Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-21Github (x-junior)Mohamed Ashraf
Deep Analysis of Mars Stealer
Mars Stealer
2022-05-19NetbyteSECFareed
Scam and Malicious APK targeting Malaysian: MyMaidKL Technical Analysis
2022-05-19GoogleChristian Resell, Clement Lecigne, Google Threat Analysis Group
Protecting Android users from 0-Day attacks
2022-05-18PRODAFT Threat IntelligencePRODAFT
Wizard Spider In-Depth Analysis
Cobalt Strike Conti WIZARD SPIDER
2022-05-18eSentireeSentire Threat Response Unit (TRU)
eSentire Threat Intelligence Malware Analysis: Mars Stealer
Mars Stealer
2022-05-16Github (Dump-GUY)Jiří Vinopal
Malware Analysis Report – APT29 C2-Client Dropbox Loader
Unidentified 099 (APT29 Dropbox Loader)
2022-05-16vmwareJason Zhang, Oleg Boyarchuk, Stefano Ortolani, Threat Analysis Unit
Emotet Moves to 64 bit and Updates its Loader
Emotet
2022-05-16JPCERT/CCShusei Tomonaga
Analysis of HUI Loader
HUI Loader PlugX Poison Ivy Quasar RAT
2022-05-12CloudsekAnandeshwar Unnikrishnan
Technical Analysis of Emerging, Sophisticated Pandora Ransomware Group
Pandora
2022-05-12Red CanaryLauren Podber, Tony Lambert
Gootloader and Cobalt Strike malware analysis
GootLoader Cobalt Strike
2022-05-11NTT Security HoldingsNTT Security Holdings
Analysis of an Iranian APTs “E400” PowGoop Variant Reveals Dozens of Control Servers Dating Back to 2020
PowGoop
2022-05-11Sandfly SecurityThe Sandfly Security Team
BPFDoor - An Evasive Linux Backdoor Technical Analysis
BPFDoor
2022-05-10Marco Ramilli's BlogMarco Ramilli
A Malware Analysis in RU-AU conflict
Cobalt Strike
2022-05-10Github (SrujanKumar-K)Srujan Kumar
Malicious PDF Document Analysis - Lazyscripter
Lazyscripter
2022-05-09360 netlabAlex.Turing, Hui Wang, Liu Ya, YANG XU
The data analysis behind the cyber attack on Beijing Healthbao
2022-05-07YouTube (botconf eu)Daniel Lunghi, Jaromír Hořejší
Operation Gamblingpuppet: Analysis Of A Multiplatform Campaign Targeting Online Gambling Customers
Earth Berberoka
2022-05-06CrowdStrikePaul-Danut Urian
macOS Malware Is More Reality Than Myth: Popular Threats and Challenges in Analysis
Lador
2022-05-06CrowdStrikePaul-Danut Urian
macOS Malware Is More Reality Than Myth: Popular Threats and Challenges in Analysis
EvilQuest FlashBack Shlayer XCSSET
2022-05-06Palo Alto Networks Unit 42Chris Navarrete, Durgesh Sangvikar, Siddhart Shibiraj, Yanhui Jia, Yu Fu
Cobalt Strike Analysis and Tutorial: CS Metadata Encoding and Decoding
Cobalt Strike
2022-05-05Github (muha2xmad)Muhammad Hasan Ali
Analysis of MS Word to drop Remcos RAT | VBA extraction and analysis | IoCs
Remcos