Click here to download all references as Bib-File.•
2022-05-21
⋅
Github (x-junior)
⋅
Deep Analysis of Mars Stealer Mars Stealer |
2022-05-19
⋅
NetbyteSEC
⋅
Scam and Malicious APK targeting Malaysian: MyMaidKL Technical Analysis |
2022-05-19
⋅
Google
⋅
Protecting Android users from 0-Day attacks |
2022-05-18
⋅
PRODAFT Threat Intelligence
⋅
Wizard Spider In-Depth Analysis Cobalt Strike Conti WIZARD SPIDER |
2022-05-18
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: Mars Stealer Mars Stealer |
2022-05-16
⋅
Github (Dump-GUY)
⋅
Malware Analysis Report – APT29 C2-Client Dropbox Loader Unidentified 099 (APT29 Dropbox Loader) |
2022-05-16
⋅
vmware
⋅
Emotet Moves to 64 bit and Updates its Loader Emotet |
2022-05-16
⋅
JPCERT/CC
⋅
Analysis of HUI Loader HUI Loader PlugX Poison Ivy Quasar RAT |
2022-05-12
⋅
Cloudsek
⋅
Technical Analysis of Emerging, Sophisticated Pandora Ransomware Group Pandora |
2022-05-12
⋅
Red Canary
⋅
Gootloader and Cobalt Strike malware analysis GootLoader Cobalt Strike |
2022-05-11
⋅
NTT Security Holdings
⋅
Analysis of an Iranian APTs “E400” PowGoop Variant Reveals Dozens of Control Servers Dating Back to 2020 PowGoop |
2022-05-11
⋅
Sandfly Security
⋅
BPFDoor - An Evasive Linux Backdoor Technical Analysis BPFDoor |
2022-05-10
⋅
Marco Ramilli's Blog
⋅
A Malware Analysis in RU-AU conflict Cobalt Strike |
2022-05-10
⋅
Github (SrujanKumar-K)
⋅
Malicious PDF Document Analysis - Lazyscripter Lazyscripter |
2022-05-09
⋅
⋅
360 netlab
⋅
The data analysis behind the cyber attack on Beijing Healthbao |
2022-05-07
⋅
YouTube (botconf eu)
⋅
Operation Gamblingpuppet: Analysis Of A Multiplatform Campaign Targeting Online Gambling Customers Earth Berberoka |
2022-05-06
⋅
CrowdStrike
⋅
macOS Malware Is More Reality Than Myth: Popular Threats and Challenges in Analysis Lador |
2022-05-06
⋅
CrowdStrike
⋅
macOS Malware Is More Reality Than Myth: Popular Threats and Challenges in Analysis EvilQuest FlashBack Shlayer XCSSET |
2022-05-06
⋅
Palo Alto Networks Unit 42
⋅
Cobalt Strike Analysis and Tutorial: CS Metadata Encoding and Decoding Cobalt Strike |
2022-05-05
⋅
Github (muha2xmad)
⋅
Analysis of MS Word to drop Remcos RAT | VBA extraction and analysis | IoCs Remcos |