Click here to download all references as Bib-File.•
2023-11-30
⋅
EchoCTI
⋅
LockBit 3.0 Technical Analysis Report LockBit |
2023-11-28
⋅
ANY.RUN
⋅
RisePro Malware Analysis: Exploring C2 Communication of a New Version RisePro |
2023-11-23
⋅
Infosec Writeups
⋅
Malware analysis Remcos RAT- 4.9.2 Pro Remcos |
2023-11-21
⋅
Reliaquest
⋅
Scattered Spider Attack Analysis |
2023-11-15
⋅
Viuleeenz
⋅
Applied Emulation - Analysis of MarsStealer Mars Stealer |
2023-11-10
⋅
⋅
AhnLab
⋅
Detection of attacks exploiting asset management software (Andariel Group) Lilith Tiger RAT |
2023-11-10
⋅
⋅
HAURI
⋅
Detailed analysis report: Malware disguised as Putty (Lazarus APT) ComeBacker |
2023-11-01
⋅
RedLine Stealer Malware Analysis RedLine Stealer |
2023-10-27
⋅
Twitter (@embee_research)
⋅
Remcos Downloader Analysis - Manual Deobfuscation of Visual Basic and Powershell Remcos |
2023-10-26
⋅
Avast Decoded
⋅
Rhysida Ransomware Technical Analysis Rhysida |
2023-10-25
⋅
Viuleeenz
⋅
Vidar - payload inspection with static analysis Vidar |
2023-10-21
⋅
Infosec Writeups
⋅
Malware analysis NJ RAT 0.7NC & 0.6.4 NjRAT |
2023-10-17
⋅
⋅
AhnLab
⋅
Lazarus Group’s Operation Dream Magic LazarDoor wAgentTea |
2023-10-13
⋅
AhnLab
⋅
Analysis Report on Lazarus Threat Group’s Volgmer and Scout Malware JessieConTea Scout Volgmer |
2023-10-05
⋅
VirusBulletin
⋅
Unveiling activities of Tropic Trooper 2023: deep analysis of Xiangoop Loader and EntryShell payload EntryShell SparrowDoor Xiangoop |
2023-10-03
⋅
Malware Traffic Analysis
⋅
2023-10-03 (Tuesday) - PikaBot infection with Cobalt Strike Cobalt Strike Pikabot |
2023-10-03
⋅
Stealc Malware Analysis Stealc |
2023-10-03
⋅
Outpost24
⋅
Rhadamanthys malware analysis: How infostealers use VMs to avoid analysis Rhadamanthys |
2023-10-01
⋅
Infinitum IT
⋅
Agent Tesla Technical Analysis Report (Paywall) Agent Tesla |
2023-09-25
⋅
EchoCTI
⋅
Rhdamanthys Technical Analysis Report Rhadamanthys |