Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-12-14CybereasonAlon Laufer, Eli Salem, Mark Tsipershtein
Royal Rumble: Analysis of Royal Ransomware
Royal Ransom
2022-12-08Youtube (AhmedS Kasmani)AhmedS Kasmani
Vidar Stealer Malware Analysis
Vidar
2022-12-06360 Threat Intelligence Center360 Beacon Lab
Analysis of suspected APT-C-56 (Transparent Tribe) attacks against terrorism
AhMyth Meterpreter SpyNote AsyncRAT
2022-12-06ZscalerDennis Schwarz
Technical Analysis of DanaBot Obfuscation Techniques
DanaBot
2022-12-05CybereasonKotaro Ogino, Ralph Villanueva, Robin Plumer
Threat Analysis: MSI - Masquerading as a Software Installer
Magniber Matanbuchus QakBot
2022-12-02Palo Alto Networks Unit 42Bob Jung, Dominik Reichel, Esmid Idrizovic
Blowing Cobalt Strike Out of the Water With Memory Analysis
Cobalt Strike
2022-12-01SentinelOneAleksandar Milenkoski
The Mystery of Metador | Unpicking Mafalda’s Anti-Analysis Techniques
Metador
2022-12-01mostwanted002
Malware Analysis and Triage Report : PirateStealer - Discord_beta.exe
PirateStealer
2022-12-01ZscalerZscaler
Back in Black... Basta - Technical Analysis of BlackBasta Ransomware 2.0
Black Basta
2022-11-30SentinelOneSentinelOne
RansomEXX Ransomware: In-Depth Analysis, Detection, and Mitigation
RansomEXX RansomEXX
2022-11-30Qianxin Threat Intelligence CenterRed Raindrop Team
Analysis of APT29's attack activities against Italy
Unidentified 098 (APT29 Slack Downloader)
2022-11-29QianxinRed Raindrop Team
Job hunting trap: Analysis of Lazarus attack activities using recruitment information such as Mizuho Bank of Japan as bait
CageyChameleon Cur1Downloader
2022-11-29IBM X-Force ExchangeIBM IRIS
CargoBay BlackHat Backdoor Analysis Report (IRIS-14738)
CargoBay
2022-11-27SecurityScorecardVlad Pasca
A Technical Analysis of Royal Ransomware
Royal Ransom
2022-11-25ThreatBookThreatBook
Analysis of APT-C-60 Attack on South Korea
Unidentified 100 (APT-Q-12)
2022-11-24ExploitReversingAlexandre Borges
Malware Analysis Series (MAS): Article 6
Ave Maria
2022-11-21vmwareTakahiro Haruyama, Threat Analysis Unit
Threat Analysis: Active C2 Discovery Using Protocol Emulation Part4 (Dacls, aka MATA)
Dacls
2022-11-21BSides SydneyThomas Roccia
X-Ray of Malware Evasion Techniques - Analysis, Dissection, Cure?
Emotet
2022-11-16splunkSplunk Threat Research Team
Inside the Mind of a ‘Rat’ - Agent Tesla Detection and Analysis
Agent Tesla
2022-11-07ThreatMonThreatMon Malware Research Team
Arkei Staler Analysis
Arkei Stealer