Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-10AhnLabAhnLab ASEC Analysis Team
GuLoader Malware Disguised as Tax Invoices and Shipping Statements (Detected by MDS Products)
CloudEyE
2023-08-08CheckpointCheckpoint Research
THE RHYSIDA RANSOMWARE: ACTIVITY ANALYSIS AND TIES TO VICE SOCIETY
Rhysida Vanilla Tempest
2023-08-03AonAon’s Cyber Labs
DarkGate Keylogger Analysis: Masterofnone
DarkGate
2023-08-02Medium (@morimolymoly)morimolymoly
HUI Loader — Malware Analysis Note
HUI Loader
2023-08-01Infinitum ITKerime Gencay
White Snake Stealer Analysis Report (Paywall)
WhiteSnake Stealer
2023-08-01Qianxin Threat Intelligence CenterRed Raindrop Team
Analysis of Recent Activities of the Mylobot Botnet
MyloBot
2023-07-31d01aMohamed Adel
Pikabot deep analysis
Pikabot QakBot
2023-07-28CISACISA
CISA Releases Malware Analysis Reports on Barracuda Backdoors
SEASPY
2023-07-25ZscalerMeghraj Nandanwar, Pradeep Mahato, Satyam Singh
Hibernating Qakbot: A Comprehensive Study and In-depth Campaign Analysis
QakBot
2023-07-25splunkSplunk Threat Research Team
Amadey Threat Analysis and Detections
Amadey
2023-07-24M4lcodeMostafa Farghaly
Deep Analysis of Vidar Stealer
Arkei Stealer Vidar
2023-07-17SecurityScorecardVlad Pasca
A technical analysis of the Quasar-forked RAT called VoidRAT
VoidRAT
2023-07-15N1ght-W0lf BlogAbdallah Elshinbary
Deep Analysis of GCleaner
GCleaner
2023-07-14MicrosoftMicrosoft Threat Intelligence
Analysis of Storm-0558 techniques for unauthorized email access
Storm-0558
2023-07-13BrandefenseBrandefense
APT 36 Campaign – Poseidon Malware Technical Analysis
Poseidon Crimson RAT Oblique RAT
2023-07-13malware.loveRobert Giczewski
TrueBot Analysis Part IV - Config Extraction
Silence
2023-07-13MSSP Labcocomelonc
Malware analysis report: BlackCat ransomware
BlackCat BlackCat
2023-07-11AhnLabASEC
Analysis of the Rekoobe Backdoor Being Used In Attacks Against Linux Systems in Korea
Rekoobe
2023-07-11Twitter (@embee_research)Embee_research
Tweets on Ransomware Infrastructure Analysis With Censys and GrabbrApp
DarkSide
2023-07-05SentinelOnePhil Stokes
BlueNoroff | How DPRK’s macOS RustBucket Seeks to Evade Analysis and Detection
RustBucket