Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-04SecurityScorecardVlad Pasca
How to Analyze Java Malware – A Case Study of STRRAT
STRRAT
2023-04-28Twitter (@MalGamy12)Gameel Ali
Tweet explaning similarity between Conti and Akira code
Akira
2023-04-14@0xToxin
PlutoCrypt - A CryptoJoker Ransomware Variant
CryptoJoker
2023-04-11China Cybersecurity Industry AllianceChina Cybersecurity Industry Alliance
Review of Cyberattacks from US Intelligence Agencies - Based on Global Cybersecurity Communities' Analyses
DuQu Flame Gauss Stuxnet
2023-04-02OALabsSergei Frankoff
AresLoader Taking a closer look at this new loader
AresLoader
2023-03-31cybleCyble
A Comprehensive Analysis of the 3CX Attack
3CX Backdoor
2023-03-29YoroiCarmelo Ragusa, Luigi Martire
DuckTail: Dissecting a complex infection chain started from social engineering
DUCKTAIL
2023-03-29YoroiCarmelo Ragusa, Luigi Martire
DuckTail: Dissecting a complex infection chain started from social engineering
DUCKTAIL
2023-03-12Luca Mella
Makop: The Toolkit of a Criminal Gang
Makop Ransomware
2023-03-09cybleCyble
Nexus: The Latest Android Banking Trojan with SOVA Connections
S.O.V.A.
2023-03-07ProofpointZydeca Cass
Don’t Answer That! Russia-Aligned TA499 Beleaguers Targets with Video Call Requests
TA499
2023-03-06FlashpointFlashpoint
Private Malware for Sale: A Closer Look at AresLoader
AresLoader
2023-02-27SekoiaThreat & Detection Research Team
Stealc: a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 2
Stealc
2023-02-20SekoiaThreat & Detection Research Team
Stealc: a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 1
Stealc
2023-01-24DailySecUGil Min-kwon
[Urgent] A Chinese hacker organization that declared hacking war on Korea..."KISA will hack" notice
2023-01-17TrendmicroJunestherry Dela Cruz
Batloader Malware Abuses Legitimate Tools, Uses Obfuscated JavaScript Files in Q4 2022 Attacks
BATLOADER
2023-01-12CynetKindra Cantrell
CyOps Lighthouse: Vidar Stealer
Vidar
2023-01-10SecurityScorecardVlad Pasca
How to Analyze JavaScript Malware – A Case Study of Vjw0rm
Vjw0rm
2023-01-05LogpointAnish Bogati
A crowning achievement: Exploring the exploit of Royal ransomware
Royal Ransom
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Rise of Dark Power: A Close Look at the Group and their Ransomware