Click here to download all references as Bib-File.•
2022-01-02
⋅
Medium amgedwageh
⋅
Automating The Analysis Of An AutoIT Script That Wraps A Remcos RAT Remcos |
2022-01-01
⋅
Symposium on Electronic Crime Research
⋅
Money Over Morals: A Business Analysis of Conti Ransomware Conti Conti |
2022-01-01
⋅
aspirets
⋅
Bumblebee Malware Loader: Threat Analysis BumbleBee |
2021-12-30
⋅
Cloudsek
⋅
Technical Analysis of Khonsari Ransomware Campaign Exploiting the Log4Shell Vulnerability Khonsari |
2021-12-28
⋅
AhnLab
⋅
APT Attack Cases of Kimsuky Group (PebbleDash) PEBBLEDASH |
2021-12-28
⋅
⋅
AhnLab
⋅
Cases of Lockis ransomware infection GlobeImposter |
2021-12-23
⋅
vmware
⋅
Introducing DARTH: Distributed Analysis for Research and Threat Hunting |
2021-12-20
⋅
⋅
Qianxin
⋅
First time using a dual platform attack weapon? Analysis of the suspected SideCopy organization's attack activities against India |
2021-12-16
⋅
Symantec
⋅
Noberus: Technical Analysis Shows Sophistication of New Rust-based Ransomware BlackCat |
2021-12-16
⋅
⋅
INCIBE-CERT
⋅
Hive Analysis Study Hive |
2021-12-15
⋅
Zscaler
⋅
ThreatLabz analysis - Log4Shell CVE-2021-44228 Exploit Attempts Kinsing Mirai |
2021-12-14
⋅
Lab52
⋅
Cuba Ransomware Analysis Cuba |
2021-12-14
⋅
Cado Security
⋅
Analysis of Novel Khonsari Ransomware Deployed by the Log4Shell Vulnerability Khonsari |
2021-12-13
⋅
Cado Security
⋅
Analysis of Initial In The Wild Attacks Exploiting Log4Shell/Log4J/CVE-2021-44228 Kinsing Mirai Tsunami |
2021-12-13
⋅
Zscaler
⋅
Return of Emotet: Malware Analysis Emotet |
2021-12-09
⋅
Group-IB
⋅
Inside the Hive: Deep dive into Hive RaaS, analysis of latest samples Hive Hive |
2021-12-08
⋅
YouTube ( DuMp-GuY TrIcKsTeR)
⋅
Full malware analysis Work-Flow of AgentTesla Malware Agent Tesla |
2021-12-07
⋅
Google
⋅
Disrupting the Glupteba operation Glupteba |
2021-12-02
⋅
Google
⋅
TAG Bulletin: Q4 2021 |
2021-12-02
⋅
⋅
AhnLab
⋅
Spreading AgentTesla through more sophisticated malicious PPT Agent Tesla |