Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2025-01-08ThreatMonAlp Cihangir Aslan, Aziz Kaplan, Ozan Ünal, ThreatMon, ThreatMon Malware Research Team
Akira Ransomware Group & Malware Analysis Report
Akira
2024-12-26Weixin360 Threat Intelligence Center
Analysis of the attack activities of APT-C-26 (Lazarus) using weaponized IPMsg software
ComeBacker
2024-12-18Kaspersky LabsKaspersky
Analysis of Cyber Anarchy Squad attacks targeting Russian and Belarusian organizations
Babuk LockBit Revenge RAT SparkRAT Ukrainian Cyber Alliance
2024-12-16ZscalerThreatLabZ research team
Technical Analysis of RiseLoader
RiseLoader
2024-12-13Medium 0x_b0mb3rLouis Schürmann
Technical Analysis: Magecart Skimmer
magecart
2024-12-02Medium b.magnezi0xMrMagnezi
LokiBot Malware Analysis
Loki Password Stealer (PWS)
2024-11-30Technical Evolutiontechevo
REKOOBE APT-31 Linux Backdoor Analysis
Rekoobe
2024-11-19Trend MicroTrend Micro
Spot the Difference: Earth Kasha's New LODEINFO Campaign And The Correlation Analysis With The APT10 Umbrella
Cobalt Strike LODEINFO NOOPDOOR MirrorFace
2024-11-18TEHTRISTEHTRIS
Cryptbot downloader: A deep cryptanalysis
CryptBot
2024-11-18LogpointAnish Bogati
Exploring Strela Stealer: Initial Payload Analysis and Insights
StrelaStealer
2024-11-13ANY.RUNAaron Jornet Sales, ANY.RUN
HawkEye Malware: Technical Analysis
HawkEye Keylogger
2024-11-06YouTube ( Hexacon)Clement Lecigne, Google Threat Analysis Group
Caught in the wild - Past, present and future
2024-11-04Israel National Cyber Directorate (INCD)Israel National Cyber Directorate (INCD)
Deep Drive Analysis of the BeaverTail Infostealer
BeaverTail
2024-10-28GoogleGoogle Threat Analysis Group
Hybrid Russian Espionage and Influence Campaign Aims to Compromise Ukrainian Military Recruits and Deliver Anti-Mobilization Narratives | Google Cloud Blog
CraxsRAT Pronsis Loader PureLogs Stealer
2024-10-28GoogleGoogle Threat Analysis Group
Hybrid Russian Espionage and Influence Campaign Aims to Compromise Ukrainian Military Recruits and Deliver Anti-Mobilization Narratives
CraxsRAT Pronsis Loader PureLogs Stealer
2024-10-28Medium shaddy43Shayan Ahmed Khan
Emotet Malware Analysis
Emotet
2024-10-23ANY.RUNANY.RUN, Mostafa ElSheimy
DarkComet RAT: Technical Analysis of Attack Chain
DarkComet
2024-10-22NCSC UKNCSC UK
Malware Analysis Report: Pigmy Goat
PigmyGoat
2024-10-22AirbusAdams Kone
Incident Response: Analysis of recent version of BRC4
Brute Ratel C4
2024-10-17Github (ssrdio)Gregor Spagnolo
Analysis of BeaverTail & InvisibleFerret activity
BeaverTail InvisibleFerret