Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-02-02YouTube (Embee Research)Embee_research
Xworm Loader Analysis - Decoding Malware Scripts and Extracting C2's with DnSpy and CyberChef
XWorm
2023-02-02WithSecureSami Ruohonen, Stephen Robinson
No Pineapple! –DPRK Targeting of Medical Research and Technology Sector
Dtrack GREASE QuiteRAT
2023-02-02YouTube (SLEUTHCON)Christopher Glyer, Microsoft Threat Intelligence Center (MSTIC)
Lions, Tigers, and Infostealers - Oh my!
RecordBreaker RedLine Stealer Vidar
2023-02-02KrollElio Biasiotto, Stephen Green
Hive Ransomware Technical Analysis and Initial Access Discovery
BATLOADER Cobalt Strike Hive
2023-02-02ElasticAndrew Pease, Cyril François, Devon Kerr, Remco Sprooten, Salim Bitam, Seth Goodwin
Update to the REF2924 intrusion set and related campaigns
DoorMe ShadowPad SiestaGraph
2023-02-02cocomelonccocomelonc
Malware analysis: part 7. Yara rule example for CRC32. CRC32 in REvil ransomware
REvil
2023-02-02FortinetShunichi Imano
Ransomware Roundup – Trigona Ransomware
Trigona
2023-02-02EclecticIQEclecticIQ Threat Research Team
Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware
PlugX
2023-02-02Trend MicroMahmoud Zohdy, Mohamed Fahmy, Sherif Magdy
New APT34 Malware Targets The Middle East
Karkoff RedCap Saitama Backdoor
2023-02-02ThreatMonThreatMon
DoNot Team (APT-C-35) Analysis of Latest Campaign: Sophisticated Excel Macro Attack Targeting Pakistan
2023-02-02ESTsecurityEST Security
North Korea hacking organization, Fair Trade Commission impersonation phishing attack in progress
2023-02-01AquasecAsaf Eitani, Nitzan Yaakov
HeadCrab: A Novel State-of-the-Art Redis Malware in a Global Campaign
HeadCrab
2023-02-01ESET ResearchESET Research
Threat Report T3 2022
2023-02-01SeqriteSathwik Ram Prakki
Uncovering LockBit Black’s Attack Chain and Anti-forensic activity
LockBit
2023-02-01Security AffairsPierluigi Paganini
New LockBit Green ransomware variant borrows code from Conti ransomware
Conti LockBit
2023-01-31Josh Stroschein
Investigating NullMixer - Identifying Initial Packing Techniques (Part 1)
Nullmixer
2023-01-31DarktraceRoberto Martinez
Vidar Info-Stealer Malware Distributed via Malvertising on Google
Vidar
2023-01-30ESET ResearchESET Research
APT Activity Report T3 2022: Sandworm Deploying its Enhanced Wiper Arsenal
2023-01-30CheckpointArie Olshtein
Following the Scent of TrickGate: 6-Year-Old Packer Used to Deploy the Most Wanted Malware
Agent Tesla Azorult Buer Cerber Cobalt Strike Emotet Formbook HawkEye Keylogger Loki Password Stealer (PWS) Maze NetWire RC Remcos REvil TrickBot
2023-01-29Dark VortexParanoid Ninja
Hiding In PlainSight - Indirect Syscall is Dead! Long Live Custom Call Stacks
Brute Ratel C4