Click here to download all references as Bib-File.•
| 2022-09-05
            
            ⋅
            
            NetbyteSEC
            ⋅ Scam Android app steals Bank Credentials and SMS: MyPetronas APK | 
| 2022-06-03
            
            ⋅
            
            NetbyteSEC
            ⋅ CVE-2022-30190 aka "Follina" MSDT: Advisory and Technical Analysis | 
| 2022-05-19
            
            ⋅
            
            NetbyteSEC
            ⋅ Scam and Malicious APK targeting Malaysian: MyMaidKL Technical Analysis | 
| 2022-04-05
            
            ⋅
            
            NetbyteSEC
            ⋅ RTF template injection sample targeting Malaysia | 
| 2022-02-13
            
            ⋅
            
            NetbyteSEC
            ⋅ Technical Malware Analysis: The Return of Emotet Emotet | 
| 2021-09-19
            
            ⋅
            
            NetbyteSEC
            ⋅ Discovering Linux ELF Beacon of Cobalt Strike Tool Vermilion Strike | 
| 2021-06-02
            
            ⋅
            
            NetbyteSEC
            ⋅ Lemon-Duck Cryptominer Technical Analysis Lemon Duck | 
| 2021-02-28
            
            ⋅ Deobfuscating Emotet Macro Document and Powershell Command Emotet | 
| 2021-01-21
            
            ⋅
            
            NetbyteSEC
            ⋅ Solarwinds Attack: Sunburst's DLL Technical Analysis SUNBURST |