Click here to download all references as Bib-File.•
2025-01-08
⋅
ThreatMon
⋅
Akira Ransomware Group & Malware Analysis Report Akira |
2024-12-26
⋅
⋅
Weixin
⋅
Analysis of the attack activities of APT-C-26 (Lazarus) using weaponized IPMsg software ComeBacker |
2024-12-18
⋅
Kaspersky Labs
⋅
Analysis of Cyber Anarchy Squad attacks targeting Russian and Belarusian organizations Babuk LockBit Revenge RAT SparkRAT Ukrainian Cyber Alliance |
2024-12-16
⋅
Zscaler
⋅
Technical Analysis of RiseLoader RiseLoader |
2024-12-13
⋅
Medium 0x_b0mb3r
⋅
Technical Analysis: Magecart Skimmer magecart |
2024-12-02
⋅
Medium b.magnezi
⋅
LokiBot Malware Analysis Loki Password Stealer (PWS) |
2024-11-30
⋅
Technical Evolution
⋅
REKOOBE APT-31 Linux Backdoor Analysis Rekoobe |
2024-11-19
⋅
Trend Micro
⋅
Spot the Difference: Earth Kasha's New LODEINFO Campaign And The Correlation Analysis With The APT10 Umbrella Cobalt Strike LODEINFO NOOPDOOR MirrorFace |
2024-11-18
⋅
TEHTRIS
⋅
Cryptbot downloader: A deep cryptanalysis CryptBot |
2024-11-18
⋅
Logpoint
⋅
Exploring Strela Stealer: Initial Payload Analysis and Insights StrelaStealer |
2024-11-13
⋅
ANY.RUN
⋅
HawkEye Malware: Technical Analysis HawkEye Keylogger |
2024-11-06
⋅
YouTube ( Hexacon)
⋅
Caught in the wild - Past, present and future |
2024-11-04
⋅
Israel National Cyber Directorate (INCD)
⋅
Deep Drive Analysis of the BeaverTail Infostealer BeaverTail |
2024-10-28
⋅
Google
⋅
Hybrid Russian Espionage and Influence Campaign Aims to Compromise Ukrainian Military Recruits and Deliver Anti-Mobilization Narratives | Google Cloud Blog CraxsRAT Pronsis Loader PureLogs Stealer |
2024-10-28
⋅
Google
⋅
Hybrid Russian Espionage and Influence Campaign Aims to Compromise Ukrainian Military Recruits and Deliver Anti-Mobilization Narratives CraxsRAT Pronsis Loader PureLogs Stealer |
2024-10-28
⋅
Medium shaddy43
⋅
Emotet Malware Analysis Emotet |
2024-10-23
⋅
ANY.RUN
⋅
DarkComet RAT: Technical Analysis of Attack Chain DarkComet |
2024-10-22
⋅
NCSC UK
⋅
Malware Analysis Report: Pigmy Goat PigmyGoat |
2024-10-22
⋅
Airbus
⋅
Incident Response: Analysis of recent version of BRC4 Brute Ratel C4 |
2024-10-17
⋅
Github (ssrdio)
⋅
Analysis of BeaverTail & InvisibleFerret activity BeaverTail InvisibleFerret |