Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-17NioGuardNioGuard Security Lab
Analysis of CaddyWiper
CaddyWiper
2022-03-17GoogleBenoit Sevens, Google Threat Analysis Group, Vladislav Stolyarov
Exposing initial access broker with ties to Conti
BazarBackdoor BumbleBee Cobalt Strike Conti
2022-03-16AhnLabASEC Analysis Team
Gh0stCringe RAT Being Distributed to Vulnerable Database Servers
Ghost RAT Kingminer
2022-03-16paloalto Netoworks: Unit42Andrew Guan, Chris Navarrete, Durgesh Sangvikar, Siddhart Shibiraj, Yanhui Jia, Yu Fu
Cobalt Strike Analysis and Tutorial: How Malleable C2 Profiles Make Cobalt Strike Difficult to Detect
Cobalt Strike
2022-03-15cybleCyble
Deep Dive Analysis - Pandora Ransomware
Pandora Rook
2022-03-15TRUESECNicklas Keijser
Analysis of CaddyWiper, wiper targeting Ukraine
CaddyWiper
2022-03-14QianxinRed Raindrop Team
Analysis Of Attack Activities Of Suspected APT Organization UNC1151 Against Ukraine And Other Countries
MicroBackdoor
2022-03-11CloudsekHansika Saxena, Janet Jose, Marah Aboud
In-depth Technical Analysis of Colibri Loader Malware
Colibri Loader
2022-03-10BrandefenseBrandefense
HermeticWiper - Technical Analysis Report
HermeticWiper
2022-03-09SymantecThreat Hunter Team
Daxin Backdoor: In-Depth Analysis, Part Two
Daxin
2022-03-09nikpxxors
BokBot Technical Analysis
IcedID
2022-03-08SymantecThreat Hunter Team
Daxin Backdoor: In-Depth Analysis, Part One
Daxin
2022-03-08Twitter (@ShaneHuntley)Google Threat Analysis Group, Shane Huntley
Tweet on APT31 phishing campaign targeting high profile Gmail users affiliated with the U.S. government in February
2022-03-07GoogleGoogle Threat Analysis Group, Shane Huntley
An update on the threat landscape (APT28, UNC1151, MUSTANG PANDA)
2022-03-05University of ZaragozaMiguel Martín Pérez
Effectiveness of Similarity Digest Algorithms for Binary Code Similarity in Memory Forensic Analysis
2022-03-04vmwareGiovanni Vigna, Oleg Boyarchuk, Stefano Ortolani, Threat Analysis Unit
Hermetic Malware: Multi-component Threat Targeting Ukraine Organizations
HermeticWiper
2022-03-04MalwarebytesMalwarebytes Threat Intelligence
HermeticWiper: A detailed analysis of the destructive malware that targeted Ukraine
HermeticWiper
2022-03-04Github (eln0ty)Abdallah Elnoty
HermeticWiper/FoxBlade Analysis (in-depth)
HermeticWiper
2022-03-03CloudsekAnandeshwar Unnikrishnan, Deepanjli Paulraj
Technical Analysis of The Hermetic Wiper Malware Used to Target Ukraine
HermeticWiper
2022-03-03Medium s2wlabJiho Kim
Deep Analysis of Redline Stealer: Leaked Credential with WCF
RedLine Stealer