Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-02-09cyber.wtf blogHendrik Eckardt
Defeating VMProtect’s Latest Tricks
SystemBC
2023-02-09Trend MicroAliakbar Zahravi, Peter Girnus
Enigma Stealer Targets Cryptocurrency Industry with Fake Jobs
Enigma Loader
2023-02-09U.S. Department of the TreasuryU.S. Department of the Treasury
United States and United Kingdom Sanction Members of Russia-Based Trickbot Cybercrime Gang
TrickBot
2023-02-09Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Godfather android malware
Godfather
2023-02-08Trend MicroTed Lee
Earth Zhulong: Familiar Patterns Target Southeast Asian Firms
Cobalt Strike MACAMAX 1937CN
2023-02-08K7 SecurityBaran S
Play Store App Serves Coper Via GitHub
Coper
2023-02-08Huntress LabsJoe Slowik, Matt Anderson
Investigating Intrusions From Intriguing Exploits
Silence
2023-02-08NTT SecurityRyu Hiyoshi
SteelClover Attacks Distributing Malware Via Google Ads Increased
BATLOADER ISFB RedLine Stealer
2023-02-08ProofpointAxel F
Screentime: Sometimes It Feels Like Somebody's Watching Me
WasabiSeed TA866
2023-02-08BroadcomThreat Hunter Team
Graphiron: New Russian Information Stealing Malware Deployed Against Ukraine
Graphiron SaintBear
2023-02-08Avast DecodedJan Vojtěšek
Dota 2 Under Attack: How a V8 Bug Was Exploited in the Game
2023-02-08Huntress LabsMichael Elford
AsyncRAT: Analysing the Three Stages of Execution
AsyncRAT
2023-02-07SecurityScorecardVlad Pasca
A Detailed Analysis of a New Stealer Called Stealerium
Stealerium
2023-02-07MalGamyMalGamy
The Approach of TA413 for Tibetan Targets
8.t Dropper LOWZERO
2023-02-07HelpNetSecurityZeljka Zorz
Released: Decryptor for Cl0p ransomware’s Linux variant
Clop
2023-02-07SentinelOneAntonis Terefos
Cl0p Ransomware Targets Linux Systems with Flawed Encryption | Decryptor Available
Clop
2023-02-07SECUINFRASECUINFRA Falcon Team
Hide your Hypervisor: Analysis of ESXiArgs Ransomware
ESXiArgs
2023-02-06Cert-UACert-UA
UAC-0050 cyber attack against the state bodies of Ukraine using the program for remote control and surveillance Remcos (CERT-UA#5926)
Remcos UAC-0050
2023-02-06Quorum CyberQuorum Cyber
Malware Analysis Report Vidar - Stealerware
Vidar
2023-02-06AhnLabASEC
Sliver Malware With BYOVD Distributed Through Sunlogin Vulnerability Exploitations
Sliver