Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-06-30ZW01fMohamed Ezat
Deep Analysis of Snake (404 keylogger)
404 Keylogger
2024-06-28cocomelonccocomelonc
Malware development trick 42: Stealing data via legit Discord Bot API. Simple C example.
2024-06-25HiSolutionsNicolas Sprenger
How to detect the modular RAT CSHARP-STREAMER
csharp-streamer RAT
2024-06-25Cado SecurityNate Bill
From Dormant to Dangerous: P2Pinfect Evolves to Deploy New Ransomware and Cryptominer
P2Pinfect
2024-06-24RevEng.AIRevEng.AI
Latrodectus Affiliate Resumes Operations Using Brute Ratel C4 Post Operation Endgame
Brute Ratel C4 Latrodectus
2024-06-20CleafyFederico Valentini, Simone Mattia
Medusa Reborn: A New Compact Variant Discovered
Medusa TangleBot
2024-06-19Medium walmartglobaltechJason Reaves, Joshua Platt
Spectre (SPC) v9 Campaigns and Updates
Spectre Rat
2024-06-19AT&TFernando Dominguez
LevelBlue Labs Discovers Highly Evasive, New Loader Targeting Chinese Organizations
SquidLoader
2024-06-18MandiantMandiant
Cloaked and Covert: Uncovering UNC3886 Espionage Operations
2024-06-17BitSightJoão Batista
Latrodectus are you coming back
Latrodectus
2024-06-13Medium (@zyadlzyatsoc)Zyad Elzyat
Inside LATRODECTUS: A Dive into Malware Tactics and Mitigation
Latrodectus
2024-06-13VolexityVolexity Threat Research
DISGOMOJI Malware Used to Target Indian Government
2024-06-12GatewatcherGatewatcher's purple team
Nova Stealer, le malware made in France
Nova Stealer
2024-06-12SymantecSymantec Threat Hunter Team
Ransomware Attackers May Have Used Privilege Escalation Vulnerability as Zero-day
Black Basta
2024-06-12GdataAnna Lvova, Karsten Hahn
New backdoor BadSpace delivered by high-ranking infected websites
WarmCookie
2024-06-11ZscalerThreatLabZ research team
A Brief History of SmokeLoader, Part 1
SmokeLoader
2024-06-10ZscalerManisha Ramcharan Prajapati, Muhammed Irfan V A
Technical Analysis of the Latest Variant of ValleyRAT
ValleyRAT
2024-06-09XLabAcey9, Alex.Turing
New Threat: A Deep Dive Into the Zergeca Botnet
Zergeca
2024-06-06CrowdStrikeAlexandru Dinu, Dragoș Corlătescu, Mihaela Găman, Paul Sumedrea
EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis
2024-06-06Medium b.magnezi0xMrMagnezi
Remcos RAT Analysis
Remcos