Click here to download all references as Bib-File.•
2023-06-27
⋅
Viuleeenz
⋅
IDA-Python - Locate a function independently from its offset |
2023-06-27
⋅
ZeroFox
⋅
The Underground Economist: Volume 3, Issue 12 DarkGate Meduza Stealer |
2023-06-27
⋅
SecurityIntelligence
⋅
The Trickbot/Conti Crypters: Where Are They Now? Black Basta Conti Mount Locker PhotoLoader Royal Ransom SystemBC TrickBot |
2023-06-26
⋅
Github (cocomelonc)
⋅
Malware AV/VM evasion - part 18: encrypt/decrypt payload via modular multiplication-based block cipher. Simple C++ example. |
2023-06-26
⋅
ThreatFabric
⋅
Anatsa banking Trojan hits UK, US and DACH with new campaign Anatsa |
2023-06-24
⋅
Twitter (@embee_research)
⋅
SmokeLoader - Malware Analysis and Decoding With Procmon SmokeLoader |
2023-06-23
⋅
BluePurple
⋅
Bluepurple Pulse: week ending June 25th APT28 |
2023-06-23
⋅
Securonix
⋅
Detecting New MULTI#STORM Attack Campaign Involving Python-based Loader Masquerading as OneDrive Utilities to Drop Multiple RAT Payloads With Security Analytics Ave Maria |
2023-06-23
⋅
Fourcore
⋅
Clop Ransomware: History, Timeline, And Adversary Simulation Clop |
2023-06-23
⋅
Phylum
⋅
Phylum Discovers Sophisticated Ongoing Attack on NPM |
2023-06-23
⋅
Kroll
⋅
Deep Dive into GOOTLOADER Malware and Its Infection Chain GootLoader |
2023-06-23
⋅
Trendmicro
⋅
An Overview of the Different Versions of the Trigona Ransomware Trigona |
2023-06-23
⋅
cyble
⋅
Trojanized Super Mario Game Installer Spreads SupremeBot Malware Umbral |
2023-06-23
⋅
Medium
⋅
ObserverStealer: Unmasking the New Contender in Cyber Crime ObserverStealer |
2023-06-23
⋅
MSSP Lab
⋅
Malware source code investigation: Paradise Ransomware Paradise |
2023-06-23
⋅
Medium (Cryptax)
⋅
Inside KangaPack: the Kangaroo packer with native decryption FluHorse |
2023-06-22
⋅
DeepInstinct
⋅
PindOS: New JavaScript Dropper Delivering Bumblebee and IcedID PindOS BumbleBee PhotoLoader |
2023-06-22
⋅
ANY.RUN
⋅
Malware Analysis Gh0stBins, Chinese RAT: Malware Analysis, Protocol Description, RDP Stream Recovery Gh0stBins |
2023-06-22
⋅
Reliaquest
⋅
Goot to Loot - How a Gootloader Infection Led to Credential Access GootLoader SystemBC |
2023-06-22
⋅
Kaspersky Labs
⋅
LockBit Green and phishing that targets organizations LockBit LockBit |