Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-03-25iVerifyMatthias Frielingsdorf
Clipping Wings: Our Analysis of a Pegasus Spyware Sample
Chrysaor
2024-03-25ANY.RUNLena (LambdaMamba)
Reverse Engineering Snake Keylogger: Full .NET Malware Analysis Walkthrough
404 Keylogger
2024-03-21cyber5wM4lcode
CryptNet Ransomware Detailed Analysis
CryptNET
2024-03-19Medium b.magnezi0xMrMagnezi
Malware Analysis NjRat
NjRAT
2024-03-18SecuronixD. Iuzvyk, O. Kolesnikov, T. Peck
Analysis of New DEEP#GOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware
RandomQuery
2024-03-18SecuronixD. Iuzvyk, O. Kolesnikov, T. Peck
Analysis of New DEEP#GOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware
RandomQuery
2024-03-18SecuronixD. Iuzvyk, O. Kolesnikov, T. Peck
Analysis of New DEEP#GOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware
RandomQuery
2024-03-18ThreatMonKerime Gencay
Planet Stealer Malware Analysis Report (Paywall)
2024-03-15cyber5wM4lcode
Matanbuchus Loader Detailed Analysis
Matanbuchus
2024-03-11YouTube (Embee Research)Embee_research
Xworm Script Analysis and Deobfuscation
XWorm
2024-03-10KrakzPierre Le Bourhis
SysWhispers2 analysis
Pikabot
2024-03-07Malware Traffic AnalysisBrad Duncan
2024-03-07 (THURSDAY): LATRODECTUS INFECTION LEADS TO LUMMA STEALER
Lumma Stealer Unidentified 111 (Latrodectus)
2024-03-04WeixinHunting Shadow Lab
Shadow Hunting: Analysis of APT37’s attack activities against South Korea using North Korean political topics
RokRAT
2024-03-01HarfangLabHarfangLab CTI
A Comprehensive Analysis of i-SOON’s Commercial Offering
ShadowPad Winnti
2024-03-01Medium b.magnezi0xMrMagnezi
Malware Analysis - Cobalt Strike
Cobalt Strike
2024-02-28EchoCTIBilal BAKARTEPE, bixploit
Raccoon Stealer V2.0 Technical Analysis
Raccoon
2024-02-28EchoCTIBilal BAKARTEPE, bixploit
Raccoon Stealer V2.0 Technical Analysis
Raccoon
2024-02-27splunkSplunk Threat Research Team, Teoderick Contreras
Unveiling Phemedrone Stealer: Threat Analysis and Detections
Phemedrone Stealer
2024-02-27splunkSplunk Threat Research Team, Teoderick Contreras
Unveiling Phemedrone Stealer: Threat Analysis and Detections
Phemedrone Stealer
2024-02-26cyber5wAmr Ashraf
Pikabot Loader Detailed Analysis
Pikabot