Click here to download all references as Bib-File.•
2023-10-30
⋅
Checkpoint
⋅
30TH OCTOBER – THREAT INTELLIGENCE REPORT SingularityMD |
2023-10-27
⋅
Twitter (@embee_research)
⋅
Remcos Downloader Analysis - Manual Deobfuscation of Visual Basic and Powershell Remcos |
2023-10-27
⋅
Kaspersky Labs
⋅
Security Analyst Summit 2023: key research TetrisPhantom |
2023-10-26
⋅
ESET Research
⋅
ESET APT Activity Report Q2–Q3 2023 SimpleTea LODEINFO |
2023-10-26
⋅
Avast Decoded
⋅
Rhysida Ransomware Technical Analysis Rhysida |
2023-10-25
⋅
ESET Research
⋅
Winter Vivern exploits zero-day vulnerability in Roundcube Webmail servers Unidentified JS 006 (Winter Wyvern) Winter Vivern |
2023-10-23
⋅
Twitter (@embee_research)
⋅
Cobalt Strike .VBS Loader - Decoding with Advanced CyberChef and Emulation Cobalt Strike |
2023-10-20
⋅
Twitter (@embee_research)
⋅
Decoding a Cobalt Strike .hta Loader Using CyberChef and Emulation Cobalt Strike |
2023-10-18
⋅
Twitter (@embee_research)
⋅
Ghidra Tutorial - Using Entropy To Locate a Cobalt Strike Decryption Function Cobalt Strike |
2023-10-16
⋅
Sekoia
⋅
ClearFake: a newcomer to the “fake updates” threats landscape ClearFake |
2023-10-16
⋅
Twitter (@embee_research)
⋅
Decoding a Simple Visual Basic (.vbs) Script - DarkGate Loader DarkGate |
2023-10-15
⋅
CyberCTO
⋅
Chinese Cyber: Resources for Western Researchers |
2023-10-12
⋅
Trendmicro
⋅
DarkGate Opens Organizations for Attack via Skype, Teams DarkGate |
2023-10-10
⋅
Twitter (@embee_research)
⋅
How To Develop Yara Rules for .NET Malware Using IL ByteCodes RedLine Stealer |
2023-10-05
⋅
ESET Research
⋅
Operation Jacana: Foundling hobbits in Guyana DinodasRAT |
2023-10-05
⋅
Twitter (@embee_research)
⋅
Introduction to DotNet Configuration Extraction - RevengeRAT Revenge RAT |
2023-10-04
⋅
Twitter (@embee_research)
⋅
Developing Yara Signatures for Malware - Practical Examples DarkGate Lu0Bot |
2023-09-29
⋅
ESET Research
⋅
Lazarus luring employees with trojanized coding challenges: The case of a Spanish aerospace company CLOUDBURST LightlessCan miniBlindingCan sRDI |
2023-09-21
⋅
ESET Research
⋅
OilRig’s Outer Space and Juicy Mix: Same ol’ rig, new drill pipes Mango Solar |
2023-09-20
⋅
Cado Security
⋅
Cado Security Labs Researchers Witness a 600X Increase in P2Pinfect Traffic P2Pinfect |