012-11-06 - The Cousins of Stuxnet -Duqu, Flame, and Gauss.pdf | 230.12KB ICS SCADA/Duqu/2015-06-10 - Duqu 2.0 - A comparison with Duqu.pdf | 1.16MB ICS SCADA/Duqu/2015-06-10 - Kaspersky - Duqu2 FAQ.pdf | 193.34KB ICS SCADA/Duqu/2015-06-10 - Kaspersky - Duqu2 Yara Rules.pdf | 69.09KB ICS SCADA/GreyEnergy and BlackEnergy/2014-11-03 - BE2 custom plugins, router abuse, and target profiles.pdf | 1.43MB ICS SCADA/GreyEnergy and BlackEnergy/2015-02-17 - BE2 extraordinary plugins, Siemens targeting, dev fails.pdf | 697.90KB ICS SCADA/GreyEnergy and BlackEnergy/2016-01-28 - BlackEnergy APT Attacks in Ukraine employ.pdf | 942.54KB ICS SCADA/GreyEnergy and BlackEnergy/2016-03-18 - Analysis of the Cyber Attack on the Ukrainian Power Grid.pdf | 1.71MB ICS SCADA/GreyEnergy and BlackEnergy/2016-10-07 - BlackEnergy – What we really know about the notorious cyber attacks.pdf | 1.27MB ICS SCADA/GreyEnergy and BlackEnergy/2018-10-17 - GreyEnergy - A successor to Black Energy.pdf | 7.57MB ICS SCADA/GreyEnergy and BlackEnergy/2019-01-18 - Black Energy – Analysis.pdf | 1.29MB ICS SCADA/GreyEnergy and BlackEnergy/2019-01-24 - GreyEnergys overlap with Zebrocy.pdf | 370.84KB ICS SCADA/GreyEnergy and BlackEnergy/2021-05-27 - Attacks Against Critical Infrastructure.pdf | 782.21KB ICS SCADA/GreyEnergy and BlackEnergy/2021-10-25 - Russian cyber attack campaigns and actors.pdf | 5.10MB ICS SCADA/GreyEnergy and BlackEnergy/2022-04-20 - Russian State-Sponsored and Criminal Cyber .pdf | 794.69KB ICS SCADA/Havex/2014-01-13 - Targeted Attacks Against the Energy Sector.pdf | 4.86MB ICS SCADA/Havex/2014-06-23 - Havex Hunts for ICS_SCADA Systems.pdf | 307.44KB ICS SCADA/Havex/2014-06-30 - Security Response - Dragonfly v1.0.pdf | 7.53MB ICS SCADA/Havex/2014-07-02 - Security Response - Dragonfly v1.2.pdf | 5.38MB ICS SCADA/Havex/2014-07-08 - Cyberespionage Campaign Hits Energy Companies.pdf | 5.00MB ICS SCADA/Havex/2014-07-31 - Energetic Bear - Crouching Yeti - Appendices.pdf | 2.95MB ICS SCADA/Havex/2014-07-31 - Energetic Bear - Crouching Yeti.pdf | 2.49MB ICS SCADA/Havex/2014-10-27 - Full Disclosure of Havex Trojans.pdf | 1007.12KB ICS SCADA/Havex/2014-11-12 - Observing the Havex RAT.pdf | 423.28KB ICS SCADA/Havex/2014-12-10 - Defending Against the Dragonfly Cyber Security Attacks v3.0.pdf | 2.56MB ICS SCADA/Industroyer/2017-06-12 - Win32_Industroyer A New Threat for Industrial Control Systems.pdf | 686.02KB ICS SCADA/Industroyer/2022-04-12 - Industroyer2 Industroyer Reloaded.pdf | 2.13MB ICS SCADA/Industroyer/2022-04-23 - Industroyer2 in Perspective.pdf | 524.11KB ICS SCADA/Industroyer/2022-04-25 - INDUSTROYERV2 Old Malware Learns New Tricks.pdf | 2.77MB ICS SCADA/Industroyer/2022-06-01 - Industroyer vs. Industroyer2.pdf | 4.24MB ICS SCADA/Industroyer/2022-07-14 - Industroyer2 and INCONTROLLER In-depth Technical Analysis of the Most Recent ICS-specific Malware .pdf | 1.51MB ICS SCADA/Other/2010-06-02 - The Downadup Codex v2.0.pdf | 6.31MB ICS SCADA/Other/2011-02-10 - Night Dragon - Global Energy Cyberattacks.pdf | 2.46MB ICS SCADA/Other/2011-08-02 - Operation Shady RAT.pdf | 4.75MB ICS SCADA/Other/2011-11-01 - The Nitro Attacks.pdf | 1.38MB ICS SCADA/Other/2012-07-19 - DHS - Targeted Cyber Intrusion Detection and Mitigation Strategies.pdf | 83.82KB ICS SCADA/Other/2012-09-06 - The Elderwood Project.pdf | 4.11MB ICS SCADA/Other/2013-02-19 - Mandiant APT1 Report.pdf | 6.48MB ICS SCADA/Other/2014-10-27 - APT28 - A Window into Russias Cyber Espionage Ops.pdf | 10.03MB ICS SCADA/Other/2014-11-24 - Security Response - Regin v1.0.pdf | 3.28MB ICS SCADA/Other/2014-12-02 - Operation Cleaver Report.pdf | 10.70MB ICS SCADA/Other/2014-12-10 - Defending Against the Dragonfly Cyber Security Attacks v3.0.pdf | 2.56MB ICS SCADA/Other/2015-05-24 - Operation Oil Tanker - The Phantom Menace.pdf | 2.19MB ICS SCADA/Other/2015-07-28 - Security Response - Black Vine Cyberespionage Group.pdf | 6.44MB ICS SCADA/Other/2016-05-11 - Exploitation on SAP Business Apps.pdf | 397.29KB ICS SCADA/Other/2016-06-02 - Irongate ICS Malware.pdf | 2.87MB ICS SCADA/Other/2019-02-27 - DHS-CISA - MAR-17-352-01 HatMan - Safety System Targeted Malware (Update B).pdf | 365.75KB ICS SCADA/Other/2019-12-16 - USCG - Cyberattack Impacts MTSA Facility Operations - MSIB 10-19 2019-12-16.pdf | 225.99KB ICS SCADA/Pipedream/2022-04-01 - PIPEDREAM - CHERNOVITEs emerging malware targeting industrial control systems.pdf | 2.21MB ICS SCADA/Pipedream/2022-10-27 - Dragos - Analyzing PIPEDREAM Results from Runtime Testing.pdf | 372.89KB ICS SCADA/Stuxnet/2010-08-23 - Stuxnet Worm and Options for Remediation.pdf | 511.82KB ICS SCADA/Stuxnet/2010-10-14 - Analysis of Siemens Malware Attacks v3.1.pdf | 83.62KB ICS SCADA/Stuxnet/2010-10-20 - Stuxnet Under the Microscope v1.1.pdf | 2.25MB ICS SCADA/Stuxnet/2010-11-01 - Stuxnet Dossier v1.3.pdf | 3.53MB ICS SCADA/Stuxnet/2011-02-15 - Stuxnet Dossier v1.4.pdf | 4.13MB ICS SCADA/Stuxnet/2011-02-22 - How Stuxnet Spreads v1.0.pdf | 4.57MB ICS SCADA/Stuxnet/2012-11-01 - Stuxnet Under the Microscope v1.31.pdf | 2.77MB ICS SCADA/Stuxnet/2012-12-01 - Stuxnet, Schmitt Analysis, and the Cyber “Use-of-Force” Debate.pdf | 1.07MB ICS SCADA/Stuxnet/2013-02-26 - Stuxnet 0.5 - The Missing Link v1.0.pdf | 4.00MB ICS SCADA/Stuxnet/2013-11-19 - To Kill a Centrifuge.pdf | 3.41MB ICS SCADA/Stuxnet/2015-02-17 - A Fanny Equation - I am your father Stuxnet.pdf | 1.61MB ICS SCADA/Stuxnet/2015-03-22 - Stuxnet and Its Hidden Lessons on the Ethics of Cyberweapons.pdf | 198.54KB ICS SCADA/Stuxnet/2016-03-01 - Shadows of Stuxnet.pdf | 887.28KB ICS SCADA/Stuxnet/2017-04-13 - Stuxnet Drivers - A Detailed Analysis.pdf | 428.83KB ICS SCADA/Stuxnet/2017-05-01 - A case study of Stuxnet within the theory of new and old wars.pdf | 379.50KB ICS SCADA/Stuxnet/2017-10-05 - WAVE YOUR FALSE FLAGS - Deception Tactics Muddying Attribution in Targeted Attacks.pdf | 90.93KB ICS SCADA/Stuxnet/2017-10-18 - Hot Spot - Analysis of Stuxnet.pdf | 583.57KB ICS SCADA/Stuxnet/2018-03-08 - NSA’s perspective on APT landscape.pdf | 753.09KB ICS SCADA/Stuxnet/2019-09-02 - How a secret Dutch mole aided the US-Israeli Stuxnet cyberattack on Iran.pdf | 570.32KB ICS SCADA/Stuxnet/2021-07-01 - Attacks Against Critical Infrastructrure - A Global Concern.pdf | 782.21KB ICS SCADA/Stuxnet/2021-09-04 - Fractional Dynamics of Stuxnet Virus Propagation.pdf | 1.80MB ICS SCADA/Stuxnet/2021-12-01 - Jumping the Air Gap.pdf | 1.42MB ICS SCADA/Stuxnet/2022-03-01 - A Realistic Analysis of the Stuxnet Cyber-attack.pdf | 1001.93KB ICS SCADA/Triton/2017-12-14 - Attackers Deploy New ICS Attack Framework - TRITON - and Cause Operational Disruption to Critical Infrastructure.pdf | 1.05MB ICS SCADA/Triton/2017-12-14 - TRISIS Malware - Analysis of Safety System Targeted Malware.pdf | 4.92MB ICS SCADA/Triton/2017-12-18 - HatMan - Safety System Targeted Malware (MAR-17-352-01).pdf | 438.87KB ICS SCADA/Triton/2018-01-16 - Analyzing the TRITON industrial malware.pdf | 374.16KB ICS SCADA/Triton/2018-04-10 - HatMan - Safety System Targeted Malware (Update A) (MAR-17-352-01).PDF | 549.20KB ICS SCADA/Triton/2018-08-08 - TRITON - The First ICS Cyberattack on Safety Instrument Systems.pdf | 1.62MB ICS SCADA/Triton/2018-10-23 - TRITON Attribution - Russian Government-Owned Lab Most Likely Built Custom Intrusion Tools for TRITON Attackers.pdf | 4.03MB ICS SCADA/Triton/2020-10-23 - Treasury Sanctions Russian Government Research Institution Connected to the TRITON Malware.pdf | 68.45KB ICS SCADA/Triton/2020-12-21 - Russian Cyber Attack campaigns and actors - NOBELIUM has struck again.pdf | 5.10MB ICS SCADA/Triton/2021-02-11 - Visibility, Monitoring and Critical Infrastructure Security.pdf | 101.95KB ICS SCADA/Triton/2022-03-24 - TRITON Malware Remains Threat to Global Critical Infrastructure Industrial Control Systems (ICS) (20220324-001).pdf | 1.09MB ICS SCADA/Triton/2022-03-24 - TTPs of Indicted State-Sponsored Russian Cyber Actors Targeting the Energy Sector (AA22-083A).pdf | 3.77MB ICS SCADA/Triton/2022-09-30 - ZEROING IN ON XENOTIME - ANALYSIS OF THE ENTITIES RESPONSIBLE FOR THE TRITON EVENT.pdf | 2.15MB ICS SCADA/Triton/2022-10-20 - Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure (AA22-110A).pdf | 794.69KB Linux/Evasion/2016-12-20 - Programming Linux Anti-Reversing Techniques.pdf | 935.25KB Linux/Evasion/2019-04-26 - Linux ELF Runtime Crypter.pdf | 131.24KB Linux/Evasion/2019-08-08 - Zombie Ant Farm - Practical Tips for Playing Hide and Seek with Linux EDRs.pdf | 14.21MB Linux/Evasion/2020-07-03 - How to obfuscate strings using CPlusPlus constexpr Or how to do it correctly at compile time.txt | 7.70KB Linux/Evasion/2021-02-26 - Linux Restricted Shell Bypass.pdf | 226.27KB Linux/Evasion/2021-07-01 - Evasive Techniques Used By Malicious Linux Shell Scripts.pdf | 875.95KB Linux/Infection/2008-12-19 - Linux ELF Padding Virus.txt | 9.26KB Linux/Infection/2015-04-10 - ELF Infection in Vala - Zariche virus.pdf | 141.15KB Linux/Infection/2015-05-15 - ELF Infection in Go - Liora virus.pdf | 113.38KB Linux/Infection/2017-08-16 - Understanding the Mirai Botnet.pdf | 1.11MB Linux/Infection/2017-08-31 - ELF Infection in Nim - Cephei virus.pdf | 164.75KB Linux/Infection/2018-04-20 - Wifatch - Atypical Malware.pdf | 340.91KB Linux/Infection/2018-06-28 - Section header obfuscation technique.txt | 7.49KB Linux/Infection/2019-09-06 - ELF Infection in Rust - Fe2O3 virus.pdf | 194.58KB Linux/Infection/2020-10-11 - Linux.Proudhon.i386.asm | 9.26KB Linux/Infection/2021-01-18 - ELF Infection in Assembly x64 - Midrashim virus.pdf | 275.70KB Linux/Infection/2021-10-13 - Bagheera - an Advanced Polymorphic and Infection Engine for Linux.pdf | 1.10MB Linux/Infection/2022-02-25 - Behavior Anomaly on Linux Systems to Detect Zero-day Malware Attacks.pdf | 2.31MB Linux/Infection/2022-05-18 - Linux.Nasty - Reverse Text Segment x64 ELF infector written in Assembly.pdf | 488.98KB Linux/Infection/2023-08-10 - perljampl - A Perl x64 ELF virus.pdf | 212.26KB Linux/Internals/2023-06-08 - ELFs Story Part 1 - How is an ELF created.pdf | 359.50KB Linux/Internals/2024-02-16 - ELFs Story Part 2 - ELFs Structure and the ELF Header.pdf | 780.98KB Linux/Internals/2024-03-11 - ELFs Story Part 3 - ELFs Structure and ELF Section Headers.pdf | 1.63MB Linux/Kernel Mode/2009-07-25 - Writing a Simple Rootkit for Linux.pdf | 57.33KB Linux/Kernel Mode/2018-10-01 - Write Better Linux Rootkits.pdf | 969.68KB Linux/Kernel Mode/2023-01-06 - Linux Red Team Defense Evasion - Rootkits.pdf | 602.46KB Linux/Kernel Mode/2023-07-05 - Linux rootkits explained - Part 1 - Dynamic linker hijacking.pdf | 181.91KB Linux/Kernel Mode/2023-10-24 - Linux rootkits explained - Part 2 - Loadable kernel modules.pdf | 370.44KB Linux/Persistence/2018-07-10 - Systemd user level persistence.pdf | 82.60KB Linux/Persistence/2020-07-15 - My Methods to Achieve Persistence in Linux Systems.pdf | 232.22KB Linux/Persistence/2021-03-03 - Persistence In IoT Malware.pdf | 705.82KB Linux/Persistence/2021-11-03 - Linux Red Team Persistence Techniques.pdf | 633.67KB Linux/Persistence/2021-11-22 - Hunting for Persistence in Linux (Part 1) Auditd, Sysmon, Osquery (and Webshells).pdf | 1.26MB Linux/Persistence/2023-12-13 - The Art Of Linux Persistence.pdf | 2.14MB Linux/Process Injection/2013-02-10 - Shellcoding in Linux.pdf | 556.98KB Linux/Process Injection/2016-09-16 - Infecting Running Processes.pdf | 126.01KB Linux/Process Injection/2017-04-19 - Linux ptrace introduction AKA injecting into sshd for fun.pdf | 212.39KB Linux/Process Injection/2017-09-05 - Linux based inter-process code injection without ptrace.pdf | 178.14KB Linux/Process Injection/2018-03-11 - Process Injection with GDB.pdf | 117.62KB Linux/Process Injection/2018-04-17 - Beyond Automated Tools and Frameworks - The Shellcode Injection Process.pdf | 412.98KB Linux/Process Injection/2018-04-18 - “This will only hurt for a moment”_ code injection on Linux and macOS with LD_PRELOAD.pdf | 129.71KB Linux/Process Injection/2018-11-27 - Pure In-Memory ShellCode Injection in Linux Userland.zip | 35.77MB Linux/Process Injection/2018-11-28 - Changing memory protection in an arbitrary process.pdf | 105.38KB Linux/Process Injection/2019-12-04 - Command Injection.pdf | 108.35KB Linux/Process Injection/2020-05-20 - Code injection in running process using ptrace.pdf | 267.17KB Linux/Process Injection/2020-08-16 - Process Injection On Linux.pdf | 490.18KB Linux/Process Injection/2020-11-12 - Modifying swap space of Linux to realize process.pdf | 213.74KB Linux/Process Injection/2022-02-20 - Targeted process injection - Linux.pdf | 533.02KB Linux/Process Injection/2022-10-12 - Code Injection.pdf | 182.53KB Linux/System Components and Abuse/2008-09-22 - SMM Rootkits - A New Breed of OS Independent Malware.pdf | 334.61KB Linux/System Components and Abuse/2018-05-20 - Understanding Linux Malware.pdf | 597.33KB Linux/System Components and Abuse/2018-10-20 - Using DropBox As A C2.zip | 442.79KB Linux/System Components and Abuse/2018-10-25 - Malicious Linux Binaries - A Landscape.pdf | 220.25KB Linux/System Components and Abuse/2019-03-27 - Running ELF executables from memory.pdf | 120.64KB Linux/System Components and Abuse/2019-06-12 - Understanding Fileless Attacks on Linux-based IoT Devices with HoneyCloud.pdf | 1.54MB Linux/System Components and Abuse/2021-03-19 - Garbling Netfilter ipv4.pdf | 606.72KB Linux/System Components and Abuse/2024-01-30 - Implementing Remote Persistent Keylogger Executing in User-Space exploiting Utilities in GNU Linux Operating Systems.pdf | 276.02KB Malware Defense/AV Tech/2007-06-16 - Minifilters for detection of Malware.pdf | 710.36KB Malware Defense/AV Tech/2008-11-10 - Advanced Metamorphic Techniques in Computer Viruses.pdf | 310.73KB Malware Defense/AV Tech/2009-06-28 - AVU (Anti Virus UNIX) Demonstration.tgz | 208.64KB Malware Defense/AV Tech/2010-02-03 - Sequence Based Malware Detection.pdf | 272.68KB Malware Defense/AV Tech/2015-03-17 - Kprobe instrumentation based kernel patching code.tgz | 2.77KB Malware Defense/AV Tech/2017-01-22 - Anti-emulation trends in modern packers.pdf | 589.03KB Malware Defense/AV Tech/2018-06-27 - Fixing ELF static binaries with ASLR RELRO support.pdf | 142.10KB Malware Defense/AV Tech/2018-09-12- Office VBA - AMSI Parting the veil on malicious macros.pdf | 1.30MB Malware Defense/AV Tech/2018-09-27 - Out of sight but not invisible - Defeating fileless malware with behavior monitoring AMSI and next-gen .pdf | 1.64MB Malware Defense/AV Tech/2018-11-18 - Preventing Ransomware Attacks Through File System Filter Drivers.pdf | 740.38KB Malware Defense/AV Tech/2019-11-12 - Threat Hunting In Calltrace.pdf | 3.18MB Malware Defense/AV Tech/2021-01-05 - Automatic Reverse Engineering of Script Engine Binaries for Building Script API Tracers.pdf | 6.86MB Malware Defense/AV Tech/2021-01-27 - Analysis of Antivirus Quarantine Files.pdf | 172.71KB Malware Defense/AV Tech/2021-01-29 - Hunting in the Sysmon Call Trace.pdf | 4.61MB Malware Defense/AV Tech/2021-02-10 - Detecting Manual Syscalls from User Mode.pdf | 146.72KB Malware Defense/AV Tech/2021-05-24 - Hunting for Suspicious Usage of Background Intelligent.pdf | 921.61KB Malware Defense/AV Tech/2021-07-09 - An Empirical Assessment of Endpoint Detection and Response Systems against Advanced Persistent Threats Attack Vectors.pdf | 5.47MB Malware Defense/AV Tech/2021-08-23 - An Empirical Assessment of Endpoint Security Systems Against Advanced Persistent Threats Attack Vectors.pdf | 8.16MB Malware Defense/AV Tech/2021-11-14 - Instrumentation Callbacks - Detecting SYSCALLs.zip | 14.78KB Malware Defense/AV Tech/2021-12-26 - Gatekeeping SysCalls.pdf | 396.27KB Malware Defense/AV Tech/2022-01-11 - An Empirical Assessment of Endpoint Security Systems Against Advanced Persistent Threats Attack Vectors v3 FINAL.pdf | 9.80MB Malware Defense/AV Tech/2022-02-02 - Elastic Security - Sandboxing Antimalware Products.pdf | 149.31KB Malware Defense/AV Tech/2022-02-22 - Writing a C Yara Agent.pdf | 424.09KB Malware Defense/AV Tech/2022-03-15 - Anti-UPX Unpacking Technique.pdf | 391.19KB Malware Defense/AV Tech/2022-04-29 - Maelstrom EDR Kernel Callbacks Hooks and Call Stacks.pdf | 2.22MB Malware Defense/AV Tech/2022-06-30 - Using process creation properties to catch evasion techniques.pdf | 711.94KB Malware Defense/AV Tech/2022-07-10 - Patriot - Detecting various kinds of in-memory stealth techniques .zip | 2.81KB Malware Defense/AV Tech/2023-02-10 - Forensic Log-Based Detection of Keystroke Injection BadUSB Attacks.pdf | 2.28MB Malware Defense/AV Tech/2023-04-19 - Demonstrating monitoring abnormal syscalls with ETW.zip | 108.34KB Malware Defense/AV Tech/2023-04-27 - The Art of Clipboard Forensics Recovering Deleted Data.pdf | 645.21KB Malware Defense/AV Tech/2023-05-21 - PCAPeek - PoC reassembler for reverse VNC traffic.zip | 28.31KB Malware Defense/AV Tech/2023-05-23 - Dynamic Detection and Classification of Persistence Techniques in Windows malware.pdf | 612.44KB Malware Defense/AV Tech/2023-07-15 - Unveiling Secrets in Binaries using Code Detection Strategies.7z | 57.86MB Malware Defense/AV Tech/2023-08-02 - Using Call Frequency to Identify API Functions.7z | 7.18MB Malware Defense/AV Tech/2023-10-06 - Reflective call stack detections and evasions.pdf | 1.59MB Malware Defense/AV Tech/2023-10-10 - A Hitch-hackers Guide to DACL-Based Detections - Part 1.pdf | 2.75MB Malware Defense/AV Tech/2023-10-12 - A Hitch-hackers Guide to DACL-Based Detections - Part 2.pdf | 2.30MB Malware Defense/AV Tech/2023-10-17 - A Hitch-hackers Guide to DACL-Based Detections - Part 3.pdf | 2.29MB Malware Defense/AV Tech/2023-12-01 - Defeating Ransomware Through Vulnerability Exploitation.pdf | 46.48KB Malware Defense/AV Tech/2023-12-04 - Defeating Ransomware Thru Vulnerability Exploitation .pdf | 46.48KB Malware Defense/AV Tech/2024-03-31 - KasperskyHook - Hooking system calls using Kaspersky hypervisor.zip | 1.36MB Other/Advanced Malware/2008-05-18 - Cloaker - Hardware Supported Rootkit Concealment.pdf | 227.59KB Other/Advanced Malware/2008-10-27 - Rootkit-Resistant Disks.pdf | 836.99KB Other/Advanced Malware/2009-06-05 - Defeating Dynamic Data Kernel Rootkit Attacks via VMM-based Guest-Transparent Monitoring.pdf | 152.70KB Other/Advanced Malware/2013-09-03 - UEFI Secure Boot in Modern Computer Security Solutions.pdf | 435.74KB Other/Advanced Malware/2015-10-26 - Kernel Data Attack is a Realistic Security Threat.pdf | 639.93KB Other/Advanced Malware/2017-03-17 - Stealthy Malware Traffic - Not as Innocent as It Looks.pdf | 584.08KB Other/Advanced Malware/2017-08-23 - CloudSkulk - Design of a Nested VM-Based RITM Attack.pdf | 2.85MB Other/Advanced Malware/2017-10-25 - Obfuscation with Mixed Boolean-Arithmetic Expressions - reconstruction, analysis and simplification tools.pdf | 1.89MB Other/Advanced Malware/2019-04-28 - Playing with Namespaces - Writing Docker-Aware Rootkits.pdf | 528.41KB Other/Advanced Malware/2019-08-20 - Virtual Machine Detection In The Browser.pdf | 429.06KB Other/Advanced Malware/2021-09-24 - Obfuscation Defeated - Leveraging electromagnetic signals for malware classification with Deep learning.pdf | 9.63MB Other/Advanced Malware/2021-10-21 - Obfuscation Revealed - Leveraging Electromagnetic Signals for Obfuscated Malware Classification.pdf | 5.21MB Other/Advanced Malware/2021-11-13 - SmashEx - Smashing SGX Enclaves Using Exceptions.pdf | 918.27KB Other/Advanced Malware/2021-11-15 - Design issues of modern EDRs bypassing ETW-based solutions.pdf | 10.21MB Other/Advanced Malware/2021-12-15 - Forensic Issues and Techniques to Improve Security in SSD with Flex Capacity Feature.pdf | 685.98KB Other/Advanced Malware/2022-07-05 - Countering Kernel Rootkits with Lightweight Hook Protection.pdf | 188.34KB Other/Advanced Malware/2022-07-05 - Countering Persistent Kernel Rootkits Through Systematic Hook Discovery.pdf | 154.79KB Other/Advanced Malware/2022-07-13 - Design of a Hypervisor-based Rootkit Detection Method for Virtualized Systems in Cloud Computing Environments.pdf | 1.57MB Other/Advanced Malware/2023-06-25 - SleeperAgent.7z | 11.27GB Other/Advanced Malware/2023-07-31 - Intel Redirect Protection Internals.7z | 13.54MB Other/Code Mutation/0000-00-00 - A Discussion Of Methodology And Implementation BuzFS.pdf | 113.00KB Other/Code Mutation/0000-00-00 - A Discussion of Polymorphism.pdf | 70.49KB Other/Code Mutation/0000-00-00 - Advanced Polymorphism Primer.pdf | 76.16KB Other/Code Mutation/0000-00-00 - A Humble Polymorphic Engine Primer Absolute OverlordVLAD.pdf | 96.99KB Other/Code Mutation/0000-00-00 - A idiot guide to writing polymorphic engines.pdf | 135.93KB Other/Code Mutation/0000-00-00 - An Introduction to (Metamorphic) Encryption Part III.pdf | 89.59KB Other/Code Mutation/0000-00-00 - An Introduction to (Metamorphic) Encryption Part II.pdf | 112.38KB Other/Code Mutation/0000-00-00 - An Introduction to (Metamorphic) Encryption Part I.pdf | 94.69KB Other/Code Mutation/0000-00-00 - A Phreaky Macro Primer 01.pdf | 86.37KB Other/Code Mutation/0000-00-00 - Argument for slow infection and slow polymorphism.pdf | 86.02KB Other/Code Mutation/0000-00-00 - Computer Viruses, Artificial Life and Evolution.pdf | 3.81MB Other/Code Mutation/0000-00-00 - Data Encoding in Meta Viruses.pdf | 85.63KB Other/Code Mutation/0000-00-00 - Do Polymorphism.pdf | 118.32KB Other/Code Mutation/0000-00-00 - Generic Polymorphism.pdf | 88.64KB Other/Code Mutation/0000-00-00 - Glitchs Polymorphic Batch.pdf | 83.51KB Other/Code Mutation/0000-00-00 - Guide to improving Polymorphic Engines.pdf | 104.65KB Other/Code Mutation/0000-00-00 - Introductory Primer To Polymorphism in Theory and Practice.pdf | 116.45KB Other/Code Mutation/0000-00-00 - Metamorphic Code.pdf | 55.76KB Other/Code Mutation/0000-00-00 - Metamorphism and permutation - Feel the difference.txt | 1.20KB Other/Code Mutation/0000-00-00 - Metamorphism essay an abstraction.pdf | 74.61KB Other/Code Mutation/0000-00-00 - Metaviruses.pdf | 68.72KB Other/Code Mutation/0000-00-00 - Methods Behind A Polymorph Engine Black Baron.pdf | 109.22KB Other/Code Mutation/0000-00-00 - Mocoh Polymorphic Engine.asm | 3.07KB Other/Code Mutation/0000-00-00 - Other techniques of polymorphism.pdf | 74.69KB Other/Code Mutation/0000-00-00 - Polymorphic Generators.pdf | 77.21KB Other/Code Mutation/0000-00-00 - Polymorphic Viruses Implementation Detection and Protection.pdf | 90.75KB Other/Code Mutation/0000-00-00 - Polymorphism - Analysis on the Decryptor Generator.pdf | 170.13KB Other/Code Mutation/0000-00-00 - Polymorphism and Grammars.pdf | 127.17KB Other/Code Mutation/0000-00-00 - Polymorphism By The Executioner.pdf | 103.58KB Other/Code Mutation/0000-00-00 - Polymorphism Level 6B Polymorphism Chaotic Permutations.pdf | 140.86KB Other/Code Mutation/0000-00-00 - Polymorphism Tutorial Part II v10.pdf | 162.48KB Other/Code Mutation/0000-00-00 - Primer in Polymorphic for OF97 VX.pdf | 88.02KB Other/Code Mutation/0000-00-00 - Recompiling the metamorphism.pdf | 132.06KB Other/Code Mutation/0000-00-00 - Resource Based Polymorphism rbp.pdf | 115.86KB Other/Code Mutation/0000-00-00 - Some ideas on Metamorphism.txt | 5.64KB Other/Code Mutation/0000-00-00 - The bliem polymorphic engine for VBA.pdf | 74.37KB Other/Code Mutation/0000-00-00 - The Complete Re-write Engine.pdf | 94.37KB Other/Code Mutation/0000-00-00 - The Evolution of Polymorphic Viruses.pdf | 82.72KB Other/Code Mutation/0000-00-00 - Theme Metamorphism.pdf | 80.46KB Other/Code Mutation/0000-00-00 - Understanding and Managing Polymorphic Viruses.pdf | 249.89KB Other/Code Mutation/0000-00-00 - Understanding encryption and polymorphism.pdf | 89.01KB Other/Code Mutation/0000-00-00 - Viral polymorphism.pdf | 148.90KB Other/Code Mutation/0000-00-00 - Win32 Polymorphism.pdf | 155.17KB Other/Code Mutation/2023-03-02 - Using GPT to encode and mutate computer viruses entirely in natural language.7z | 8.81KB Other/Cryptocurrency Analysis/2023-04-05 - Who connects cryptocurrency scams with celebrities and influencers.pdf | 2.07MB Other/Cryptocurrency Analysis/2023-04-19 - Rapper SouljaBoy pushing cryptocurrency scams.pdf | 3.36MB Other/Cryptocurrency Analysis/2023-07-10 - An investigation into the YouTuber turned phishing scammer named Blue.pdf | 2.34MB Other/Cryptocurrency Analysis/2023-07-17 - Investigation into the Canadian phishing scammer known as Soup.pdf | 1.83MB Other/Cryptocurrency Analysis/2023-07-20 - Analysis of the $60,000,000 Anubis DAO rug pull.pdf | 708.95KB Other/Cryptocurrency Analysis/2023-07-24 - Issues with WorldCoin.pdf | 1.02MB Other/Cryptocurrency Analysis/2023-07-26 - Threat Actors compromising Italian government e-mails for Emergency Data Requests.pdf | 1.08MB Other/Cryptocurrency Analysis/2023-08-24 - History and evidence of a long-time sim swapper and scammer.pdf | 4.52MB Other/Cryptocurrency Analysis/2023-09-01 - Over 600 Discord servers compromised with millions stolen.pdf | 2.44MB Other/Cryptocurrency Analysis/2023-09-10 - Breakdown of a pump-and-dump scheme with 6-figures involved.pdf | 1.61MB Other/Cryptocurrency Analysis/2023-09-10 - Breakdown of TraderNJ1 and PetaByteCapital deceiving others.pdf | 2.14MB Other/Cryptocurrency Analysis/2023-10-10 - Discussing SlopeFinance $4,000,000 hack.pdf | 807.21KB Other/Cryptocurrency Analysis/2023-10-25 - Investigation into a Canadian scammer known as Yahya.pdf | 2.28MB Other/Cryptocurrency Analysis/2023-12-07 - Money laundering through Magic the Gathering.pdf | 824.96KB Other/Internal Components and Analysis/2015-10-22 - Hyper-V Debugging Part 1.pdf | 641.32KB Other/Internal Components and Analysis/2017-10-27 - Hyper-V Debugging Part 2.pdf | 815.24KB Other/Internal Components and Analysis/2019-09-10 - Hyper-V Memory Internals - Guest OS Memory Access.pdf | 6.90MB Other/Interviews/2023-11-16 - Approaching stealers devs - A brief interview with LummaC2.pdf | 746.42KB Other/Interviews/Interviewing an anonymous Ransomware Operator (RWO).html | 16.64KB Other/Interviews/Interviewing the Lockbit Administrator.html | 9.42KB Other/Interviews/Interviewing the organizer for URSNIF banking trojan.html | 17.49KB Other/MacOS VX/2009-07-25 - Advanced Mac OS X Rootkits.pdf | 127.81KB Other/MacOS VX/2014-09-24 - Methods of Malware Persistence on Mac OS X.pdf | 4.54MB Other/MacOS VX/2016-05-06 - Revisiting Mac OS X Kernel Rootkits.pdf | 922.51KB Other/MacOS VX/2018-01-17 - Leveraging Emond on macOS For Persistence.pdf | 1.28MB Other/MacOS VX/2019-03-15 - Code injection on macOS.pdf | 111.09KB Other/MacOS VX/2019-07-29 - How to Inject Code into Mach-O Apps Part I.pdf | 1.70MB Other/MacOS VX/2019-09-22 - How to Inject Code into Mach-O Apps Part II.pdf | 2.37MB Other/MacOS VX/2020-03-28 - Learn XPC exploitation - Part 1 - Broken cryptography.pdf | 1.17MB Other/MacOS VX/2020-03-30 - Userland Persistence on MacOS.pdf | 2.87MB Other/MacOS VX/2020-04-23 - Learn XPC exploitation - Part 2 - Say no to the PID.pdf | 926.05KB Other/MacOS VX/2020-06-29 - Learn XPC exploitation - Part 3 - Code injections.pdf | 902.35KB Other/MacOS VX/2021-03-14 - Beyond the good ol LaunchAgents - 001 - shell startup files.pdf | 348.27KB Other/MacOS VX/2021-03-16 - Beyond the good ol LaunchAgents - 002 - iTerm2 startup.pdf | 544.76KB Other/MacOS VX/2021-03-17 - Beyond the good ol LaunchAgents - 003 - Login Items.pdf | 1008.03KB Other/MacOS VX/2021-03-18 - Beyond the good ol LaunchAgents - 004 - cron jobs.pdf | 1.28MB Other/MacOS VX/2021-03-20 - Beyond the good ol LaunchAgents - 005 - Pluggable Authentication Modules PAM.pdf | 113.58KB Other/MacOS VX/2021-03-21 - Beyond the good ol LaunchAgents - 006 - SSHRC.pdf | 90.79KB Other/MacOS VX/2021-03-22 - Beyond the good ol LaunchAgents - 007 - xbar plugins.pdf | 90.83KB Other/MacOS VX/2021-03-23 - Beyond the good ol LaunchAgents - 008 - Hammerspoon.pdf | 92.37KB Other/MacOS VX/2021-03-25 - Beyond the good ol LaunchAgents - 009 - Preference Pane.pdf | 462.99KB Other/MacOS VX/2021-04-02 - Beyond the good ol LaunchAgents - 010 - Application script files.pdf | 305.54KB Other/MacOS VX/2021-04-03 - Beyond the good ol LaunchAgents - 011 - Spotlight Importers.pdf | 280.35KB Other/MacOS VX/2021-04-05 - Beyond the good ol LaunchAgents - 012 - QuickLook Plugins.pdf | 113.70KB Other/MacOS VX/2021-04-19 - Beyond the good ol LaunchAgents - 013 - Audio Plugins.pdf | 98.96KB Other/MacOS VX/2021-04-27 - Beyond the good ol LaunchAgents - 014 - atrun.pdf | 314.28KB Other/MacOS VX/2021-05-12 - Beyond the good ol LaunchAgents - 015 - xsanctl.pdf | 90.28KB Other/MacOS VX/2021-05-30 - Beyond the good ol LaunchAgents - 016 - Screen Saver.pdf | 105.37KB Other/MacOS VX/2021-05-31 - Beyond the good ol LaunchAgents - 017 - Color Pickers.pdf | 197.90KB Other/MacOS VX/2021-06-28 - Beyond the good ol LaunchAgents - 018 - X11 and XQuartz.pdf | 123.81KB Other/MacOS VX/2021-08-06 - Beyond the good ol LaunchAgents - 019 - Periodic Scripts.pdf | 108.46KB Other/MacOS VX/2021-09-22 - Beyond the good ol LaunchAgents - 020 - Terminal Preferences.pdf | 175.08KB Other/MacOS VX/2021-10-12 - Beyond the good ol LaunchAgents - 021 - Re-opened Applications.pdf | 199.54KB Other/MacOS VX/2021-11-24 - Beyond the good ol LaunchAgents - 022 - LoginHook and LogoutHook.pdf | 84.22KB Other/MacOS VX/2021-11-27 - Beyond the good ol LaunchAgents - 023 - emond The Event Monitor Daemon.pdf | 148.44KB Other/MacOS VX/2021-12-02 - Beyond the good ol LaunchAgents - 024 - Folder Actions.pdf | 159.46KB Other/MacOS VX/2021-12-15 - Beyond the good ol LaunchAgents - 025 - Apache2 modules.pdf | 98.07KB Other/MacOS VX/2022-02-05 - Beyond the good ol LaunchAgents - 026 - Finder Sync Plugins.pdf | 98.52KB Other/MacOS VX/2022-02-08 - Beyond the good ol LaunchAgents - 027 - Dock shortcuts.pdf | 95.06KB Other/MacOS VX/2022-02-09 - Beyond the good ol LaunchAgents - 028 - Authorization Plugins.pdf | 103.14KB Other/MacOS VX/2022-03-08 - Beyond the good ol LaunchAgents - 029 - amstoold.pdf | 103.02KB Other/MacOS VX/2022-07-29 - How to Inject Code into Mach-O Apps Part III.pdf | 1.33MB Other/MacOS VX/2022-08-12 - Process injection - breaking all macOS security layers with a single vulnerability.pdf | 1.18MB Other/MacOS VX/2023-01-10 - Insistence on Persistence.pdf | 774.46KB Other/Mobile VX/2014-01-05 - Android Rootkits.pdf | 283.60KB Other/Mobile VX/2015-12-03 - A Monte Carlo method for the spread of mobile malware.pdf | 286.68KB Other/Mobile VX/2018-10-07 - A New Mobile Malware Classification for Audio Exploitation.pdf | 189.50KB Other/Mobile VX/2020-04-07 - Infecting Android Applications The New Way.7z | 4.60MB Other/Mobile VX/2020-08-19 - Zecorder - Demonstrating screen recording capabilities on Android.zip | 852.92KB Other/Mobile VX/2021-12-30 - Analysis of Mobile Malware A Systematic Review of Evolution and Infection Strategies.pdf | 1.96MB Other/Mobile VX/2022-01-04 - Persistence without Persistence - Meet The Ultimate Persistence Bug - NoReboot.pdf | 1.20MB Other/Mobile VX/2023-07-10 - Using WebAPK Technology for Phishing Attacks.pdf | 600.08KB Other/VXUG Zines/2022-11-13 - Black Mass Halloween 2022.pdf | 32.00MB Other/VXUG Zines/2022-12-04 - About malware writing and how to start.html | 20.53KB Other/VXUG Zines/2023-09-19 - Black Mass Volume II.pdf | 11.67MB Russian/XSS-коллекция/2018-10-29 - Резидентный скриптовый лоадер (исходники JS PHP).pdf | 446.45KB Russian/XSS-коллекция/2018-12-14 - Дырявый Word. Как спрятать боевую нагрузку в документе.pdf | 399.75KB Russian/XSS-коллекция/2019-01-24 - 6 способов спрятать данные в Android-приложении.pdf | 2.63MB Russian/XSS-коллекция/2019-03-05 - Разбираемся, как устроен Hajime, известный троян для IoT.pdf | 148.96KB Russian/XSS-коллекция/2019-06-22 - Анти-отладка и Анти-ВМ и Анти-Эмуляция.pdf | 201.56KB Russian/XSS-коллекция/2019-07-07 - Как красные команды обходят AMSI и WLDP для .NET динамического кода.pdf | 496.42KB Russian/XSS-коллекция/2019-07-07 - Реализация AMSI провайдера.pdf | 1.52MB Russian/XSS-коллекция/2019-07-08 - Внедрение своего кода в адресное пространство процессов.pdf | 642.25KB Russian/XSS-коллекция/2019-07-09 - Метапрограммирование в Сplusplus. Или пишем метаморфный движок.pdf | 138.58KB Russian/XSS-коллекция/2019-08-06 - Изучаем Carbanak изнутри.pdf | 595.41KB Russian/XSS-коллекция/2019-08-09 - Полиморфный генератор мусора.pdf | 148.56KB Russian/XSS-коллекция/2019-10-25 - Делаем любой симметричный алгоритм шифрования асимметричным.pdf | 199.98KB Russian/XSS-коллекция/2019-12-22 - Создание локального Runtime чекера антивирусами.pdf | 810.15KB Russian/XSS-коллекция/2019-12-27 - Сбор данных с VM антивирусных компаний.pdf | 460.47KB Russian/XSS-коллекция/2019-12-29 - Ransomware. С чего все начиналось и к чему пришло.pdf | 2.42MB Russian/XSS-коллекция/2020-01-26 - Ransomware - все по взрослому или оптимизация работы (конкурс 2020).pdf | 332.82KB Russian/XSS-коллекция/2020-01-27 - Методы обхода AV в исходниках Cplusplus.pdf | 621.77KB Russian/XSS-коллекция/2020-02-29 - Фундамент локера. WinApi и С.pdf | 1.21MB Russian/XSS-коллекция/2020-04-02 - Встраиваем кейлоггер в блокнот [Android, no root].pdf | 333.57KB Russian/XSS-коллекция/2020-05-16 - Пишем fileless бота на PowerShell. Часть I.7z | 227.62KB Russian/XSS-коллекция/2020-05-22 - Разработка вредоносного программного обеспечения. Часть 1.pdf | 399.17KB Russian/XSS-коллекция/2020-05-23 - Разработка вредоносного программного обеспечения. Часть 2.pdf | 1.16MB Russian/XSS-коллекция/2020-05-23 - Разработка вредоносного программного обеспечения. Часть 3.pdf | 473.50KB Russian/XSS-коллекция/2020-06-07 - Создаем RAT для ANDROID с помощью простого конструктора AhMyth.pdf | 861.69KB Russian/XSS-коллекция/2020-06-10 - XssBot - Модульный резидентный бот с супер-админкой. Часть вторая.pdf | 3.33MB Russian/XSS-коллекция/2020-06-10 - XssBot - Модульный резидентный бот с супер-админкой.Часть первая.pdf | 359.28KB Russian/XSS-коллекция/2020-06-10 - Вредонос под наблюдением. Как работают сендбоксы и как их обойти.pdf | 351.37KB Russian/XSS-коллекция/2020-06-28 - Криптор исполняемых файлов. Эволюция.pdf | 3.10MB Russian/XSS-коллекция/2020-06-29 - Обзор приложений application control и техник обхода.pdf | 1.04MB Russian/XSS-коллекция/2020-07-05 - Новый способ внедрения вредоносного кода в андроид приложения.pdf | 2.43MB Russian/XSS-коллекция/2020-07-16 - Phorpiex Arsenal_ Часть I.pdf | 743.27KB Russian/XSS-коллекция/2020-07-23 - Десять методов инжекции процесса_ технический обзор распространенных и актуальных методов инжекции | 1.76MB Russian/XSS-коллекция/2020-07-27 - Ресёрч. Детектируем какие АВ стоят на ПК юзера, если он просто перешёл по ссылке.pdf | 1.13MB Russian/XSS-коллекция/2020-08-05 - Максимальный_ справочник по борьбе с отладкой под авторством Питера Ферри.pdf | 1.95MB Russian/XSS-коллекция/2020-08-12 - Мета-программирование Nim и обфускация.pdf | 235.87KB Russian/XSS-коллекция/2020-09-08 - Gozi_ Малварь с тысячами лиц.pdf | 1.17MB Russian/XSS-коллекция/2020-09-11 - Детальный гайд по заражению PE.pdf | 922.30KB Russian/XSS-коллекция/2020-09-17 - Тактики Red Team_ Использование системных вызовов в CSharp - Написание кода.pdf | 1.80MB Russian/XSS-коллекция/2020-09-27 - Защита вашего вредоносного ПО с помощью blockdlls и ACG.pdf | 1.06MB Russian/XSS-коллекция/2020-10-06 - Обфускация С_Сplusplus кода с помощью Python и libclang.pdf | 1.34MB Russian/XSS-коллекция/2020-10-06 - Обход проактивной защиты антивирусов.pdf | 662.30KB Russian/XSS-коллекция/2020-10-10 - Исследуем и обходим перехваты_хуки функций на уровне пользователя.pdf | 876.28KB Russian/XSS-коллекция/2020-10-14 - Делаем «Android» который пишет сообщения в «Viber», регистрирует аккаунты в «ВКонтакте» и смотрит «YouTube» б� | 602.85KB Russian/XSS-коллекция/2020-10-22 - Introducing MIDNIGHTTRAIN - A Covert Stage-3 Persistence Framework weaponizing UEFI variables.pdf | 1.55MB Russian/XSS-коллекция/2020-10-23 - Внедрение в x64 битные процессы.pdf | 2.15MB Russian/XSS-коллекция/2020-10-24 - Изучаем руткиты на примере руткита для Linux Kernel 5.pdf | 421.19KB Russian/XSS-коллекция/2020-11-10 - Создание простого Ransomware на Assembler (MASM32) весом 4кб.7z | 119.73KB Russian/XSS-коллекция/2020-11-18 - Pay2Key - Краски сгущаются.pdf | 520.31KB Russian/XSS-коллекция/2020-11-23 - Как незаметно запустить зашифрованный бинарный ELF-файл в памяти.pdf | 3.92MB Russian/XSS-коллекция/2020-11-23 - Ядовитый Chrome. Создание и скрытая установка вредоносных расширений.7z | 866.65KB Russian/XSS-коллекция/2020-12-07 - WAPDropper - вредоносное ПО для Android, подписывающее жертв на премиальные услуги телекоммуникационных комп | 1.09MB Russian/XSS-коллекция/2020-12-07 - Деобфускация хеширования API DanaBot.pdf | 1022.88KB Russian/XSS-коллекция/2020-12-09 - Защищаем приложение для Android от отладчиков, эмуляторов и Frida.pdf | 259.87KB Russian/XSS-коллекция/2021-01-03 - Вымогатель REvil-как-Сервис_ Анализ партнерской операции вымогателей.pdf | 1.88MB Russian/XSS-коллекция/2021-01-03 - Обзор модульного мульти RAT_ Taidoor.pdf | 542.94KB Russian/XSS-коллекция/2021-01-04 - Создаем userland-руткиты в Linux с помощью LD_PRELOAD.pdf | 284.58KB Russian/XSS-коллекция/2021-01-08 - Windows Data Structures and Callbacks, Part 1.pdf | 810.64KB Russian/XSS-коллекция/2021-01-08 - Остановите серийного убийцу_ Поймайте следующий удар.pdf | 1.87MB Russian/XSS-коллекция/2021-01-13 - Пишем Yantra Manav - малварю, заражающую компьютеры по SSH.pdf | 167.94KB Russian/XSS-коллекция/2021-01-14 - Исследование CL0P Ransomware.pdf | 1021.11KB Russian/XSS-коллекция/2021-01-23 - Криптор, джойнер два ствола. Пишем мульти-тулзу для малвари.pdf | 2.13MB Russian/XSS-коллекция/2021-02-24 - Windows10 - Custom Kernel Signers.pdf | 188.50KB Russian/XSS-коллекция/2021-03-05 - Безобидная схема распространения приложений.pdf | 643.56KB Russian/XSS-коллекция/2021-04-02 - Sodinokibi (также известный как REvil).pdf | 3.40MB Russian/XSS-коллекция/2021-04-02 - Малварь, способная сидеть в сети компании годами. PlugX, nccTrojan, dnsTrojan, dloTrojan.pdf | 1.42MB Russian/XSS-коллекция/2021-05-06 - RotaJakiro_ Долгоживущий секретный бэкдор с 0 обнаружениями на VirusTotal.pdf | 1.19MB Russian/XSS-коллекция/2021-05-11 - Сокрытие Reverse TCP shellcode в PE-файле.pdf | 3.67MB Russian/XSS-коллекция/2021-05-20 - Glupteba – вредонос, который прятался в инфраструктуре больше 2х лет.pdf | 1.43MB Russian/XSS-коллекция/2021-06-08 - tmp.0ut 1 - The Polymorphic False-Disassembly Technique (S01den).pdf | 161.67KB Russian/XSS-коллекция/2021-06-16 - Что вам нужно знать о Process Ghosting, новой атаке с подделкой исполняемого файла.pdf | 623.08KB Russian/XSS-коллекция/2021-07-03 - Компрометация цепочки поставки ПО, одним из аффилированых лиц Darkside.pdf | 4.01MB Russian/XSS-коллекция/2021-07-14 - Несколько слов об энтропии.pdf | 2.23MB Russian/XSS-коллекция/2021-07-14 - Полный анализ рансома Darkside от корейца Чуонга.pdf | 3.21MB Russian/XSS-коллекция/2021-07-17 - HVNC часть 1_ dll-hijacking, hooks, rat.pdf | 397.59KB Russian/XSS-коллекция/2021-07-18 - Псевдораспределённая сеть серверов для вашего стиллера (Cplusplus_Python).pdf | 766.05KB Russian/XSS-коллекция/2021-08-07 - LKM с рефлективным акцентом.pdf | 652.58KB Russian/XSS-коллекция/2021-08-15 - Малварка под микроскопом - Donut.pdf | 1.69MB Russian/XSS-коллекция/2021-09-19 - Побег из песочниц с помощью одного бита - флага ловушки.pdf | 273.07KB Russian/XSS-коллекция/2021-10-02 - Разработка вредоносного программного обеспечения. часть 4 - трюки с антистатическим анализом.pdf | 590.22KB Russian/XSS-коллекция/2021-10-05 - Разработка вредоносного ПО. Часть 5 - типсы и триксы.pdf | 529.05KB Russian/XSS-коллекция/2021-10-05 - Разработка вредоносного ПО. Часть 6 - расширенная обфускация с помощью LLVM и метапрограммирование шаб� | 1.93MB Russian/XSS-коллекция/2021-10-06 - Разработка вредоносного ПО. Часть 7 - безопасный кейлоггер.pdf | 329.48KB Russian/XSS-коллекция/2021-10-06 - Разработка вредоносного ПО. Часть 8 - инъекция COFF и выполнение в памяти.pdf | 917.82KB Russian/XSS-коллекция/2021-10-09 - Разработка вредоносного ПО. Часть 9 - размещение среды CLR и внедрение управляемого кода.pdf | 771.93KB Russian/XSS-коллекция/2021-12-06 - Pink, ботнет который боролся с вендором за контроль над ботами.pdf | 3.18MB Russian/XSS-коллекция/2021-12-23 - Тысяча и один способ скопировать шелл-код в память (VBA-макросы).pdf | 481.30KB Russian/XSS-коллекция/2022-01-19 - ROPInjector_ Using Return-Oriented Programming for Polymorphism and Antivirus Evasion.pdf | 490.60KB Russian/XSS-коллекция/2022-01-22 - Анализ вымогателя Diavol Ransomware.pdf | 4.42MB Russian/XSS-коллекция/2022-01-22 - Анализ рансома AtomSilo.pdf | 1.80MB Russian/XSS-коллекция/2022-01-23 - Анализ шифровальщика Rook.pdf | 4.02MB Russian/XSS-коллекция/2022-01-24 - Анализ вымогателя MountLocker.pdf | 2.45MB Russian/XSS-коллекция/2022-01-24 - Анализ шифровальщика Бабук v.3.pdf | 1010.66KB Russian/XSS-коллекция/2022-01-27 - Анализ шифровальщика Бабук v.2.pdf | 1.27MB Russian/XSS-коллекция/2022-01-28 - Анализ рансома RegretLocker.pdf | 1.65MB Russian/XSS-коллекция/2022-05-27 - Золотая рыбка... -- GoldFish Exploit x86_x64 (for the Kaspersky Secure Connection).7z | 1.38MB Russian/XSS-коллекция/2022-05-28 - Глубокий анализ Redline Stealer_ утечка учетных данных с помощью WCF.pdf | 4.11MB Russian/XSS-коллекция/2022-05-28 - План обхода ведущей в отрасли защиты конечных точек в 2022 году.pdf | 3.43MB Russian/XSS-коллекция/2022-05-29 - Файлы MS Office снова вовлечены в недавнюю троянскую кампанию Emotet — часть II.pdf | 721.52KB Russian/XSS-коллекция/2022-05-29 - Файлы MS Office снова вовлечены в недавнюю троянскую кампанию Emotet — часть I.pdf | 627.17KB Russian/XSS-коллекция/2022-06-08 - Глубокий анализ Mars Stealer.pdf | 2.24MB Russian/XSS-коллекция/2022-06-12 - Дело о инфостилере Видар - Часть 1 (Распаковка).pdf | 3.29MB Russian/XSS-коллекция/2022-06-13 - Внутренние компоненты Windows IPC RPC 2.pdf | 838.66KB Russian/XSS-коллекция/2022-06-14 - Дело о инфостилере Видар - Часть 2 (Распаковка).pdf | 3.13MB Russian/XSS-коллекция/2022-06-18 - Как буткиты внедряются в современные прошивки и чем UEFI отличается от Legacy BIOS.pdf | 6.64MB Russian/XSS-коллекция/2022-06-19 - BAZARLOADER_ распаковка зараженного файла ISO.pdf | 2.35MB Russian/XSS-коллекция/2022-06-27 - BitTorrent ботнет - от дизайна до реализации.pdf | 741.90KB Russian/XSS-коллекция/2022-07-03 - Raccoon Stealer v2 – Часть 1_ Возвращение мертвых.pdf | 1.33MB Russian/XSS-коллекция/2022-07-04 - Raccoon Stealer v2 – Часть 2_ Углубленный анализ.pdf | 3.55MB Russian/XSS-коллекция/2022-07-07 - Анализ AsyncRAT, распространяемого в Колумбии.pdf | 4.70MB Russian/XSS-коллекция/2022-07-27 - ULF_УЛЬФ - Унифицированый Формат Логов _ Unified Log Format.pdf | 254.53KB Russian/XSS-коллекция/2022-08-03 - Встраиваем вирусный exe в файл _.reg.pdf | 284.54KB Russian/XSS-коллекция/2022-08-07 - Компьютер заBIOSает_ Изучаем буткиты.pdf | 6.36MB Russian/XSS-коллекция/2022-08-18 - LockBit_ программа-вымогатель ставит серверы под прицел.pdf | 1.67MB Russian/XSS-коллекция/2022-09-14 - Немного о рынке малвари.pdf | 177.77KB Russian/XSS-коллекция/2022-11-03 - Запускаем малварь из слепой зоны EDR.pdf | 14.15MB Russian/XSS-коллекция/2022-11-03 - Серединный вызов API функций.pdf | 160.26KB Russian/XSS-коллекция/2022-11-04 - Флуктуация шелл-кода. Пишем инжектор для динамического шифрования полезной нагрузки в памяти.pdf | 3.20MB Russian/XSS-коллекция/2022-11-05 - Black Basta и неприметная доставка.pdf | 1.84MB Russian/XSS-коллекция/2022-11-05 - Фантастические руткиты_ и где они обитают(часть 1).pdf | 968.18KB Russian/XSS-коллекция/2022-11-06 - Поиск ошибок в драйверах Windows, часть 1 — WDM.pdf | 1.53MB Russian/XSS-коллекция/2023-05-22 - Дотнетовская кулинария часть 1.pdf | 1.73MB Windows/Analysis and Internals/2005-05-30 - Making WMI Queries In C.7z | 292.58KB Windows/Analysis and Internals/2011-01-25 - No Loitering - Exploiting Lingering Vulnerabilities in Default COM Objects.pdf | 325.03KB Windows/Analysis and Internals/2014-12-03 - Hooking COM Objects - Intercepting Calls to COM Interfaces.7z | 386.18KB Windows/Analysis and Internals/2015-08-10 - Windows 10HH Symbolic Link Mitigations.pdf | 387.06KB Windows/Analysis and Internals/2016-02-10 - The Definitive Guide on Win32 to NT Path Conversion.pdf | 934.95KB Windows/Analysis and Internals/2017-10-03 - Windows 10 Parallel Loading Breakdown.pdf | 2.07MB Windows/Analysis and Internals/2017-10-06 - An Introduction to Standard and Isolation Minifilters.pdf | 338.32KB Windows/Analysis and Internals/2017-10-15 - Understanding API Set Resolution.7z | 558.02KB Windows/Analysis and Internals/2018-08-07 - Windows Exploitation Tricks Exploiting Arbitrary Object Directory Creation for Local Elevation of Pri.pdf | 254.83KB Windows/Analysis and Internals/2018-08-19 - NTFS Alternate Streams What, When, and How To.7z | 236.05KB Windows/Analysis and Internals/2018-09-09 - Finding Interactive User COM Objects using PowerShell.pdf | 129.31KB Windows/Analysis and Internals/2019-02-15 - Understanding Windows x64 ASM.7z | 2.00MB Windows/Analysis and Internals/2019.02.15 - Understand Windows x64 ASM.7z | 2.00MB Windows/Analysis and Internals/2019-08-23 - How the Antimalware Scan Interface AMSI helps you defend against malware.pdf | 429.48KB Windows/Analysis and Internals/2019-11-11 - Antimalware Scan Interface AMSI.pdf | 76.26KB Windows/Analysis and Internals/2020-02-23 - A stealthier approach to spoofing process command line.pdf | 278.10KB Windows/Analysis and Internals/2020-04-01 - Updating the Undocumented ESTROBJ and STROBJ Structures for Windows 10 x64.pdf | 826.63KB Windows/Analysis and Internals/2020-04-24 - Windows DLL Hijacking Hopefully Clarified.pdf | 737.38KB Windows/Analysis and Internals/2020-05-17 - APC Series User APC API.pdf | 336.71KB Windows/Analysis and Internals/2020-06-03 - APC Series User APC Internals.pdf | 598.99KB Windows/Analysis and Internals/2020-06-28 - APC Series KiUserApcDispatcher and Wow64.pdf | 335.34KB Windows/Analysis and Internals/2020-07-10 - Fs Minifilter Hooking Part 1.pdf | 1.48MB Windows/Analysis and Internals/2020-07-11 - Superfetch - Unknown Spy.pdf | 1.45MB Windows/Analysis and Internals/2020-09-26 - Deep dive into user-mode Asynchronous Procedure Calls in Windows.pdf | 717.36KB Windows/Analysis and Internals/2020-09-26 - Demystifying the SVCHOSTEXE Process and Its Command Line Options.pdf | 349.62KB Windows/Analysis and Internals/2020-10-11 - From a C project through assembly to shellcode.pdf | 1.33MB Windows/Analysis and Internals/2020-11-09 - WOW64Hooks WOW64 Subsystem Internals and Hooking Techniques.pdf | 1011.58KB Windows/Analysis and Internals/2021-01-12 - tagSOleTlsData and the COM concurrency model for the current thread.pdf | 618.16KB Windows/Analysis and Internals/2021-12-01 - Writing a simple 16 bit VM in less than 125 lines of C.pdf | 1.32MB Windows/Analysis and Internals/2022-01-04 - Exploring Token Members Part 1.pdf | 679.89KB Windows/Analysis and Internals/2022-01-09 - Understanding Windows Structured Exception Handling Part 1 – The Basics.pdf | 349.75KB Windows/Analysis and Internals/2022-01-12 - Red Canary - Antimalware Scan Interface (AMSI).pdf | 199.84KB Windows/Analysis and Internals/2022-01-16 - Notes on Windows MS-CXH and MS-CXH-FULL handlers.pdf | 115.68KB Windows/Analysis and Internals/2022-01-16 - Understanding Windows Structured Exception Handling Part 2 – Digging Deeper.pdf | 260.19KB Windows/Analysis and Internals/2022-01-22 - Understanding Windows Structured Exception Handling Part 3 – Under The Hood.pdf | 467.97KB Windows/Analysis and Internals/2022-01-23 - Understanding Windows Structured Exception Handling Part 4 – Pseudo __try and __except.pdf | 167.02KB Windows/Analysis and Internals/2022-02-16 - Exploring Token Members Part 2.pdf | 223.34KB Windows/Analysis and Internals/2022-03-14 - Reversing Common Obfuscation Techniques.pdf | 413.26KB Windows/Analysis and Internals/2022-05-05 - Studying Next Generation Malware - NightHawks Attempt At Obfuscate and Sleep.pdf | 105.78KB Windows/Analysis and Internals/2022-06-08 - Inside Get-AuthenticodeSignature.pdf | 1.33MB Windows/Analysis and Internals/2022-07-05 - WMI Internals Part 1 - Understanding the Basics.pdf | 1.02MB Windows/Analysis and Internals/2022-07-26 - Understanding DISM - Servicing Stack Interaction.pdf | 223.41KB Windows/Analysis and Internals/2022-07-29 - Running Exploit As Protected Process Light From Userland.pdf | 239.91KB Windows/Analysis and Internals/2022-08-02 - Inside Windows Defender System Guard Runtime Monitor.pdf | 430.92KB Windows/Analysis and Internals/2022-08-05 - Exploring the Windows Search Application Cache.zip | 5.76KB Windows/Analysis and Internals/2022-09-05 - Inside the Windows Cache Manager.pdf | 684.80KB Windows/Analysis and Internals/2022-09-16 - Dissecting Windows Section Objects.pdf | 1.35MB Windows/Analysis and Internals/2022-09-28 - MS Help 2 Primer.pdf | 264.48KB Windows/Analysis and Internals/2022-10-13 - Random Number Generation using IOCTL.txt | 1.99KB Windows/Analysis and Internals/2022-12-18 - Diving into Intel Killer bloatware part 1.pdf | 1.37MB Windows/Analysis and Internals/2023-02-01 - Weird things I learned while writing an x86 emulator.pdf | 180.57KB Windows/Analysis and Internals/2023-02-06 - Diving Deeper Into Pre-created Computer Accounts.pdf | 1.97MB Windows/Analysis and Internals/2023-03-16 - Minimal Executables.pdf | 418.84KB Windows/Analysis and Internals/2023-04-18 - Diving into Intel Killer bloatware part 2.pdf | 542.34KB Windows/Analysis and Internals/2023-07-25 - Prefetch - The Little Snitch That Tells on You.pdf | 1.68MB Windows/Analysis and Internals/2023-08-13 - LAPS 2.0 Internals.pdf | 3.28MB Windows/Analysis and Internals/2023-08-23 - Demonstrating how IIS decrypts AppPool credentials.7z | 4.07KB Windows/Analysis and Internals/2023-09-10 - GIF Steganography from First Principles.pdf | 1.65MB Windows/Analysis and Internals/2023-09-12 - Peeling back the curtain with call stacks.pdf | 7.30MB Windows/Analysis and Internals/2023-09-15 - An Introduction into Stack Spoofing.pdf | 784.15KB Windows/Analysis and Internals/2023-09-20 - Windows Authentication - Credential Providers - Part 1.pdf | 1.42MB Windows/Analysis and Internals/2023-10-04 - Windows Authentication - Credential Providers - Part 2.pdf | 2.26MB Windows/Analysis and Internals/2023-10-05 - Windows Authentication - Credential Providers - Part 2.pdf | 1.83MB Windows/Analysis and Internals/2023-11-12 - How to dig into the CLR.pdf | 1.24MB Windows/Analysis and Internals/2023-11-22 - ETW internals for security research and forensics.7z | 441.93KB Windows/Analysis and Internals/2023-12-21 - InsightEngineering - Advanced Windows Debugging.zip | 34.06MB Windows/Analysis and Internals/2023-12-26 - A little known secret of runonceexe 32-bit.pdf | 64.19KB Windows/Analysis and Internals/2023-12-27 - A little known secret of regsvr32exe take two.pdf | 75.79KB Windows/Analysis and Internals/2024-01-06 - A little known secret of fondue dot exe.pdf | 63.32KB Windows/Analysis and Internals/2024-01-15 - Undocumented DISM properties.7z | 298.39KB Windows/Analysis and Internals/2024-02-02 - GetProcAddress usage via ordinal.7z | 61.73KB Windows/Analysis and Internals/2024-02-09 - Sudo On Windows - Quick Rundown.pdf | 144.80KB Windows/Analysis and Internals/2024-02-12 - Why Windows cant follow WSL symlinks.pdf | 631.75KB Windows/Analysis and Internals/2024-02-16 - Beyond Process and Object Callbacks - An Unconventional Method.pdf | 3.98MB Windows/Analysis and Internals/2024-02-27 - What is Regedt32.EXE.7z | 185.73KB Windows/Analysis and Internals/2024-03-03 - A Trip Down Memory Lane - A history of AV evasion.pdf | 2.91MB Windows/Analysis and Internals/2024-03-15 - Capping process CPU usage.7z | 122.20KB Windows/Data Theft/2011-06-29 - Implementing keyloggers in Windows.pdf | 602.44KB Windows/Data Theft/2021-03-10 - Exfiltrating Data from Outlook Demonstration.7z | 3.70KB Windows/Data Theft/2021-03-25 - Demonstrating Keylogging Using NtUserGetRawInputDataKeylogger.cpp | 36.56KB Windows/Data Theft/2021-06-20 - Demonstrating How to Dump Chrome Passwords.7z | 1002.88KB Windows/Data Theft/2022-04-19 - Dumping passwords using KRShowKeyMgr.PNG | 179.45KB Windows/Data Theft/2022-05-01 - GetRawInputData Keylogger Demonstration.7z | 1.86KB Windows/Data Theft/2022-06-21 - WebView2 Cookie Stealer Demonstration.zip | 20.73MB Windows/Data Theft/2022-10-22 - WAM BAM - Recovering Web Tokens From Office.7z | 3.13MB Windows/Evasion - Anti-debugging/2011-05-04 - The Ultimate Anti-Debugging Reference.pdf | 723.28KB Windows/Evasion - Anti-debugging/2012-02-14 - Stack Necromancy - Defeating Debuggers By Raising the Dead.pdf | 178.55KB Windows/Evasion - Anti-debugging/2012-11-01 - SizeOfStackReserve As Anti-Attaching Trick.pdf | 537.63KB Windows/Evasion - Anti-debugging/2020-01-02 - Exploiting Flaws in Windbg.pdf | 1011.55KB Windows/Evasion - Anti-debugging/2020-07-03 - How to obfuscate strings using CPlusPlus constexpr Or how to do it correctly at compile time.txt | 7.70KB Windows/Evasion - Anti-debugging/2020-08-05 - Checkpoint Research - Anti-Debug - Assembly instructions.pdf | 333.61KB Windows/Evasion - Anti-debugging/2020-08-05 - Checkpoint Research - Anti-Debug - Debug Flags.pdf | 742.56KB Windows/Evasion - Anti-debugging/2020-08-05 - Checkpoint Research - Anti-Debug - Direct debugger interaction.pdf | 424.78KB Windows/Evasion - Anti-debugging/2020-08-05 - Checkpoint Research - Anti-Debug - Exceptions.pdf | 207.03KB Windows/Evasion - Anti-debugging/2020-08-05 - Checkpoint Research - Anti-Debug - Misc.pdf | 349.24KB Windows/Evasion - Anti-debugging/2020-08-05 - Checkpoint Research - Anti-Debug - Object Handles.pdf | 309.24KB Windows/Evasion - Anti-debugging/2020-08-05 - Checkpoint Research - Anti-Debug - Process Memory.pdf | 660.24KB Windows/Evasion - Anti-debugging/2020-08-05 - Checkpoint Research - Anti-Debug - Timing.pdf | 266.55KB Windows/Evasion - Anti-debugging/2021-01-20 - Process on a diet anti-debug using job objects.pdf | 92.92KB Windows/Evasion - Anti-debugging/2021-03-18 - Anti Debugging Protection Techniques with Examples.pdf | 1.02MB Windows/Evasion - Anti-debugging/2021-03-24 - Excel Macro Anti-Analysis Techniques.pdf | 1.22MB Windows/Evasion - Anti-debugging/2022-01-26 - Using SecureString to protect Malware.pdf | 299.57KB Windows/Evasion - Anti-debugging/2023-09-15 - An Introduction into Stack Spoofing.pdf | 780.99KB Windows/Evasion - Anti-debugging/2023-11-29 - Unwind - Callstack spoofing in Rust.7z | 113.53KB Windows/Evasion - EDR and AV specific/2010-01-12 - Exercising the Firewall using Cplusplus.pdf | 96.63KB Windows/Evasion - EDR and AV specific/2018-06-18 - Exploring PowerShell AMSI and Logging Evasion.pdf | 1.61MB Windows/Evasion - EDR and AV specific/2019-06-03 - How Red Teams Bypass AMSI and WLDP for .NET Dynamic Code.pdf | 316.93KB Windows/Evasion - EDR and AV specific/2020-02-03 - Bypass EDRs memory protection - an introduction to hooking.pdf | 1.25MB Windows/Evasion - EDR and AV specific/2020-02-10 - WDExtract - Extracting data from Windows Defender.zip | 369.19KB Windows/Evasion - EDR and AV specific/2021-06-19 - Backstab - Demonstrating how to kill EDR protected processes.zip | 52.75KB Windows/Evasion - EDR and AV specific/2021-08-23 - Another AMSI-Bypass paper.pdf | 1.63MB Windows/Evasion - EDR and AV specific/2021-10-23 - From AMSI to Reflection 0x0.pdf | 6.11MB Windows/Evasion - EDR and AV specific/2021-11-15 - Design issues of modern EDRs bypassing ETW-based solutions.pdf | 10.21MB Windows/Evasion - EDR and AV specific/2022-04-18 - A blueprint for evading industry leading endpoint protection in 2022.pdf | 3.32MB Windows/Evasion - EDR and AV specific/2022-06-22 - Extracting Whitelisted Paths from Windows Defender ASR Rules.pdf | 927.42KB Windows/Evasion - EDR and AV specific/2022-09-27 - Constrained Language Mode Bypass When __PSLockDownPolicy Is Used.pdf | 928.77KB Windows/Evasion - EDR and AV specific/2024-02-02 - Bypassing EDRs With EDR-Preloading.pdf | 452.48KB Windows/Evasion - Other/2012-03-21 - Using UPX as a Security Packer.pdf | 1.95MB Windows/Evasion - Other/2012-09-19 - Knockin on Heavens Gate - Dynamic Processor Mode Switching.pdf | 476.36KB Windows/Evasion - Other/2018-12-12 - VBA RunPE - Breaking Out of Highly Constrained Desktop Environments.7z | 298.08KB Windows/Evasion - Other/2019-12-02 - Evading WinDefender ATP credential-theft a hit after a hit-and-miss start.pdf | 463.75KB Windows/Evasion - Other/2020-02-03 - Hooking Heavens Gate - a WOW64 hooking technique.pdf | 565.87KB Windows/Evasion - Other/2020-05-18 - How to use Trend Micro's Rootkit Remover to Install a Rootkit.pdf | 719.27KB Windows/Evasion - Other/2020-12-31 - Antivirus Artifacts III.pdf | 343.80KB Windows/Evasion - Other/2021-04-22 - Binary Data Hiding in VB6 Executables.pdf | 418.18KB Windows/Evasion - Other/2021-05-01 - Symantec Endpoint Protection Meets COM - Using Symantec.SSHelper As A LOLBIN.pdf | 476.95KB Windows/Evasion - Other/2021-05-12 - Breaking the WDAPT Rules with COM.pdf | 2.76MB Windows/Evasion - Other/2021-08-05 - Evil Model - Hiding Malware.pdf | 747.09KB Windows/Evasion - Other/2021-10-09 - Trololololobin and other lolololocoasters.pdf | 79.10KB Windows/Evasion - Other/2022-01-15 - Stealing Process Tokens POC.7z | 86.87KB Windows/Evasion - Other/2022-01-23 - Reload Executable Files to Achieve Efficient Inline-Hook.pdf | 119.60KB Windows/Evasion - Other/2022-02-07 - Invisible Sandbox Evasion - Check Point Research.pdf | 215.59KB Windows/Evasion - Other/2022-02-16 - wlrmdr.exe LOLBIN.7z | 150.91KB Windows/Evasion - Other/2022-03-24 - Manipulating LastWriteTime without leaving traces in the NTFS USN Journal.pdf | 105.83KB Windows/Evasion - Other/2022-04-02 - Unmanaged Code Execution with .NET Dynamic PInvoke.pdf | 850.87KB Windows/Evasion - Other/2022-04-18 - Token Manipulation in Rust Demonation.zip | 4.85KB Windows/Evasion - Other/2022-04-18 - UACMe.zip | 380.44KB Windows/Evasion - Other/2022-06-17 - Sleep Obfuscation - Ekko.zip | 3.21KB Windows/Evasion - Other/2022-08-01 - DeathSleep - Demonstrating sleep obfuscation.7z | 651.37KB Windows/Evasion - Other/2022-08-01 - DLL Hijacking Windows Defender NisSrv.txt | 1.35KB Windows/Evasion - Other/2023-03-21 - EkkoEx Sleep obfuscation.txt | 4.89KB Windows/Evasion - Other/2023-05-03 - Exploring Impersonation through the Named Pipe Filesystem Driver.pdf | 1.11MB Windows/Evasion - Other/2023-05-17 - VBA resolving exports in runtime without NtQueryInformationProcess or GetProcAddress.pdf | 996.08KB Windows/Evasion - Other/2023-07-25 - Advanced Module Stomping & Heap Stack Encryption.pdf | 3.79MB Windows/Evasion - Other/2023-08-27 - Demonstrating Parent Process ID Spoofing.txt | 15.01KB Windows/Evasion - Other/2023-10-06 - Reflective call stack detections and evasions.pdf | 3.18MB Windows/Evasion - Other/2024-02-16 - InflativeLoading.7z | 1.82MB Windows/Evasion - Process Creation and Shellcode Execution/2016-01-12 - Creating Processes By Using Undocumented COM APIs.7z | 1.04KB Windows/Evasion - Process Creation and Shellcode Execution/2019-10-11 - An alternate way to execute a binary - NtQueryInformationProcess and the AeDebugProtected key.pdf | 122.85KB Windows/Evasion - Process Creation and Shellcode Execution/2020-05-27 - Shellcode - Recycling Compression Algorithms for the Z80, 8088, 6502, 8086 and 68K Architectures.pdf | 414.08KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-01 - Shellcode Execution via CopyFile2.cpp | 1.90KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-01 - Shellcode Execution via CreateTimerQueueTimer.cpp | 1.76KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-01 - Shellcode Execution via CreateTimerQueueTimer_Tech.cpp | 1.72KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-01 - Shellcode Execution via EnumChildWindows.cpp | 1.54KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-01 - Shellcode Execution via EnumResourceTypesW.cpp | 1.57KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-01 - Shellcode Execution via EnumWindows.cpp | 1.52KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-02 - Shellcode Execution via EnumDisplayMonitors.cpp | 1.55KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-02 - Shellcode Execution via EnumPropsEx.cpp | 1.57KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-03 - Shellcode Execution via EnumDesktopWindows.cpp | 1.59KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-05 - Shellcode Execution via EnumPageFilesW.cpp | 1.45KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-07 - Shellcode Execution via CopyFileEx.cpp | 1.57KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-07 - Shellcode Execution via EnumWindowStationsW.cpp | 1.46KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-07 - Shellcode Execution via SymEnumProcesses.cpp | 1.56KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-08 - Shellcode Execution via EnumerateLoadedModules.cpp | 1.51KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-08 - Shellcode Execution via ImageGetDigestStream.cpp | 1.77KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-11 - Shellcode Execution via VerifierEnumerateResource.cpp | 2.09KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-12 - Shellcode Execution via CertEnumSystemStore.cpp | 1.52KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-14 - Shellcode Execution via CertEnumSystemStoreLocation.cpp | 1.51KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-19 - Shellcode Execution via CreateThreadPoolWait.cpp | 2.04KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-19 - Shellcode Execution via EnumDesktopW.cpp | 1.59KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-19 - Shellcode Execution via EnumDirTreeW.cpp | 1.66KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-21 - Shellcode Execution via SysEnumSourceFiles.cpp | 1.63KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-27 - Shellcode Execution via FiberContextEdit.vcxproj | 6.89KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-27 - Shellcode Execution via InitOnceExecuteOnce.cpp | 1.60KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-27 - Shellcode Execution via SymFindFileInPath.cpp | 1.88KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-28 - Shellcode Execution via EnumPropsW.cpp | 1.47KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-28 - Shellcode Execution via FlsAlloc.cpp | 1.56KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-28 - Shellcode Execution via RtlUserFiberStart.vcxproj | 6.89KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-30 - Shellcode Execution via LdrEnumerateLoadedModules.cpp | 3.19KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-30 - Shellcode Execution via LdrpCallInitRoutine.vcxproj | 6.89KB Windows/Evasion - Process Creation and Shellcode Execution/2021-03-31 - Shellcode Execution via EnumLanguageGroupLocalesW.cpp | 1.49KB Windows/Evasion - Process Creation and Shellcode Execution/2021-04-01 - Shellcode Execution via SetTimer.cpp | 1.56KB Windows/Evasion - Process Creation and Shellcode Execution/2021-04-04 - Shellcode Execution via SetupCommitFileQueueW.cpp | 1.75KB Windows/Evasion - Process Creation and Shellcode Execution/2021-04-08 - Shellcode Execution via EnumUILanguagesW.cpp | 1.48KB Windows/Evasion - Process Creation and Shellcode Execution/2021-04-09 - Shellcode Execution via EnumSystemLocales.cpp | 1.48KB Windows/Evasion - Process Creation and Shellcode Execution/2021-04-11 - Shellcode Execution via EnumPwrSchemes.cpp | 1.52KB Windows/Evasion - Process Creation and Shellcode Execution/2021-04-12 - Shellcode Execution via EnumResourceTypesExW.cpp | 1.59KB Windows/Evasion - Process Creation and Shellcode Execution/2021-04-15 - Shellcode Execution via ImmEnumInputContext.cpp | 1.51KB Windows/Evasion - Process Creation and Shellcode Execution/2021-04-28 - Shellcode Execution via EnumFontsW.cpp | 1.47KB Windows/Evasion - Process Creation and Shellcode Execution/2021-04-30 - Shellcode Execution via EnumFontFamiliesW.cpp | 1.49KB Windows/Evasion - Process Creation and Shellcode Execution/2021-05-01 - Shellcode Execution via EnumFontFamiliesExW.cpp | 1.56KB Windows/Evasion - Process Creation and Shellcode Execution/2021-05-03 - Shellcode Execution via EnumObjects.cpp | 1.55KB Windows/Evasion - Process Creation and Shellcode Execution/2021-05-05 - Weird Ways to Run Unmanaged Code in NET.pdf | 2.63MB Windows/Evasion - Process Creation and Shellcode Execution/2021-05-06 - Shellcode Execution via CryptEnumOIDInfo.cpp | 1.53KB Windows/Evasion - Process Creation and Shellcode Execution/2021-05-07 - Shellcode Execution via EnumTimeFormatsEx.cpp | 1.56KB Windows/Evasion - Process Creation and Shellcode Execution/2021-06-12 - Shellcode Execution via EnumICMProfiles.cpp | 1.51KB Windows/Evasion - Process Creation and Shellcode Execution/2021-10-23 - Shellcode Execution via EnumCalendarInfoEx.cpp | 1.46KB Windows/Evasion - Process Creation and Shellcode Execution/2021-11-26 - Abusing Windows’ Implementation of Fork() for Stealthy Memory Operations.pdf | 524.35KB Windows/Evasion - Process Creation and Shellcode Execution/2021-12-05 - Shellcode Execution via EnumThreadWindows.cpp | 1.42KB Windows/Evasion - Process Creation and Shellcode Execution/2022-01-12 - Playing Around COM Objects Part 1 - DllGetClassObject and ShellExecute IDispatch for Process creation.pdf | 2.02MB Windows/Evasion - Process Creation and Shellcode Execution/2022-01-28 - The good the bad and the stomped function.7z | 719.51KB Windows/Evasion - Process Creation and Shellcode Execution/2022-05-10 - Making NtCreateUserProcess Work.pdf | 388.02KB Windows/Evasion - Process Creation and Shellcode Execution/2022-07-13 - Bluffy the AV Slayer.pdf | 806.52KB Windows/Evasion - Process Creation and Shellcode Execution/2022-07-19 - Creating Processes Using System Calls.7z | 321.58KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via CDefFolderMenu_Create2.c | 1.20KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via CopyFileTransacted.c | 1.76KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via DSA_EnumCallback.c | 1.32KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via EncryptedFileRaw.c | 1.25KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via EvtSubscribe_CVEEventWrite.c | 1.55KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via MagSetWindowTransform.c | 1.42KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via MessageBoxIndirect.c | 1.28KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via MFAddPeriodicCallback.c | 1.22KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via NotifyIpInterfaceChange.c | 1.17KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via NotifyTeredoPortChange.c | 1.15KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via NotifyUnicastIpAddressChange.c | 1.17KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via PerfStartProviderEx.c | 1.44KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via RegisterWaitForSingleObject.c | 1.42KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via SetWaitableTimer.c | 1.21KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via SHCreateThreadWithHandle.c | 1.26KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via StackWalk.c | 1.56KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via SymRegisterCallback.c | 1.26KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via TaskDialogIndirect.c | 2.21KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-05 - Shellcode Execution via WinHttpSetStatus.c | 1.41KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-10 - Shellcode Execution via InternetSetStatusCallback.c | 1.53KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-11 - Shellcode Execution via CreateThreadPoolTimer.c | 1.61KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-11 - Shellcode Execution via CreateThreadPoolWork.c | 1.26KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-11 - Shellcode Execution via GetOpenFileName.c | 1.77KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-11 - Shellcode Execution via GetSaveFileName.c | 1.77KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-12 - Shellcode Execution via FindText.c | 1.44KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-12 - Shellcode Execution via OleUIBusy.c | 1.26KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-12 - Shellcode Execution via PrintDlg.c | 1.24KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-12 - Shellcode Execution via ReplaceText.c | 1.45KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-13 - Shellcode Execution via PageSetupDlg.c | 1.27KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-15 - Shellcode Execution via ChooseFont.c | 1.20KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-15 - Shellcode Execution via TrySubmitThreadpoolCallback.c | 1.21KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-18 - Shellcode Execution via acmDriverEnum.c | 1.14KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-18 - Shellcode Execution via acmFilterChoose.c | 1.47KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-18 - Shellcode Execution via ChooseColor.c | 1.21KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-18 - Shellcode Execution via LineDDA.c | 1.10KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-18 - Shellcode Execution via NotifyRouteChange2.c | 1.15KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-18 - Shellcode Execution via RegisterWaitChainCOMCallback.c | 1.15KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-19 - Shellcode Execution via PdhBrowseCounters.c | 1.26KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-20 - Shellcode Execution via CertFindChainInStore.c | 1.51KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-20 - Shellcode Execution via ClusWorkerCreate.c | 1.26KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-20 - Shellcode Execution via PowerRegisterForEffectivePowerModeNotifications.c | 1.34KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-21 - Shellcode Execution via MI_Session_Close.c | 1.37KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-21 - Shellcode Execution via MI_Session_Invoke.c | 2.00KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-21 - Shellcode Execution via NotifyNetworkConnectivityHintChange.c | 1.28KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-21 - Shellcode Execution via WinBioCaptureSampleWithCallback.c | 1.45KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-21 - Shellcode Execution via WinBioEnrollCaptureWithCallback.c | 1.40KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-21 - Shellcode Execution via WinBioVerifyWithCallback.c | 1.45KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-21 - Shellcode Execution via WindowsInspectString.c | 1.23KB Windows/Evasion - Process Creation and Shellcode Execution/2022-09-23 - Shellcode Execution via FCICreate.c | 1.20KB Windows/Evasion - Process Creation and Shellcode Execution/2022-10-15 - Shellcode Execution via EnumCalendarInfo.cpp | 1.46KB Windows/Evasion - Process Creation and Shellcode Execution/2022-12-18 - Shellcode Execution via GrayString.c | 1.12KB Windows/Evasion - Process Creation and Shellcode Execution/2022-12-18 - Shellcode Execution via SHBrowseForFolder.c | 1.26KB Windows/Evasion - Process Creation and Shellcode Execution/2022-12-19 - Shellcode Execution via DirectDrawEnumerateExA.c | 1.15KB Windows/Evasion - Process Creation and Shellcode Execution/2022-12-19 - Shellcode Execution via SetupIterateCabinet.c | 1.20KB Windows/Evasion - Process Creation and Shellcode Execution/2022-12-20 - Shellcode Execution via DnsStartMulticastQuery.c | 1.53KB Windows/Evasion - Process Creation and Shellcode Execution/2022-12-20 - Shellcode Execution via WriteEncryptedFileRaw.c | 1.65KB Windows/Evasion - Process Creation and Shellcode Execution/2022-12-23 - Simple PE Loader.7z | 63.40KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-20 - Shellcode Execution via RoInspectCapturedStackBackTrace.c | 1.27KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-20 - Shellcode Execution via RoInspectThreadErrorInfo.c | 1.23KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-21 - Shellcode Execution via NPAddConnection3.c | 1.55KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-21 - Shellcode Execution via WscRegisterForChanges.c | 2.24KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-28 - Shellcode Execution via acmFormatTagEnum.c | 1.28KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-28 - Shellcode Execution via DrawState.c | 1.21KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-28 - Shellcode Execution via WriteEncryptedFileRaw.c | 1.65KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-29 - Indirect Syscall is Dead Long Live Custom Call Stacks.7z | 957.79KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-29 - Shellcode Execution via BindImageEx.c | 1.22KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-29 - Shellcode Execution via CertCreateContext.c | 1.40KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-29 - Shellcode Execution via CertEnumPhysicalStore.c | 1.23KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-29 - Shellcode Execution via DdeInitialize.c | 1.26KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-29 - Shellcode Execution via DnsServiceBrowse.c | 1.41KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-29 - Shellcode Execution via SetupInstallFile.c | 1.58KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-29 - Shellcode Execution via waveOutOpen.c | 1.41KB Windows/Evasion - Process Creation and Shellcode Execution/2023-01-30 - Shellcode Execution via MiniDumpWriteDump.c | 1.25KB Windows/Evasion - Process Creation and Shellcode Execution/2023-02-14 - Adopting Position Independent Shellcodes from Object Files in Memory for Threadless Injection.pdf | 980.66KB Windows/Evasion - Process Creation and Shellcode Execution/2023-04-18 - Process injection in 2023 evading leading EDRs.pdf | 5.04MB Windows/Evasion - Systems Call and Memory Evasion/2019-06-19 - Combining Direct System Calls and sRDI.pdf | 2.01MB Windows/Evasion - Systems Call and Memory Evasion/2019-07-07 - Calling Syscalls Directly from Visual Studio to Bypass AVs and EDRs.pdf | 503.44KB Windows/Evasion - Systems Call and Memory Evasion/2020-05-10 - The Fake Entry Point Trick.txt | 4.22KB Windows/Evasion - Systems Call and Memory Evasion/2020-06-20 - Hiding Process Memory via Anti-Forensic Techniques.pdf | 467.08KB Windows/Evasion - Systems Call and Memory Evasion/2020-12-31 - Bypassing User-Mode Hooks and Direct Invocation of System Calls for Red Teams.pdf | 331.67KB Windows/Evasion - Systems Call and Memory Evasion/2021-01-09 - Heresys Gate Kernel ZwNTDLL Scraping and Work Out Ring 0 to Ring 3 via Worker Factories.pdf | 442.20KB Windows/Evasion - Systems Call and Memory Evasion/2021-01-10 - Offensive Windows IPC Internals 1 Named Pipes.pdf | 579.36KB Windows/Evasion - Systems Call and Memory Evasion/2021-02-12 - Offensive Windows IPC Internals 2 RPC.pdf | 682.23KB Windows/Evasion - Systems Call and Memory Evasion/2021-03-28 - Executing a PE File in Memory.zip | 18.62MB Windows/Evasion - Systems Call and Memory Evasion/2021-12-07 - Dynamically Retrieving SYSCALLs - Hells Gate.7z | 366.14KB Windows/Evasion - Systems Call and Memory Evasion/2021-12-07 - Identifying Antivirus Software by enumerating Minifilter String Names.7z | 152.49KB Windows/Evasion - Systems Call and Memory Evasion/2022-02-04 - AppLocker bypass by hash caching misuse.pdf | 150.50KB Windows/Evasion - Systems Call and Memory Evasion/2022-02-04 - JmpNoCall.pdf | 1.15MB Windows/Evasion - Systems Call and Memory Evasion/2022-03-11 - AV and EDR Evasion Using Direct System Calls.pdf | 1.01MB Windows/Evasion - Systems Call and Memory Evasion/2022-04-03 - NtdllPipe - Using cmd.exe to retrieve a clean version of ntdll.dll.pdf | 116.85KB Windows/Evasion - Systems Call and Memory Evasion/2022-04-09 - Demonstrating API Hooking in Rust.rar | 1.85MB Windows/Evasion - Systems Call and Memory Evasion/2022-04-11 - Demonstrating Copying Data To A GPU - GpuMemoryAbuse.cpp | 11.87KB Windows/Evasion - Systems Call and Memory Evasion/2022-04-19 - Resolving System Service Numbers using the Exception Directory.pdf | 116.54KB Windows/Evasion - Systems Call and Memory Evasion/2022-04-22 - Bypassing LSA Protection in Userland.pdf | 655.67KB Windows/Evasion - Systems Call and Memory Evasion/2022-04-23 - Bypassing PESieve and Moneta The easy way.pdf | 1.68MB Windows/Evasion - Systems Call and Memory Evasion/2022-05-05 - A very simple and alternative PID finder.pdf | 211.65KB Windows/Evasion - Systems Call and Memory Evasion/2022-05-24 - Gargoyle x64 - DeepSleep.zip | 173.29KB Windows/Evasion - Systems Call and Memory Evasion/2022-06-14 - Demonstrating inline syscalls in Cplusplus.zip | 12.55KB Windows/Evasion - Systems Call and Memory Evasion/2022-06-17 - Demonstrating Thread Stack Spoofing.zip | 230.93KB Windows/Evasion - Systems Call and Memory Evasion/2022-06-26 - Protecting the Heap - Encryption and Hooks.pdf | 431.89KB Windows/Evasion - Systems Call and Memory Evasion/2022-06-30 - CallStack Spoofer Demonstration.zip | 15.95KB Windows/Evasion - Systems Call and Memory Evasion/2022-06-30 - Spoofing Call Stacks To Confuse EDRs.pdf | 2.23MB Windows/Evasion - Systems Call and Memory Evasion/2022-07-05 - Vulpes - Obfuscating Memory Regions with Timers.pdf | 353.13KB Windows/Evasion - Systems Call and Memory Evasion/2022-08-02 - Fourteen Ways to Read the PID for the Local Security Authority Subsystem Service LSASS.pdf | 552.86KB Windows/Evasion - Systems Call and Memory Evasion/2022-08-04 - API Resolving Obfuscation via Veh.zip | 11.29KB Windows/Evasion - Systems Call and Memory Evasion/2022-08-07 - Tampering With Windows Syscalls.zip | 32.81KB Windows/Evasion - Systems Call and Memory Evasion/2022-08-08 - Manual Implementation of BlockDLLs and ACG.cpp | 4.23KB Windows/Evasion - Systems Call and Memory Evasion/2022-08-16 - Demonstrating inline function importing in Cplusplus.zip | 14.87KB Windows/Evasion - Systems Call and Memory Evasion/2022-09-26 - Sacrificing Suspended Processes.7z | 2.17MB Windows/Evasion - Systems Call and Memory Evasion/2022-10-18 - Changing memory protection using APC.pdf | 186.07KB Windows/Evasion - Systems Call and Memory Evasion/2022-10-31 - Heavens Gate in CSharp.7z | 12.13KB Windows/Evasion - Systems Call and Memory Evasion/2022-10-31 - Resolving syscalls in CSharp.7z | 20.30KB Windows/Evasion - Systems Call and Memory Evasion/2022-11-22 - x64 return address spoofing.7z | 138.92KB Windows/Evasion - Systems Call and Memory Evasion/2022-12-04 - SilentMoonWalk - Demonstrating call stack spoofing.zip | 284.38KB Windows/Evasion - Systems Call and Memory Evasion/2022-12-08 - Hooking System Calls in Windows 11 22H2 like Avast Antivirus. Research, analysis and bypass.pdf | 722.83KB Windows/Evasion - Systems Call and Memory Evasion/2023-02-07 - Demonstrating Unhooking NTDLL from Disk.7z | 4.97KB Windows/Evasion - Systems Call and Memory Evasion/2023-02-07 - Demonstrating Unhooking NTDLL from KnownDlls.7z | 8.99KB Windows/Evasion - Systems Call and Memory Evasion/2023-02-07 - Demonstrating Unhooking NTDLL from Remote Server.7z | 6.68KB Windows/Evasion - Systems Call and Memory Evasion/2023-02-07 - Demonstrating Unhooking NTDLL from Suspended Process.7z | 5.36KB Windows/Evasion - Systems Call and Memory Evasion/2023-04-17 - An in-depth look at the Golang Windows calls.pdf | 1004.10KB Windows/Evasion - Systems Call and Memory Evasion/2023-04-25 - Demonstrating stack encryption.zip | 5.04KB Windows/Evasion - Systems Call and Memory Evasion/2023-08-16 - Understanding Syscalls Direct and Indirect and Cobalt Strike Implementation.pdf | 1.95MB Windows/Evasion - Systems Call and Memory Evasion/2023-10-09 - Demonstrating Sleep Obfuscation - KrakenMask.7z | 53.98KB Windows/Evasion - Systems Call and Memory Evasion/2024-02-28 - MutationGate.7z | 165.28KB Windows/Infection/2008-12-27 - Detailed Guide to PE Infection.txt | 9.66KB Windows/Infection/2015-03-06 - PE Infection - Add a PE section - with code.txt | 5.14KB Windows/Infection/2015-03-30 - Another detailed guide to PE infection.txt | 17.19KB Windows/Initial Access Malcode/2017-07-31 - Malicious XLL Demonstration.zip | 15.08MB Windows/Initial Access Malcode/2020-12-24 - The worst of the two worlds - Excel meets Outlook.pdf | 242.32KB Windows/Initial Access Malcode/2021-10-28 - Malicious ZIP Demonstration.zip | 15.16KB Windows/Initial Access Malcode/2021-12-09 - Create Microsoft-Signed Phishing Documents.pdf | 247.58KB Windows/Initial Access Malcode/2022-04-15 - Make phishing great again VSTO office files are the new macro nightmare.pdf | 3.03MB Windows/Initial Access Malcode/2022-05-14 - About XLL Phishing.zip | 3.17MB Windows/Initial Access Malcode/2022-06-28 - Weaponizing and Abusing Hidden Functionalities Contained in Office Document Properties.pdf | 440.00KB Windows/Initial Access Malcode/2022-08-05 - Backdooring Office Structures Part 1 The Oldschool.pdf | 916.08KB Windows/Initial Access Malcode/2022-08-08 - Backdooring Office Structures Part 2 Payload Crumbs In Custom Parts.pdf | 550.78KB Windows/Initial Access Malcode/2023-02-07 - Home Grown Red Team - Lets Make Some OneNote Phishing Attachments.pdf | 1.44MB Windows/Initial Access Malcode/2023-07-23 - Malware via VHD Files, an Excellent Choice.pdf | 321.87KB Windows/Kernel Mode/2014-02-06 - Hide process with DKOM without hard coded offsets.txt | 5.22KB Windows/Kernel Mode/2015-04-06 - Hiding loaded driver with DKOM.txt | 2.32KB Windows/Kernel Mode/2019-11-06 - Bypassing Kernel Function Pointer Integrity Checks.pdf | 206.63KB Windows/Kernel Mode/2020-02-29 - Windows Kernel Ps Callbacks Experiments.pdf | 2.59MB Windows/Kernel Mode/2020-08-02 - Removing Kernel Callbacks Using Signed Drivers.7z | 421.83KB Windows/Kernel Mode/2021-02-13 - x64 Deep Dive.pdf | 922.64KB Windows/Kernel Mode/2021-03-30 - KeDll Injector.rar | 17.17KB Windows/Kernel Mode/2022-01-11 - Signed Kernal Drivers - Unguarded Gateway to Windows Core.pdf | 1.40MB Windows/Kernel Mode/2022-01-15 - Demonstrating EAT hooking from Kernel space.7z | 102.44KB Windows/Kernel Mode/2022-01-15 - Modifying the EPROCESS structure.7z | 5.98KB Windows/Kernel Mode/2022-05-02 - g_CiOptions in a Virtualized World.pdf | 569.38KB Windows/Kernel Mode/2022-07-14 - Lord Of The Ring0 - Part 1 Introduction.pdf | 162.90KB Windows/Kernel Mode/2022-08-04 - Lord Of The Ring0 - Part 2 A tale of routines IOCTLs and IRPs.pdf | 368.55KB Windows/Kernel Mode/2022-08-19 - Warbird Hook - Demonstrating shellcode injection and application hijacking.7z | 17.60KB Windows/Kernel Mode/2022-09-05 - DirectX and HyperV - An Offensive View.pdf | 9.55MB Windows/Kernel Mode/2022-10-18 - Fantastic Rootkits And Where to Find Them Part 1.pdf | 936.67KB Windows/Kernel Mode/2022-10-30 - Lord Of The Ring0 - Part 3 Sailing to the land of the user and debugging the ship.pdf | 181.32KB Windows/Kernel Mode/2022-12-29 - Bootkitting Windows Sandbox.pdf | 306.23KB Windows/Kernel Mode/2022-12-30 - Code Execution against Windows HVCI.pdf | 680.51KB Windows/Kernel Mode/2023-02-09 - Transitioning from User Mode to Kernel mode - Extravagant Prick.txt | 6.39KB Windows/Kernel Mode/2023-02-24 - Lord Of The Ring0 - Part 4 The call back home.pdf | 412.67KB Windows/Kernel Mode/2023-04-11 - Stepping Insyde System Management Mode.pdf | 626.95KB Windows/Kernel Mode/2023-05-04 - Fantastic Rootkits and Where to Find Them Part 2.pdf | 3.07MB Windows/Kernel Mode/2023-06-05 - Terminator - Demonstrating how to kill EDR processes using a driver.zip | 98.46KB Windows/Kernel Mode/2023-06-09 - Finding and exploiting process killer drivers with LOL for 3000 dollars.7z | 1.05MB Windows/Kernel Mode/2023-06-09 - Finding and exploiting process killer drivers with LOL for 3000 dollars.pdf | 849.49KB Windows/Kernel Mode/2023-07-01 - Demonstrating a Rust based Bootkit.zip | 1.58MB Windows/Kernel Mode/2023-07-14 - Oh-No a Vulnerability and PoC demonstration in a popular Minecraft Anticheat tool.pdf | 2.74MB Windows/Kernel Mode/2023-07-29 - Lord Of The Ring0 - Part 5 Sarumans Manipulation.pdf | 651.29KB Windows/Kernel Mode/2023-09-15 - Hypervisor Detection with SystemHypervisorDetailInformation.pdf | 442.77KB Windows/Kernel Mode/2024-02-06 - Exploiting a vulnerable Minifilter driver to create a process killer.7z | 111.81KB Windows/Kernel Mode/2024-02-12 - Hypervisor enforced security policies for NTOS secure kernel and a child partition.pdf | 665.66KB Windows/Kernel Mode/2024-02-25 - Keylogging in the Windows kernel with undocumented data structures.pdf | 1.13MB Windows/Kernel Mode/2024-03-23 - Anti-Anti-Rootkit Techniques - Part I UnKovering mapped rootkits.pdf | 1.08MB Windows/Network Communications/2006-05-22 - Windows Network Services Internals.pdf | 1.69MB Windows/Network Communications/2017-12-07 - Ares - Demonstrating A Python C2.zip | 11.87MB Windows/Network Communications/2018-10-20 - Using DropBox As A C2.zip | 442.79KB Windows/Network Communications/2020-05-03 - Fax Service Bind shell abusing Ualapi.7z | 13.08KB Windows/Network Communications/2020-10-12 - I Like to Move It - Windows Lateral Movement Part 3 - DLL Hijacking.pdf | 2.02MB Windows/Network Communications/2021-06-18 - Knock Knock The postman is here (abusing Mailslots and PortKnocking for connectionless shells).pdf | 456.90KB Windows/Network Communications/2021-09-30 - Azure Outlook C2.zip | 13.47MB Windows/Network Communications/2021-10-25 - C3 - Demonstrating C2s from MatterMost - GitHub - OneDrive and more.zip | 32.10MB Windows/Network Communications/2022-01-03 - NTSockets - Downloading a file via HTTP using the NtCreateFile.pdf | 332.44KB Windows/Network Communications/2022-04-04 - AtlasC2 - Demonstrating A C2 in CSharp.zip | 86.32KB Windows/Network Communications/2022-04-27 - Alternate Method Of Contacting IPV4.PNG | 26.25KB Windows/Network Communications/2022-05-01 - Ipv4Fuscation Demonstration.7z | 1.32KB Windows/Network Communications/2022-05-09 - Spawning IE on Windows 11.PNG | 96.63KB Windows/Network Communications/2022-09-14 - Myths About External C2.pdf | 744.42KB Windows/Network Communications/2022-09-28 - Demonstrating the VirusTotal C2.zip | 15.21KB Windows/Network Communications/2022-10-01 - Manual ICMP implementation using NtDeviceIoControlFile.txt | 6.11KB Windows/Network Communications/2022-10-09 - Windows Server LDIF File Abuse for Silently Downloading Files.7z | 277.04KB Windows/Network Communications/2023-01-23 - Exfiltrating data using Powershell and WAV files.7z | 3.62KB Windows/Network Communications/2023-01-31 - Lets Go VS Code - Using VS Code as a Reverse Shell.pdf | 542.63KB Windows/Network Communications/2023-05-20 - Demonstrating using SMS as a C2.zip | 17.33KB Windows/Network Communications/2023-07-26 - WSPCoerce - PoC to allow authentication from Windows hosts using MS-WSP.zip | 58.82KB Windows/Network Communications/2023-07-27 - Kerberos UAC Bypass - Abusing Kerberos Tickets for UAC Bypasses.zip | 3.03MB Windows/Network Communications/2023-08-29 - DevTunnels for C2.pdf | 2.12MB Windows/Network Communications/2023-09-11 - MATLAB Reverse Shell.7z | 2.01KB Windows/Network Communications/2024-03-09 - YARP as a C2 Redirector.pdf | 522.27KB Windows/Persistence/2019-06-29 - Persistence with Windows Services.pdf | 123.31KB Windows/Persistence/2019-08-16 - IBM Java Control Panel for persistence.pdf | 86.38KB Windows/Persistence/2019-08-22 - Common Language Runtime Hook for Persistence.pdf | 2.59MB Windows/Persistence/2019-09-07 - AutoPlay Handlers for persistence.pdf | 101.32KB Windows/Persistence/2019-09-20 - Exotic persistence - Windows Error Reporting Debugger key.pdf | 59.46KB Windows/Persistence/2019-10-23 - SPReview Phantom DLLs.pdf | 63.98KB Windows/Persistence/2019-10-24 - SPReview Permanent Persistence.pdf | 66.91KB Windows/Persistence/2019-11-18 - Abusing Intel VTune Amplifier for Persistence.pdf | 65.46KB Windows/Persistence/2020-03-18 - ShimBad the Sailor.pdf | 95.41KB Windows/Persistence/2020-06-09 - Abusing Windows Telemetry for Persistence.pdf | 196.14KB Windows/Persistence/2020-07-30 - Terminal Server Utilities LOLBIN and Persistence.pdf | 100.30KB Windows/Persistence/2020-08-16 - QT Framework QT_DEBUG_PLUGINS Persistence.pdf | 62.25KB Windows/Persistence/2020-09-16 - Silent Runners - Exploring Persistence Methods.7z | 99.47KB Windows/Persistence/2020-09-18 - Covert Data Persistence with Windows Registry Keys.pdf | 110.98KB Windows/Persistence/2020-09-18 - More Windows 10 Phantom DLLs.pdf | 65.29KB Windows/Persistence/2020-10-08 - Cryogenically Frozen Malware.7z | 315.92KB Windows/Persistence/2020-10-11 - Masquerading the HKCU Run Key.7z | 138.36KB Windows/Persistence/2020-10-17 - DllBidEntryPoint Abuse.pdf | 67.46KB Windows/Persistence/2020-10-18 - Commandeering Context Menu Entries.7z | 525.10KB Windows/Persistence/2020-10-19 - SERVICE_FAILURE_ACTIONSW Exception for Persistence.pdf | 62.69KB Windows/Persistence/2020-11-23 - A Fresh Outlook on Mail Based Persistence.pdf | 296.03KB Windows/Persistence/2021-02-06 - Microsoft Office HTML Editor for Persistence.pdf | 116.03KB Windows/Persistence/2021-03-05 - Persistence via Java Environment Variables.pdf | 82.62KB Windows/Persistence/2021-10-21 - Life is Pane - Persistence via Preview Handlers.pdf | 568.94KB Windows/Persistence/2021-11-18 - Persistence via Recycle Bin.7z | 152.46KB Windows/Persistence/2021-12-14 - COM Hijacking for Persistence.pdf | 759.59KB Windows/Persistence/2022-01-16 - Oobe Setup ErrorHandle.cmd Hijack.pdf | 69.95KB Windows/Persistence/2022-01-18 - O365 HKCU WwlibDll Sideloading.pdf | 158.48KB Windows/Persistence/2022-01-22 - WinINET InternetErrorDlgEx Registry Lookup persistence.pdf | 182.48KB Windows/Persistence/2022-01-23 - Persistence via P2P_PEER_DIST_API LoadPeerDist.pdf | 69.50KB Windows/Persistence/2022-07-17 - 30 second execution persistence with Winlogon.PNG | 233.10KB Windows/Persistence/2022-09-14 - Abusing Notepad Plugins for Evasion and Persistence.pdf | 1.16MB Windows/Persistence/2022-10-11 - Custom Keyboard Layout Persistence.zip | 905.59KB Windows/Persistence/2023-01-24 - Persistence via VSCode Profile Abuse.7z | 99.77KB Windows/Persistence/2023-08-04 - Advanced persistence via Shell Extensions.7z | 168.35MB Windows/Persistence/2024-03-03 - Explorer.exe LOLBIN and persistence.pdf | 55.91KB Windows/Process Injection/2004-04-06 - Remote Library Injection.pdf | 248.14KB Windows/Process Injection/2014-02-03 - PE Injection Demonstration 1.zip | 4.44KB Windows/Process Injection/2014-04-13 - PE Injection Explained Advanced memory code injection technique.pdf | 310.41KB Windows/Process Injection/2016-10-27 - AtomBombing - A Brand New Code Injection Technique for Windows.pdf | 214.38KB Windows/Process Injection/2017-06-07 - Process Hollowing with Manalyzes PE library.pdf | 386.54KB Windows/Process Injection/2017-09-19 - Abusing Delay Load DLLs for Remote Code Injection.pdf | 208.42KB Windows/Process Injection/2018-03-26 - Ghostwrite Demonstration.c | 49.66KB Windows/Process Injection/2018-06-14 - PE Injection Demonstration 2.zip | 3.31KB Windows/Process Injection/2018-10-16 - Injecting Code into Windows Protected Processes using COM - Part 1.pdf | 1.24MB Windows/Process Injection/2018-11-01 - Process Injection Techniques and Detection using the Volatility Framework.pdf | 5.64MB Windows/Process Injection/2018-11-30 - Injecting Code into Windows Protected Processes using COM - Part 2.pdf | 690.18KB Windows/Process Injection/2019-02-25 - Notes on RtlCloneUserProcess.7z | 435.47KB Windows/Process Injection/2019-04-08 - Early Bird Injection - APC Abuse.pdf | 891.93KB Windows/Process Injection/2019-04-26 - Hunting for Ghosts in Fileless Attacks.pdf | 4.34MB Windows/Process Injection/2019-08-08 - Demonstating Various Process Injection Techniques - Pinjecta.zip | 97.63KB Windows/Process Injection/2019-08-08 - Process Injection Techniques - Gotta Catch Them All.pdf | 733.58KB Windows/Process Injection/2019-08-12 - Windows Process Injection via KnownDlls Cache Poisoning.pdf | 355.02KB Windows/Process Injection/2019-08-13 - The state of advanced code injections.pdf | 462.46KB Windows/Process Injection/2020-01-06 - NtCreateSection and NtMapViewOfSection for Code Injection.pdf | 686.58KB Windows/Process Injection/2020-02-10 - From Process Injection to Function Hijacking.pdf | 440.28KB Windows/Process Injection/2020-05-28 - GetEnvironmentVariable As Alternative to WriteProccessMemory in Process Injections.pdf | 136.84KB Windows/Process Injection/2020-06-06 - NINA - x64 Process Injection.pdf | 980.41KB Windows/Process Injection/2020-06-14 - Process Injection Techniques.pdf | 628.82KB Windows/Process Injection/2020-06-24 - Process Injection Techniques used by Malware.pdf | 206.80KB Windows/Process Injection/2020-07-10 - Masking Malicious Memory Artifacts Part 1 – Phantom DLL Hollowing.pdf | 599.09KB Windows/Process Injection/2020-07-16 - Weaponizing Mapping Injection With instrumentation Callback.pdf | 709.05KB Windows/Process Injection/2020-11-29 - Weaponize GhostWriting Injection Code Injection Series Part 5.pdf | 380.78KB Windows/Process Injection/2021-02-28 - PE Injection_ Executing PEs inside Remote Processes.pdf | 682.80KB Windows/Process Injection/2022-01-15 - CreateRemoteThread Process Injection.7z | 5.59KB Windows/Process Injection/2022-01-15 - Demonstrating ATOM Bombing.7z | 11.81KB Windows/Process Injection/2022-01-15 - Process Doppelgänging POC.7z | 129.12KB Windows/Process Injection/2022-01-15 - Process HerpaDerping.7z | 301.38KB Windows/Process Injection/2022-01-15 - ReflectiveDLLInjection Example.7z | 12.98KB Windows/Process Injection/2022-01-15 - SetThreadContextInjection Example.7z | 5.15KB Windows/Process Injection/2022-01-15 - SetWindowsHookExInjection Example.7z | 3.16KB Windows/Process Injection/2022-01-15 - The ExtraWindowInject Process Injection Technique.7z | 25.17KB Windows/Process Injection/2022-01-15 - UserApcInject Example.7z | 4.70KB Windows/Process Injection/2022-02-04 - KCTHIJACK - KernelCallbackTable Hijack.zip | 2.88MB Windows/Process Injection/2022-03-17 - Process-Hollowing Example.7z | 228.78KB Windows/Process Injection/2022-03-17 - Process Overwriting - yet another variant.zip | 72.96KB Windows/Process Injection/2022-04-18 - Implementing Global Injection and Hooking in Windows.pdf | 467.11KB Windows/Process Injection/2022-05-05 - Process Injection via Component Object Model (COM) IRundown-DoCallback().pdf | 1.58MB Windows/Process Injection/2022-05-08 - Demonstrating Process Injection in Rust - Rusty Memory LoadLibrary.zip | 20.51KB Windows/Process Injection/2022-05-16 - Demonstrating Reflective DLL Loading - KaynLdr.zip | 114.03KB Windows/Process Injection/2022-05-27 - Nls Code Injection Through The Registry.zip | 71.36KB Windows/Process Injection/2022-06-25 - PE Resource section for Process Injection.zip | 6.24KB Windows/Process Injection/2022-07-16 - Process Injection using QueueUserAPC Technique in Windows.pdf | 637.78KB Windows/Process Injection/2022-12-23 - Ctrl Injection Collection.7z | 554.10KB Windows/Process Injection/2023-06-01 - Improving the stealthiness of memory injections techniques.pdf | 1.02MB Windows/Process Injection/2023-06-09 - No Alloc, No Problem - Leveraging Program Entry Points for Process Injection.pdf | 1.31MB Windows/Process Injection/2023-06-18 - DCOMHijack - Demonstrating lateral movement using DCOM and DLL hijacking.zip | 197.87KB Windows/Process Injection/2023-06-27 - Process Mockingjay Echoing RWX In Userland To Achieve Code Execution.pdf | 7.18MB Windows/Process Injection/2023-08-15 - Dll Notification Injection.7z | 1.83MB Windows/Process Injection/2023-08-23 - Demystifying DLL Hijacking Understanding the Intricate World of Dynamic Link Library Attacks.pdf | 208.22KB Windows/Process Injection/2023-09-05 - Demonstrating MockingJay with a POC and BOF.7z | 93.02MB Windows/Process Injection/2023-10-02 - Process Injection using NtSetInformationProcess.pdf | 835.19KB Windows/Process Injection/2023-12-06 - Process Injection Techniques Using Windows Thread Pools.7z | 4.74MB Windows/Process Injection/2024-01-24 - How to perform a Complete Process Hollowing.pdf | 3.96MB Windows/Process Injection/2024-02-01 - Unmanaged .NET Patching.pdf | 164.23KB Windows/Process Injection/2024-02-08 - Deep Dive Into Exploiting Windows Thread Pools.7z | 335.87KB Windows/System Components and Abuse/2016-11-21 - Keylogging using ETW in CSharp.NET.7z | 3.29MB Windows/System Components and Abuse/2017-08-12 - Finding handle leaks - user mode duplicate handle in C and CSharp.zip | 47.14KB Windows/System Components and Abuse/2018-03-17 - Abusing Exported Functions and Exposed DCOM Interfaces.pdf | 890.29KB Windows/System Components and Abuse/2019-04-07 - Loading and calling VB from CPlusPlus.zip | 5.27KB Windows/System Components and Abuse/2019-07-03 - Dumping LSASS - MiniDumpWriteDump to Disk.txt | 1.21KB Windows/System Components and Abuse/2019-07-03 - MiniDumpWriteDump and PssCaptureSnapshot.txt | 2.28KB Windows/System Components and Abuse/2019-07-07 - Dumping LSASS - MiniDumpWriteDump to Memory using MiniDump Callbacks.txt | 3.42KB Windows/System Components and Abuse/2019-07-21 - In-memory execution of VBScript, JavaScript or JScript.txt | 7.23KB Windows/System Components and Abuse/2019-08-17 - Weaponizing Privileged File Writes with the USO Service.7z | 1.07MB Windows/System Components and Abuse/2020-01-23 - Starting WERSVR from a restricted users.7z | 490.55KB Windows/System Components and Abuse/2020-04-30 - Fax Shell - Using Fax service for system.7z | 13.10KB Windows/System Components and Abuse/2020-06-10 - Cmd Hijack - A Command_Argument Confustion with Path Traversal.pdf | 2.16MB Windows/System Components and Abuse/2020-10-10 - A Deep Dive Into RUNDLL32EXE.pdf | 278.82KB Windows/System Components and Abuse/2021-01-24 - LSASS Memory Dumps are Stealthier than Ever Before - Part 1.pdf | 476.83KB Windows/System Components and Abuse/2021-02-16 - LSASS Memory Dumps are Stealthier than Ever Before - Part 2.pdf | 267.66KB Windows/System Components and Abuse/2021-05-13 - Reshaping Shadow Volumes with IOCTLs.txt | 1.47KB Windows/System Components and Abuse/2021-05-21 - Dumping Stored Credentials with SeTrustedCredmanAccessPrivilege.pdf | 194.08KB Windows/System Components and Abuse/2021-07-23 - Modifying MS Office security warnings.PNG | 45.03KB Windows/System Components and Abuse/2021-08-03 - Reading, Writing, and Executing A File WITHOUT A File Path - yarhLoader.c | 39.03KB Windows/System Components and Abuse/2021-10-10 - SeManageVolumePrivilege Abuse with FSCTL_SD_GLOBAL_CHANGE.zip | 2.24KB Windows/System Components and Abuse/2021-12-07 - Demonstrating USB Propagation.7z | 269.13KB Windows/System Components and Abuse/2021-12-07 - Programmatically Modifying Boot Configurations - BCDEdit.7z | 6.71KB Windows/System Components and Abuse/2021-12-07 - The hidden side of Seclogon part 2 - Abusing leaked handles to dump LSASS memory.pdf | 1018.31KB Windows/System Components and Abuse/2021-12-07 - Weaponizing Windows Virtualization.7z | 218.70KB Windows/System Components and Abuse/2022-01-15 - Programmatically Stopping Windows Defender.7z | 158.24KB Windows/System Components and Abuse/2022-02-09 - Hooks-On Hoot-Off Vitaminizing MiniDump.pdf | 578.51KB Windows/System Components and Abuse/2022-02-17 - The magic behind wlrmdrexe.pdf | 174.89KB Windows/System Components and Abuse/2022-02-25 - LogNT32 - Part 2 - Return-address hijacking implemented to improve efficiency.pdf | 216.12KB Windows/System Components and Abuse/2022-03-26 - Digging into PssCaptureSnapshot for LSASS Dumping.pdf | 353.09KB Windows/System Components and Abuse/2022-04-03 - FveApiDLL Abuse Demonstration.7z | 287.34KB Windows/System Components and Abuse/2022-04-30 - Programmatically Hiding Windows Snapshots.7z | 254.88KB Windows/System Components and Abuse/2022-05-31 - Crashing Windows by Abusing NtRaiseHardError.PNG | 168.07KB Windows/System Components and Abuse/2022-06-28 - The hidden side of Seclogon part 3 - Racing for LSASS dumps.pdf | 927.70KB Windows/System Components and Abuse/2022-08-19 - Bypassing AppLocker by abusing HashInfo.pdf | 967.48KB Windows/System Components and Abuse/2022-08-29 - DLL Sideloading ShellChromeAPI.PNG | 75.38KB Windows/System Components and Abuse/2022-10-07 - Short term snapshot deletion via ExecuteScheduledSPPCreation.7z | 217.79KB Windows/System Components and Abuse/2022-10-11 - Abusing the Windows Power Management API.7z | 154.91KB Windows/System Components and Abuse/2022-10-28 - Using Windows IUIAutomation for spyware and other malicious purposes.html | 12.28KB Windows/System Components and Abuse/2022-11-02 - IIS Pool Credential Dumping via undocumented command line arguments.7z | 102.46KB Windows/System Components and Abuse/2022-12-07 - Programmatically Deleting Shadow Volumes - Xaoc.7z | 10.39KB Windows/System Components and Abuse/2022-12-16 - Polyshell - Bash, Batch, and Powershell Polyglot.zip | 33.58KB Windows/System Components and Abuse/2023-02-03 - Windows Domain Controller NTDSUTIL activate instance abuse.PNG | 177.07KB Windows/System Components and Abuse/2023-03-19 - Different ways to create a process.html | 79.79KB Windows/System Components and Abuse/2023-05-02 - Preventing application creation by IFEO keys.png | 93.92KB Windows/System Components and Abuse/2023-06-05 - Abusing undocumented features to spoof PE section headers.pdf | 224.89KB Windows/System Components and Abuse/2023-07-19 - Escalating Privileges via Third-Party Windows Installers.pdf | 3.30MB Windows/System Components and Abuse/2023-08-28 - Uac bypass via UIPI or Windows Task Manager.txt | 7.54KB Windows/System Components and Abuse/2023-09-06 - How to Troll an AV.7z | 4.80KB Windows/System Components and Abuse/2023-09-14 - Bypassing UAC with SSPI Datagram Contexts.pdf | 1.32MB Windows/System Components and Abuse/2023-10-03 - LPE with MSI Installers.pdf | 6.05MB Windows/System Components and Abuse/2023-11-06 - Running PEs Inline Without a Console.pdf | 765.30KB Windows/System Components and Abuse/2023-12-19 - SignToolEx - code signing with leaked certs and abusing MS detours.zip | 458.15KB Windows/System Components and Abuse/2023-12-24 - Arbitrary Command Execution Via Windows Kit's StandaloneRunner.pdf | 385.88KB Windows/System Components and Abuse/2023-12-29 - Usermode encryption but only LOCALSYSTEM can decrypt.7z | 171.62KB Windows/System Components and Abuse/2023-12-31 - Compression using undocumented RDP APIs.7z | 3.14KB Windows/System Components and Abuse/2024-01-06 - Token stealing with Syscalls only.7z | 66.77KB Windows/System Components and Abuse/2024-01-22 - Demonstrating proxy DLL loading.zip | 5.80KB Windows/System Components and Abuse/2024-01-23 - Windows Event Log service DoS.zip | 1.56MB Windows/System Components and Abuse/2024-01-24 - Demonstrating Remote TLS Callback Injection.zip | 9.70KB Windows/System Components and Abuse/2024-02-08 - Bypassing ApplyOnce limitation in GPO with key removal.7z | 227.25KB Windows/System Components and Abuse/2024-02-08 - Disabling System Event Logs with IDataCollectorSet.7z | 78.55KB Windows/System Components and Abuse/2024-02-08 - Executing CSharp Assemblies from C code.pdf | 430.58KB Windows/System Components and Abuse/2024-02-24 - iExpress LOLBINS and Diamond seds.7z | 273.44KB Windows/System Components and Abuse/2024-03-08- Manipulating Token Attribute structures.7z | 185.55KB Windows/System Components and Abuse/2024-03-18 - Abusing SeTrustedCredmanAccessPrivilege to dump user creds.zip | 10.35KB Windows/Windows Internals Series/2020-01-05 - RIP ROP CET Internals in Windows 20H1.pdf | 1.59MB Windows/Windows Internals Series/2020-01-31 - DKOM - Now with Symbolic Links.pdf | 687.50KB Windows/Windows Internals Series/2020-02-18 - Move aside signature scanning Better kernel data discovery through lookaside lists.pdf | 414.08KB Windows/Windows Internals Series/2020-02-18 - Symbolic Hooks Part 2 Getting the Target Name.pdf | 564.76KB Windows/Windows Internals Series/2020-03-19 - Symbolic Hooks Part 3 The Remainder Theorem.pdf | 165.53KB Windows/Windows Internals Series/2020-03-24 - Symbolic Hooks Part 4 The App Container Traverse-ty.pdf | 1.04MB Windows/Windows Internals Series/2020-04-30 - Faxing Your Way to SYSTEM Part Two.pdf | 1.53MB Windows/Windows Internals Series/2020-05-12 - PrintDemon Print Spooler Privilege Escalation Persistence amp Stealth CVE-2020-1048 amp more.pdf | 1.21MB Windows/Windows Internals Series/2020-07-12 - Secure Pool Internals Dynamic KDP Behind The Hood.pdf | 1.27MB Windows/Windows Internals Series/2020-08-03 - Critical Protected DUT Processes in Windows 10.pdf | 473.96KB Windows/Windows Internals Series/2020-10-06 - CET Updates - CET on Xanax.pdf | 247.36KB Windows/Windows Internals Series/2020-11-09 - DPWs are the new DPCs Deferred Procedure Waits in Windows 10 21H1.pdf | 1.07MB Windows/Windows Internals Series/2020-11-21 - Exploiting a Simple Vulnerability In 35 Easy Steps or Less.pdf | 2.22MB Windows/Windows Internals Series/2021-01-08 - Exploiting a Simple Vulnerability Part 15 The Info Leak.pdf | 464.16KB Windows/Windows Internals Series/2021-01-09 - CET Updates - Dynamic Address Ranges.pdf | 198.44KB Windows/Windows Internals Series/2021-03-11 - Exploiting a Simple Vulnerability Part 2 What If We Made Exploitation Harder.pdf | 997.09KB Windows/Windows Internals Series/2021-04-20 - Thread and Process State Change.pdf | 299.59KB Windows/Windows Internals Series/2021-05-24 - IO Rings When One IO Operation is Not Enough.pdf | 738.62KB Windows/Windows Internals Series/2021-10-09 - IoRing vs io_uring a comparison of Windows and Linux implementations.pdf | 122.35KB Windows/Windows Internals Series/2022-01-01 - HyperGuard Secure Kernel Patch Guard Part 1 SKPG Initialization.pdf | 1.40MB Windows/Windows Internals Series/2022-02-17 - HyperGuard Secure Kernel Patch Guard Part 2 SKPG Extents.pdf | 858.05KB Windows/Windows Internals Series/2022-04-19 - HyperGuard Part 3 More SKPG Extents.pdf | 1.09MB Windows/Windows Internals Series/2022-04-29 - One Year to IO Ring What Changed.pdf | 1.88MB Windows/Windows Internals Series/2022-07-05 - One I_O Ring to Rule Them All_ A Full Read_Write Exploit Primitive on Windows 11.pdf | 496.87KB Windows/Windows Internals Series/2022-08-16 - Understanding a New Mitigation Module Tampering Protection.pdf | 1.93MB Windows/Windows Internals Series/2022-11-19 - An Exercise in Dynamic Analysis.pdf | 3.73MB Windows/Windows Internals Series/2022-11-23 - An End to KASLR Bypasses.pdf | 328.88KB

Recommend

Magnetic link has been copied to the cutting board