Click here to download all references as Bib-File.•
2022-03-21
⋅
DeepInstinct
⋅
What is Arid Gopher? An Analysis of a New, Never-Before-Seen Malware Variant Arid Gopher AridHelper |
2022-03-15
⋅
cyble
⋅
Deep Dive Analysis - Pandora Ransomware Pandora Rook |
2022-03-11
⋅
New Wiper Malware Attacking Russia: Deep-Dive Into RURansom Malware RURansom |
2022-03-03
⋅
Cloudsek
⋅
Technical Analysis of The Hermetic Wiper Malware Used to Target Ukraine HermeticWiper |
2022-03-03
⋅
Medium s2wlab
⋅
Deep Analysis of Redline Stealer: Leaked Credential with WCF RedLine Stealer |
2022-03-02
⋅
Cluster25
⋅
Conti's Source Code: Deep-Dive Into Conti |
2022-03-01
⋅
DeepInstinct
⋅
What is HermeticWiper – An Analysis of the Malware and Larger Threat Landscape in the Russian Ukrainian War HermeticWiper |
2022-02-24
⋅
Zscaler
⋅
HermeticWiper & resurgence of targeted attacks on Ukraine HermeticWiper |
2022-02-23
⋅
AdvIntel
⋅
24 Hours From Log4Shell to Local Admin: Deep-Dive Into Conti Gang Attack on Fortune 500 (DFIR) Cobalt Strike Conti |
2022-02-06
⋅
Github (eln0ty)
⋅
Deep Analysis of Vidar Information Stealer Vidar |
2022-01-24
⋅
Kryptos Logic
⋅
Deep Dive into Trickbot's Web Injection TrickBot |
2022-01-21
⋅
MalGamy
⋅
Deep Analysis Agent Tesla Malware Agent Tesla |
2022-01-21
⋅
binarly
⋅
A deeper UEFI dive into MoonBounce MoonBounce |
2022-01-20
⋅
Cybleinc
⋅
Deep Dive Into Ragnar_locker Ransomware Gang RagnarLocker |
2022-01-20
⋅
Zscaler
⋅
New espionage attack by Molerats APT targeting users in the Middle East Spark |
2022-01-17
⋅
Trend Micro
⋅
Delving Deep: An Analysis of Earth Lusca’s Operations BIOPASS Cobalt Strike FunnySwitch JuicyPotato ShadowPad Winnti Earth Lusca |
2022-01-12
⋅
Deep analysis agent tesla malware Agent Tesla |
2022-01-07
⋅
Cloudsek
⋅
Technical Analysis of Code-Signed “Blister” Malware Campaign (Part 1) Blister |
2022-01-07
⋅
Bill Demirkapi's Blog
⋅
Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit |
2022-01-03
⋅
Tweet on a live C2 panel for Mint stealer MintStealer |