Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-25EchoCTIBilal BAKARTEPE, bixploit
StealC Technical Analysis Report
Stealc
2023-09-21Security OnionSecurity Onion
Quick Malware Analysis: PIKABOT INFECTION WITH COBALT STRIKE pcap from 2023-05-23
Pikabot
2023-09-18Alpine SecurityBorja Merino
HijackLoader Targets Hotels: A Technical Analysis
HijackLoader
2023-09-13Seebug PaperNan, XWS
Analysis of the recent offensive operations conducted by North Korean APT groups
Opal Sleet
2023-09-13SecurityScorecardVlad Pasca
A detailed analysis of the Money Message Ransomware
Money Message
2023-09-08ZscalerZscaler
Technical Analysis of HijackLoader
HijackLoader
2023-09-07MicrosoftMicrosoft Threat Analysis Center (MTAC)
Sophistication, scope, and scale: Digital threats from East Asia increase in breadth and effectiveness
MUSTANG PANDA Raspberry Typhoon
2023-09-07GoogleClement Lecigne, Google Threat Analysis Group, Maddie Stone
Active North Korean campaign targeting security researchers
2023-09-01MicrosoftMicrosoft Threat Analysis Center (MTAC)
Russia’s influence networks in Sahel activated after coups
2023-08-31AhnLabSanseo
Analysis of Andariel’s New Attack Activities
Andardoor BlackRemote Tiger RAT Volgmer
2023-08-31NCSC UKNCSC UK
Infamous Chisel - Malware Analysis Report
2023-08-30Medium walmartglobaltechJason Reaves
Gazavat / Expiro DMSniff connection and DGA analysis
DMSniff Expiro Gazavat
2023-08-26rmceoin.github.ioRandy McEoin
ClearFake Malware Analysis
ClearFake
2023-08-25Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of WarZoneRAT malware
Ave Maria
2023-08-24ANY.RUNElectron, glebyao, kinoshi
XWorm: Technical Analysis of a New Malware Version
XWorm
2023-08-22AhnLabSanseo
Analysis of APT Attack Cases Targeting Web Services of Korean Corporations
Ladon Meterpreter MimiKatz Dalbit
2023-08-22AhnLabASEC Analysis Team
Analyzing the new attack activity of the Andariel group
Andardoor MimiKatz QuiteRAT Tiger RAT Volgmer
2023-08-19Youtube (MalwareAnalysisForHedgehogs)Karsten Hahn
Malware Analysis - Agniane Stealer, Native Stub to .NET Unpacking
Cinoshi
2023-08-18TEAMT5Still Hsu, Zih-Cing Liao
Unmasking CamoFei: An In-depth Analysis of an Emerging APT Group Focused on Healthcare Sectors in East Asia
CatB Cobalt Strike DoorMe GIMMICK
2023-08-17BrandefenseBrandefense
Godfather Android Banking Trojan Technical Analysis
Godfather