Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-30hasherezade's 1001 nightshasherezade
Magniber ransomware analysis: Tiny Tracer in action
Magniber
2023-03-30GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q1 2023
2023-03-29GoogleClement Lecigne, Google Threat Analysis Group
Spyware vendors use 0-days and n-days against popular platforms
2023-03-28ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Chinotto Backdoor Technical Analysis of the APT Reaper’s Powerful Weapon
Chinotto
2023-03-28ANY.RUNANY.RUN
LimeRAT Malware Analysis: Extracting the Config
LimeRAT
2023-03-25davincifans101
Analysis Report of Pinduoduo's Malicious Behaviors
2023-03-24Lab52peko
Bypassing Qakbot Anti-Analysis
QakBot
2023-03-20ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Cybergun: Technical Analysis of the Armageddon's Infostealer
Pteranodon
2023-03-20Medium s2wlabHOTSAUCE, S2W TALON
Detailed Analysis of Cryptocurrency Phishing Through Famous YouTube Channel Hacking
2023-03-19Ilan Duhin
Vawtrak Analysis
Vawtrak
2023-03-14ViuleeenzAlessandro Strino
Dynamic Binary Instrumentation for Malware Analysis
Gozi
2023-03-14SecuiSTIC
[Threat Analysis] CHM malware targeting North Korea-related corporations
2023-03-07VolexityPaul Rascagnères
Using Memory Analysis to Detect EDR-Nullifying Malware
2023-02-28ANY.RUNANY.RUN
XLoader/FormBook: Encryption Analysis and Malware Decryption
Formbook
2023-02-27PRODAFT Threat IntelligencePRODAFT
RIG Exploit Kit: In-Depth Analysis
Dridex IcedID ISFB PureCrypter Raccoon RecordBreaker RedLine Stealer Royal Ransom Silence SmokeLoader Zloader
2023-02-21ZscalerNikolaos Pantazopoulos, Sarthak Misraa
Technical Analysis of Rhadamanthys Obfuscation Techniques
Rhadamanthys
2023-02-19Geeky Panda TalesGeekyPanda
The Infostealer Pie: Python Malware Analysis
Venus Stealer
2023-02-18malware.loveRobert Giczewski
TrueBot Analysis Part II - Static unpacker
Silence
2023-02-16ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
APT SideCopy Targeting Indian Government Entities - Analysis of the new version of ReverseRAT
Unidentified 005 (Sidecopy) ReverseRAT
2023-02-15GoogleGoogle Threat Analysis Group, Mandiant
Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape
CaddyWiper Dharma HermeticWiper INDUSTROYER2 PartyTicket WhisperGate Callisto Curious Gorge MUSTANG PANDA Turla