Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-09Medium walmartglobaltechJason Reaves, Jonathan Mccay, Joshua Platt
MetaStealer string decryption and DGA overview
MetaStealer
2023-05-09TrendmicroGilbert Sison, Khristian Joseph Morales
Managed XDR Investigation of Ducktail in Trend Micro Vision One
DUCKTAIL
2023-05-09SophosPaul Jaramillo
Akira Ransomware is “bringin’ 1988 back”
Akira
2023-05-09Huntress LabsMatthew Brennan
Advanced Cyberchef Tips - AsyncRAT Loader
AsyncRAT
2023-05-09paloalto Netoworks: Unit42Anthony Galiette, Daniel Bunce, Doel Santos
Threat Assessment: Royal Ransomware
Royal Ransom Royal Ransom
2023-05-09CISACISA
Hunting Russian Intelligence “Snake” Malware
Agent.BTZ Cobra Carbon System Uroburos
2023-05-08ViuleeenzAlessandro Strino
Extracting DDosia targets from process memory
Dosia
2023-05-08BlackberryBlackBerry Research & Intelligence Team
SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials — and Is Now Targeting Turkey
2023-05-08cocomelonccocomelonc
Malware analysis report: WinDealer (LuoYu Threat Group)
WinDealer
2023-05-07OALabsSergei Frankoff
StrelaStealer Under the radar email credential stealer in development
StrelaStealer
2023-05-07Twitter (@embee_research)Matthew
AgentTesla - Full Loader Analysis - Resolving API Hashes Using Conditional Breakpoints
Agent Tesla
2023-05-05cybleCyble
Sophisticated DarkWatchMan RAT Spreads Through Phishing Sites
DarkWatchman
2023-05-05VMRayVMRay Labs Team
Stealc: A new stealer emerges in 2023
Stealc
2023-05-05DragosSam Hanson
Deep Dive Into PIPEDREAM’s OPC UA Module, MOUSEHOLE
Chernovite
2023-05-04SOCRadarSOCRadar
Sandworm Attackers Use WinRAR to Wipe Data from Government Devices
RoarBAT
2023-05-04SecurityScorecardVlad Pasca
How to Analyze Java Malware – A Case Study of STRRAT
STRRAT
2023-05-04Check Point ResearchAlex Shamshur, Raman Ladutska, Sam Handelman
Eastern Asian Android Assault - FluHorse
FluHorse
2023-05-04Kaspersky LabsDmitry Kalinin
Not quite an Easter egg: a new family of Trojan subscribers on Google Play
2023-05-04SentinelOneTom Hegel
Kimsuky Evolves Reconnaissance Capabilities in New Global Campaign
BabyShark
2023-05-04ElasticCyril François
Unpacking ICEDID
IcedID PhotoLoader