Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-12-20ThreatMonKerime Gencay
GhostLocker Ransomware Analysis Report (Paywall)
GhostLocker
2023-12-18Medium (Cryptax)Axelle Apvrille
Organizing malware analysis with Colander: example on Android/WyrmSpy
WyrmSpy
2023-12-13StairwellSilas Cutler
Kuiper ransomware analysis: Stairwell’s technical report
2023-12-08Twitter (@embee_research)Embee_research
Ghidra Basics - Manual Shellcode Analysis and C2 Extraction
Cobalt Strike
2023-12-01GeniansGenius Security Center
Cases of attacks disguised as North Korean market price analysis documents, etc. CVE-2022-41128 vulnerability called with HWP, HWPX, DOCX, XLSX files
2023-12-01LianSecurityLianSecurity
BOOMSLANG Mobile fraud family analysis
2023-11-30EchoCTIBilal BAKARTEPE, bixploit
LockBit 3.0 Technical Analysis Report
LockBit
2023-11-30EchoCTIBilal BAKARTEPE, bixploit
LockBit 3.0 Technical Analysis Report
LockBit
2023-11-28ANY.RUNMaksim Mikhailov
RisePro Malware Analysis: Exploring C2 Communication of a New Version
RisePro
2023-11-23Infosec WriteupsOsama Ellahi
Malware analysis Remcos RAT- 4.9.2 Pro
Remcos
2023-11-21ReliaquestJames Xiang
Scattered Spider Attack Analysis
2023-11-15ViuleeenzAlessandro Strino
Applied Emulation - Analysis of MarsStealer
Mars Stealer
2023-11-10AhnLabASEC Analysis Team
Detection of attacks exploiting asset management software (Andariel Group)
Lilith Tiger RAT
2023-11-10HAURIHAURI
Detailed analysis report: Malware disguised as Putty (Lazarus APT)
ComeBacker
2023-11-01Idan Malihi
RedLine Stealer Malware Analysis
RedLine Stealer
2023-10-27Twitter (@embee_research)Embee_research
Remcos Downloader Analysis - Manual Deobfuscation of Visual Basic and Powershell
Remcos
2023-10-26Avast DecodedThreat Research Team
Rhysida Ransomware Technical Analysis
Rhysida
2023-10-25ViuleeenzAlessandro Strino
Vidar - payload inspection with static analysis
Vidar
2023-10-21Infosec WriteupsOsama Ellahi
Malware analysis NJ RAT 0.7NC & 0.6.4
NjRAT
2023-10-17AhnLabASEC Analysis Team
Lazarus Group’s Operation Dream Magic
LazarDoor wAgentTea