Click here to download all references as Bib-File.•
2022-06-24
⋅
Palo Alto Networks Unit 42
⋅
There Is More Than One Way to Sleep: Dive Deep Into the Implementations of API Hammering by Various Malware Families BazarBackdoor Zloader |
2022-06-17
⋅
Zscaler
⋅
Resurgence of Voicemail-themed phishing attacks targeting key industry verticals in the US |
2022-06-01
⋅
Deep instinct
⋅
Iranian Threat Actor Continues to Develop Mass Exploitation Tools CobaltMirage FRP |
2022-05-24
⋅
Deep instinct
⋅
Blame the Messenger: 4 Types of Dropper Malware in Microsoft Office & How to Detect Them Dridex Emotet |
2022-05-21
⋅
Github (x-junior)
⋅
Deep Analysis of Mars Stealer Mars Stealer |
2022-05-19
⋅
Zscaler
⋅
Vidar distributed through backdoored Windows 11 downloads and abusing Telegram Vidar |
2022-05-19
⋅
Microsoft
⋅
Rise in XorDdos: A deeper look at the stealthy DDoS malware targeting Linux devices XOR DDoS |
2022-05-18
⋅
Yoroi
⋅
A deep dive into Eternity Group: A new emerging Cyber Threat Eternity Ransomware Eternity Stealer Eternity Worm Lilith |
2022-05-09
⋅
Blackberry
⋅
Dirty Deeds Done Dirt Cheap: Russian RAT Offers Backdoor Bargains DCRat NjRAT |
2022-05-04
⋅
Cybereason
⋅
Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques PRIVATELOG Spyder STASHLOG Winnti |
2022-05-04
⋅
Cybereason
⋅
Operation CuckooBees: A Winnti Malware Arsenal Deep-Dive PRIVATELOG Spyder STASHLOG Winnti |
2022-05-02
⋅
LIFARS
⋅
A Deep Dive into AvosLocker Ransomware AvosLocker |
2022-04-26
⋅
Zscaler
⋅
A "Naver"-ending game of Lazarus APT |
2022-04-25
⋅
VinCSS
⋅
[RE026] A Deep Dive into Zloader - the Silent Night Zloader |
2022-04-25
⋅
Bitdefender
⋅
Deep Dive into the Elephant Framework – A New Cyber Threat in Ukraine GraphSteel GrimPlant |
2022-04-08
⋅
Trend Micro
⋅
CVE-2022-22965: Analyzing the Exploitation of Spring4Shell Vulnerability in Weaponizing and Executing the Mirai Botnet Malware Mirai |
2022-03-31
⋅
Deep Dive Analysis - Borat RAT Borat RAT |
2022-03-30
⋅
Fortinet
⋅
New Milestones for Deep Panda: Log4Shell and Digitally Signed Fire Chili Rootkits Fire Chili Ghost RAT |
2022-03-28
⋅
InsomniHack 2022
⋅
Forging golden hammer against Android software protection tools - A deep dive inside anti-reverse & universal bypass with Frida |
2022-03-23
⋅
Security Boulevard
⋅
Midas Ransomware : Tracing the Evolution of Thanos Ransomware Variants Hakbit Midas |