Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-10-03Outpost24David Catalan
Rhadamanthys malware analysis: How infostealers use VMs to avoid analysis
Rhadamanthys
2023-10-03Luca Mella
Lighting the Exfiltration Infrastructure of a LockBit Affiliate (and more)
LockBit LockBit Conti LockBit
2023-10-02ThreatFabricThreatFabric
LightSpy mAPT Mobile Payment System Attack
DragonEgg WyrmSpy lightSpy
2023-10-01Infinitum ITKerime Gencay
Agent Tesla Technical Analysis Report (Paywall)
Agent Tesla
2023-10-01CYBERWARZONEReza Rafati
ShinyHunters’ 22-Year-Old Member Pleads Guilty to Cyber Extortion, Causing $6 Million in Damage
ShinyHunters
2023-10-01r-tecSven Rath
.NET Assembly Obfuscation for Memory Scanner Evasion
2023-09-29ESET ResearchPeter Kálnai
Lazarus luring employees with trojanized coding challenges: The case of a Spanish aerospace company
CLOUDBURST LightlessCan miniBlindingCan sRDI
2023-09-29IntrinsecCTI Intrinsec, Intrinsec
Ongoing threats targeting the energy industry
Agent Tesla CloudEyE
2023-09-28Cisco TalosJonathan Munshaw
The security pitfalls of social media sites offering ID-based authentication
RansomVC
2023-09-28Ransomware.orgJohn E. Dunn
The Scattered Spider Ransomware Group’s Secret Weapons? Social Engineering and Fluent English
2023-09-28HarfangLabClaudio Teixeira
Loader Galore - TaskLoader at the start of a Pay-per-Install Infection Chain
CustomerLoader Fabookie LgoogLoader SmokeLoader
2023-09-28CIPState Service of Special Communication and Information Protection of Ukraine (CIP)
Russia's Cyber Tactics H1' 2023
APT29 Sandworm Turla XakNet Zarya
2023-09-28ConfiantBOZOSLIVEHERE
Exploring ScamClub Payloads via Deobfuscation Using Abstract Syntax Trees
ScamClub
2023-09-27SecurityAffairsPierluigi Paganini
‘Ransomed.VC’ in the Spotlight – What is Known About the Ransomware Group Targeting Sony and NTT Docomo
RansomVC
2023-09-27BridewellBridewell
Uncovering the “Easy Stealer” Infostealer
Easy Stealer
2023-09-27Positive TechnologiesDenis Kuvshinov, Maxim Andreev
Dark River. You can't see them, but they're there
Dacls Unidentified 106
2023-09-27Cyber GeeksVlad Pasca
A Deep Dive into Brute Ratel C4 payloads – Part 2
Brute Ratel C4
2023-09-26ANY.RUNJane, khr0x
Analyzing Lu0Bot: A Node.js Malware with Near-Unlimited Capabilities
Lu0Bot
2023-09-25EchoCTIBilal BAKARTEPE, bixploit
Rhdamanthys Technical Analysis Report
Rhadamanthys
2023-09-25EchoCTIBilal BAKARTEPE, bixploit
StealC Technical Analysis Report
Stealc