Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-16Medium walmartglobaltechJason Reaves, Jonathan Mccay, Joshua Platt
Keyhole Analysis
IcedID Keyhole
2024-01-16S2W LAB Inc.Minyeop Choi
Detailed Analysis of DarkGate; Investigating new top-trend backdoor malware
DarkGate
2024-01-15nikhilh-20Nikhil Hegde
NoaBot Botnet - Sandboxing with ELFEN and Analysis
NoaBot
2024-01-13YouTube (Embee Research)Embee_research
Cobalt Strike Shellcode Analysis and C2 Extraction
Cobalt Strike
2024-01-11ForescoutJos Wetzels
Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine
2024-01-10Medium icebre4kerFrancesco Iubatti
Analysis of an Info Stealer — Chapter 2: The iOS App
2024-01-090x0d4y0x0d4y
IcedID – Technical Malware Analysis [Second Stage]
IcedID PhotoLoader
2024-01-08YouTube (Embee Research)Embee_research
Malware Analysis - Powershell decoding and .NET C2 Extraction (Quasar RAT)
Quasar RAT
2024-01-08YouTube (Embee Research)Embee_research
Malware Analysis - Simple Javascript Decoding and C2 Extraction (Redline Stealer)
RedLine Stealer
2024-01-08YouTube (Embee Research)Embee_research
Javascript Malware Analysis - Decoding an AgentTesla Loader
Agent Tesla
2024-01-08YouTube (Embee Research)Embee_research
Malware Analysis - Decoding Obfuscated Powershell and HTA Files (Lumma Stealer)
Lumma Stealer
2024-01-07nikhilh-20Nikhil Hegde
INC Linux Ransomware - Sandboxing with ELFEN and Analysis
INC
2024-01-06kienmanowar Blogm4n0w4r, Tran Trung Kien
[QuickNote] Technical Analysis of recent Pikabot Core Module
Pikabot
2024-01-06kienmanowar Blogm4n0w4r, Tran Trung Kien
[QuickNote] Technical Analysis of recent Pikabot Core Module
Pikabot
2024-01-05IBMIBM X-Force Exchange
Tomb Crypter and ChrGetPdsi Stealer Analysis Report (INT00011701)
Broomstick ChrGetPdsi Stealer
2024-01-01SekoiaQuentin Bourgue
Tycoon 2FA: an in-depth analysis of the latest version of the AiTM phishing kit
2023-12-28AhnLabSanseo
Trend Analysis on Kimsuky Group’s Attacks Using AppleSeed
AlphaSeed Appleseed
2023-12-26Github (VenzoV)VenzoV
Pikabot Loader analysis, round 2!
Pikabot
2023-12-20ThreatMonKerime Gencay
GhostLocker Ransomware Analysis Report (Paywall)
GhostLocker
2023-12-18Medium (Cryptax)Axelle Apvrille
Organizing malware analysis with Colander: example on Android/WyrmSpy
WyrmSpy