Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-19ThreatMonThreatMon, ThreatMon Malware Research Team
APT44: The Famous Sandworm of Russia
2023-03-28ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Chinotto Backdoor Technical Analysis of the APT Reaper’s Powerful Weapon
Chinotto
2023-03-20ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Cybergun: Technical Analysis of the Armageddon's Infostealer
Pteranodon
2023-03-13ThreatMonThreatMon Malware Research Team
Beyond Bullets and Bombs: An Examination of Armageddon Group’s Cyber Warfare Against Ukraine
Unidentified 003 (Gamaredon Downloader) Unidentified VBS 005 (Telegram Loader) Unidentified VBS 006 (Telegram Loader) Pteranodon
2023-03-02ThreatMonThreatMon Malware Research Team
Behind the Breaches: Mapping Threat Actors and Their CVE Exploits
2023-02-16ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
APT SideCopy Targeting Indian Government Entities - Analysis of the new version of ReverseRAT
Unidentified 005 (Sidecopy) ReverseRAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
APT41's Attack Chain: Exe-LolBins Leads to Powershell Backdoor with Telegram C2
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
APT Blind Eagles Malware Arsenal Technical Analysis
LimeRAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Rise of Dark Power: A Close Look at the Group and their Ransomware
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Zaraza Bot: The New Russian Credential Stealer
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Reverse Engineering RokRAT: A Closer Look at APT37’s Onedrive-Based Attack Vector
RokRAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Threat Analysis: SharpPanda APT’s Attack Chain Targeting G20 Nations
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Technical Analysis of RDPCredentialStealer: Uncovering Malware Targeting RDP Credentials with API Hooking
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Unraveling the Complex Infection Chain: Analysis of the SideCopy APT's Attack
Action RAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
From Slides to Threats: Transparent Tribe’s New Attack on Indian Government Entities Using Malicious PPT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Solving the Puzzle: Reversing the New Stealer Jigsaw
Jigsaw
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Unmasking Stealer X1na: A Technical Analysis of the Latest Threat
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
NestJS Stealer: Unraveling the Inner Workings of a New Cybersecurity Menace
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
RAT Goes Phishing: Dissecting the Stealthy Techniques of REM Phishing RAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Chaos Unleashed: a Technical Analysis of a Novel Ransomware
Chaos
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Python's Dark Side When Crafting a Wallet Stealer Becomes Disturbingly Effortless
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Stealing in Stealth: Investigating a Python-based Evasive Malware Exela
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Unraveling the Layers: Analysis of Kimsuky's Multi-Staged Cyberattack
Kimsuky
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Konni APT Chronicle: Tracing Their Intelligence-Driven Attack Chain
Konni
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Serpent Stealer Unmasked: Threat Analysis and Countermeasures
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Anatomy of a Sidecopy Attack: From RAR Exploits to AllaKore RAT
AllaKore
2022-12-29ThreatMonThreatMon Malware Research Team
Mars Stealer Analysis
Mars Stealer
2022-11-07ThreatMonThreatMon Malware Research Team
Arkei Staler Analysis
Arkei Stealer
2022-10-06ThreatMonThreatMon Malware Research Team
Rhadamanthys Stealer Analysis
Rhadamanthys