Click here to download all references as Bib-File.•
2022-03-17
⋅
NioGuard
⋅
Analysis of CaddyWiper CaddyWiper |
2022-03-17
⋅
Google
⋅
Exposing initial access broker with ties to Conti BazarBackdoor BumbleBee Cobalt Strike Conti |
2022-03-16
⋅
AhnLab
⋅
Gh0stCringe RAT Being Distributed to Vulnerable Database Servers Ghost RAT Kingminer |
2022-03-16
⋅
paloalto Netoworks: Unit42
⋅
Cobalt Strike Analysis and Tutorial: How Malleable C2 Profiles Make Cobalt Strike Difficult to Detect Cobalt Strike |
2022-03-15
⋅
cyble
⋅
Deep Dive Analysis - Pandora Ransomware Pandora Rook |
2022-03-15
⋅
TRUESEC
⋅
Analysis of CaddyWiper, wiper targeting Ukraine CaddyWiper |
2022-03-14
⋅
⋅
Qianxin
⋅
Analysis Of Attack Activities Of Suspected APT Organization UNC1151 Against Ukraine And Other Countries MicroBackdoor |
2022-03-11
⋅
Cloudsek
⋅
In-depth Technical Analysis of Colibri Loader Malware Colibri Loader |
2022-03-10
⋅
Brandefense
⋅
HermeticWiper - Technical Analysis Report HermeticWiper |
2022-03-09
⋅
Symantec
⋅
Daxin Backdoor: In-Depth Analysis, Part Two Daxin |
2022-03-09
⋅
nikpx
⋅
BokBot Technical Analysis IcedID |
2022-03-08
⋅
Symantec
⋅
Daxin Backdoor: In-Depth Analysis, Part One Daxin |
2022-03-08
⋅
Twitter (@ShaneHuntley)
⋅
Tweet on APT31 phishing campaign targeting high profile Gmail users affiliated with the U.S. government in February |
2022-03-07
⋅
Google
⋅
An update on the threat landscape (APT28, UNC1151, MUSTANG PANDA) |
2022-03-05
⋅
University of Zaragoza
⋅
Effectiveness of Similarity Digest Algorithms for Binary Code Similarity in Memory Forensic Analysis |
2022-03-04
⋅
vmware
⋅
Hermetic Malware: Multi-component Threat Targeting Ukraine Organizations HermeticWiper |
2022-03-04
⋅
Malwarebytes
⋅
HermeticWiper: A detailed analysis of the destructive malware that targeted Ukraine HermeticWiper |
2022-03-04
⋅
Github (eln0ty)
⋅
HermeticWiper/FoxBlade Analysis (in-depth) HermeticWiper |
2022-03-03
⋅
Cloudsek
⋅
Technical Analysis of The Hermetic Wiper Malware Used to Target Ukraine HermeticWiper |
2022-03-03
⋅
Medium s2wlab
⋅
Deep Analysis of Redline Stealer: Leaked Credential with WCF RedLine Stealer |