Click here to download all references as Bib-File.•
2022-05-02
⋅
LIFARS
⋅
A Deep Dive into AvosLocker Ransomware AvosLocker |
2022-04-26
⋅
Zscaler
⋅
A "Naver"-ending game of Lazarus APT |
2022-04-25
⋅
VinCSS
⋅
[RE026] A Deep Dive into Zloader - the Silent Night Zloader |
2022-04-25
⋅
Bitdefender
⋅
Deep Dive into the Elephant Framework – A New Cyber Threat in Ukraine GraphSteel GrimPlant |
2022-04-08
⋅
Trend Micro
⋅
CVE-2022-22965: Analyzing the Exploitation of Spring4Shell Vulnerability in Weaponizing and Executing the Mirai Botnet Malware Mirai |
2022-03-31
⋅
Deep Dive Analysis - Borat RAT Borat RAT |
2022-03-30
⋅
Fortinet
⋅
New Milestones for Deep Panda: Log4Shell and Digitally Signed Fire Chili Rootkits Fire Chili Ghost RAT |
2022-03-28
⋅
InsomniHack 2022
⋅
Forging golden hammer against Android software protection tools - A deep dive inside anti-reverse & universal bypass with Frida |
2022-03-23
⋅
Security Boulevard
⋅
Midas Ransomware : Tracing the Evolution of Thanos Ransomware Variants Hakbit Midas |
2022-03-23
⋅
Zscaler
⋅
Midas Ransomware : Tracing the Evolution of Thanos Ransomware Variants Hakbit Midas |
2022-03-21
⋅
DeepInstinct
⋅
What is Arid Gopher? An Analysis of a New, Never-Before-Seen Malware Variant Arid Gopher AridHelper |
2022-03-15
⋅
cyble
⋅
Deep Dive Analysis - Pandora Ransomware Pandora Rook |
2022-03-11
⋅
New Wiper Malware Attacking Russia: Deep-Dive Into RURansom Malware RURansom |
2022-03-03
⋅
Cloudsek
⋅
Technical Analysis of The Hermetic Wiper Malware Used to Target Ukraine HermeticWiper |
2022-03-03
⋅
Medium s2wlab
⋅
Deep Analysis of Redline Stealer: Leaked Credential with WCF RedLine Stealer |
2022-03-02
⋅
Cluster25
⋅
Conti's Source Code: Deep-Dive Into Conti |
2022-03-01
⋅
DeepInstinct
⋅
What is HermeticWiper – An Analysis of the Malware and Larger Threat Landscape in the Russian Ukrainian War HermeticWiper |
2022-02-24
⋅
Zscaler
⋅
HermeticWiper & resurgence of targeted attacks on Ukraine HermeticWiper |
2022-02-23
⋅
AdvIntel
⋅
24 Hours From Log4Shell to Local Admin: Deep-Dive Into Conti Gang Attack on Fortune 500 (DFIR) Cobalt Strike Conti |
2022-02-06
⋅
Github (eln0ty)
⋅
Deep Analysis of Vidar Information Stealer Vidar |