Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-11-06LMNTRIXLMNTRIX
Analysis Of Netwire RAT
NetWire RC
2022-11-05cocomelonccocomelonc
Malware analysis: part 6. Shannon entropy. Simple python script.
2022-11-03ANY.RUNANY.RUN
What is Orcus RAT? Technical Analysis and Malware Configuration
Orcus RAT
2022-11-03paloalto Netoworks: Unit42Chris Navarrete, Durgesh Sangvikar, Matthew Tennis, Siddhart Shibiraj, Yanhui Jia, Yu Fu
Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the Wild
Cobalt Strike
2022-10-31Cyber GeeksVlad Pasca
A Technical Analysis of Pegasus for Android - Part 3
Chrysaor
2022-10-27vmwareTakahiro Haruyama
Threat Analysis: Active C2 Discovery Using Protocol Emulation Part3 (ShadowPad)
ShadowPad
2022-10-27ANY.RUNANY.RUN
STRRAT: Malware Analysis of a JAR archive
STRRAT
2022-10-25VMware Threat Analysis UnitTakahiro Haruyama
Tracking the entire iceberg: long-term APT malware C2 protocol emulation and scanning
ShadowPad Winnti
2022-10-24Youtube (Virus Bulletin)Google Threat Analysis Group, Luca Nagy
Uncovering a broad criminal ecosystem powered by one of the largest botnets
Glupteba
2022-10-24AhnLabASEC Analysis Team
Malware infection case of Lazarus attack group that neutralizes antivirus program with BYOVD technique
FudModule LazarDoor Racket Downloader
2022-10-18IntrinsecCERT Intrinsec, Intrinsec
APT27 – One Year To Exfiltrate Them All: Intrusion In-Depth Analysis
HyperBro MimiKatz
2022-10-17SecurityScorecardVlad Pasca
A Detailed Analysis of the Gafgyt Malware Targeting IoT Devices
Bashlite
2022-10-14CloudsekAastha Mittal, Anandeshwar Unnikrishnan
Technical Analysis of BlueSky Ransomware
BlueSky
2022-10-12AhnLabASEC
Analysis on Attack Techniques and Cases Using RDP
CreateHiddenAccount
2022-10-12AhnLabASEC Analysis Team
Lazarus Group Uses the DLL Side-Loading Technique (mi.dll)
2022-10-11AhnLabASEC Analysis Team
From Exchange Server vulnerability to ransomware infection in just 7 days
LockBit MimiKatz
2022-10-07FlashpointFlashpoint
Analysis of CISA releases Advisory on Top CVEs Exploited Chinese State-Sponsored Groups
Lilac Typhoon
2022-10-06ThreatMonThreatMon Malware Research Team
Rhadamanthys Stealer Analysis
Rhadamanthys
2022-10-05ZscalerAditya Sharma, Shatak Jain
Analysis of LilithBot Malware and Eternity Threat Group
Eternity Clipper Eternity Stealer Lilith
2022-10-04splunkSplunk Threat Research Team
Deliver a Strike by Reversing a Badger: Brute Ratel Detection and Analysis
Brute Ratel C4