Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-22PulsedivePulsedive
Pikabot distirbution methods and capabilities
Pikabot
2024-01-22ShadowStackREShadowStackRE
Cactus Ransomware
Cactus
2024-01-22SentinelOneAleksandar Milenkoski, Tom Hegel
ScarCruft | Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals
Kimsuky
2024-01-21Mahmoud Zohdy BlogMahmoud Zohdy
A Look into PlugX Kernel driver
PlugX
2024-01-21YouTube (Embee Research)Embee_research
Manual Malware Decoding With Procmon - Pikabot
Pikabot
2024-01-19paloalto Networks Unit 42Ben Zhang, Billy Melicher, Bo Qu, Brad Duncan, Qi Deng, Zhanglin He
Parrot TDS: A Persistent and Evolving Malware Campaign
Parrot TDS Parrot TDS WebShell
2024-01-19PhylumPhylum Research Team
npm Package Found Delivering Sophisticated RAT
Unidentified 113 (RAT)
2024-01-19MicrosoftMSRC Team
Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard
2024-01-19KrollDavid Truman
Inside the SYSTEMBC Command-and-Control Server
SystemBC
2024-01-18KrollSean Straw
Open the DARKGATE – Brute Forcing DARKGATE Encodings
DarkGate
2024-01-18M4lcode, Mostafa Farghaly
Detect Mortis Locker Ransomware with YARA
Mortis
2024-01-17dark readDark Reading
Nearly 7K WordPress Sites Compromised by Balada Injector
2024-01-17splunkSplunk Threat Research Team
Enter The Gates: An Analysis of the DarkGate AutoIt Loader
DarkGate
2024-01-17TrellixMax Kersten
Kuiper Ransomware’s Evolution
Kuiper Kuiper Kuiper
2024-01-16ANY.RUNJane, khr0x, Maksim Mikhailov
A Full Analysis of the Pure Malware Family: Unique and Growing Threat
PureCrypter PureLogs Stealer
2024-01-16NOZOMI Network LabsNozomi Networks Labs
P2PInfect Worm Evolves to Target a New Platform
P2Pinfect
2024-01-16Medium walmartglobaltechJason Reaves, Jonathan Mccay, Joshua Platt
Keyhole Analysis
IcedID Keyhole
2024-01-16S2W LAB Inc.Minyeop Choi
Detailed Analysis of DarkGate; Investigating new top-trend backdoor malware
DarkGate
2024-01-15nikhilh-20Nikhil Hegde
NoaBot Botnet - Sandboxing with ELFEN and Analysis
NoaBot
2024-01-15HarfangLabIvan Kwiatkowski
An Introduction to Reverse Engineering .NET AOT Applications
DUCKTAIL