Click here to download all references as Bib-File.
2023-05-10 ⋅ Deep instinct ⋅ BPFDoor Malware Evolves – Stealthy Sniffing Backdoor Ups Its Game BPFDoor |
2023-05-09 ⋅ paloalto Netoworks: Unit42 ⋅ Threat Assessment: Royal Ransomware Royal Ransom Royal Ransom |
2023-05-09 ⋅ CISA ⋅ Hunting Russian Intelligence “Snake” Malware Agent.BTZ Cobra Carbon System Uroburos |
2023-05-09 ⋅ Sophos ⋅ Akira Ransomware is “bringin’ 1988 back” Akira |
2023-05-09 ⋅ Huntress Labs ⋅ Advanced Cyberchef Tips - AsyncRAT Loader AsyncRAT |
2023-05-09 ⋅ eSentire ⋅ eSentire Threat Intelligence Malware Analysis: Vidar Stealer Vidar |
2023-05-09 ⋅ Trendmicro ⋅ Managed XDR Investigation of Ducktail in Trend Micro Vision One DUCKTAIL |
2023-05-09 ⋅ Medium walmartglobaltech ⋅ MetaStealer string decryption and DGA overview MetaStealer |
2023-05-08 ⋅ cocomelonc ⋅ Malware analysis report: WinDealer (LuoYu Threat Group) WinDealer |
2023-05-08 ⋅ Blackberry ⋅ SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials — and Is Now Targeting Turkey |
2023-05-08 ⋅ Viuleeenz ⋅ Extracting DDosia targets from process memory Dosia |
2023-05-07 ⋅ Twitter (@embee_research) ⋅ AgentTesla - Full Loader Analysis - Resolving API Hashes Using Conditional Breakpoints Agent Tesla |
2023-05-05 ⋅ Dragos ⋅ Deep Dive Into PIPEDREAM’s OPC UA Module, MOUSEHOLE |
2023-05-04 ⋅ Kaspersky Labs ⋅ Not quite an Easter egg: a new family of Trojan subscribers on Google Play |
2023-05-04 ⋅ Check Point Research ⋅ Eastern Asian Android Assault - FluHorse FluHorse |
2023-05-04 ⋅ Elastic ⋅ Unpacking ICEDID IcedID PhotoLoader |
2023-05-04 ⋅ SecurityScorecard ⋅ How to Analyze Java Malware – A Case Study of STRRAT STRRAT |
2023-05-04 ⋅ SentinelOne ⋅ Kimsuky Evolves Reconnaissance Capabilities in New Global Campaign BabyShark |
2023-05-03 ⋅ Lab52 ⋅ New Mustang Panda’s campaing against Australia PlugX |
2023-05-03 ⋅ Youtube (Guided Hacking) ⋅ PolyGlot Malware Analysis - IcedID Stager PhotoLoader |