Click here to download all references as Bib-File.•
2022-11-06
⋅
LMNTRIX
⋅
Analysis Of Netwire RAT NetWire RC |
2022-11-05
⋅
cocomelonc
⋅
Malware analysis: part 6. Shannon entropy. Simple python script. |
2022-11-03
⋅
ANY.RUN
⋅
What is Orcus RAT? Technical Analysis and Malware Configuration Orcus RAT |
2022-11-03
⋅
paloalto Netoworks: Unit42
⋅
Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the Wild Cobalt Strike |
2022-10-31
⋅
Cyber Geeks
⋅
A Technical Analysis of Pegasus for Android - Part 3 Chrysaor |
2022-10-27
⋅
vmware
⋅
Threat Analysis: Active C2 Discovery Using Protocol Emulation Part3 (ShadowPad) ShadowPad |
2022-10-27
⋅
ANY.RUN
⋅
STRRAT: Malware Analysis of a JAR archive STRRAT |
2022-10-25
⋅
VMware Threat Analysis Unit
⋅
Tracking the entire iceberg: long-term APT malware C2 protocol emulation and scanning ShadowPad Winnti |
2022-10-24
⋅
Youtube (Virus Bulletin)
⋅
Uncovering a broad criminal ecosystem powered by one of the largest botnets Glupteba |
2022-10-24
⋅
⋅
AhnLab
⋅
Malware infection case of Lazarus attack group that neutralizes antivirus program with BYOVD technique FudModule LazarDoor Racket Downloader |
2022-10-18
⋅
Intrinsec
⋅
APT27 – One Year To Exfiltrate Them All: Intrusion In-Depth Analysis HyperBro MimiKatz |
2022-10-17
⋅
SecurityScorecard
⋅
A Detailed Analysis of the Gafgyt Malware Targeting IoT Devices Bashlite |
2022-10-14
⋅
Cloudsek
⋅
Technical Analysis of BlueSky Ransomware BlueSky |
2022-10-12
⋅
AhnLab
⋅
Analysis on Attack Techniques and Cases Using RDP CreateHiddenAccount |
2022-10-12
⋅
⋅
AhnLab
⋅
Lazarus Group Uses the DLL Side-Loading Technique (mi.dll) |
2022-10-11
⋅
⋅
AhnLab
⋅
From Exchange Server vulnerability to ransomware infection in just 7 days LockBit MimiKatz |
2022-10-07
⋅
Flashpoint
⋅
Analysis of CISA releases Advisory on Top CVEs Exploited Chinese State-Sponsored Groups Lilac Typhoon |
2022-10-06
⋅
ThreatMon
⋅
Rhadamanthys Stealer Analysis Rhadamanthys |
2022-10-05
⋅
Zscaler
⋅
Analysis of LilithBot Malware and Eternity Threat Group Eternity Clipper Eternity Stealer Lilith |
2022-10-04
⋅
splunk
⋅
Deliver a Strike by Reversing a Badger: Brute Ratel Detection and Analysis Brute Ratel C4 |