Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-04CybereasonAkihiro Tomita, Assaf Dahan, Chen Erlich, Daniel Frank, Fusao Tanida, Niv Yona, Ofir Ozer
Operation CuckooBees: A Winnti Malware Arsenal Deep-Dive
PRIVATELOG Spyder STASHLOG Winnti
2022-05-04CybereasonAkihiro Tomita, Assaf Dahan, Chen Erlich, Daniel Frank, Fusao Tanida, Niv Yona, Ofir Ozer
Operation CuckooBees: A Winnti Malware Arsenal Deep-Dive
PRIVATELOG Spyder STASHLOG Winnti
2022-05-04CybereasonAkihiro Tomita, Assaf Dahan, Chen Erlich, Daniel Frank, Fusao Tanida, Niv Yona, Ofir Ozer
Operation CuckooBees: A Winnti Malware Arsenal Deep-Dive
PRIVATELOG Spyder STASHLOG Winnti
2022-05-02LIFARSVlad Pasca
A Deep Dive into AvosLocker Ransomware
AvosLocker
2022-04-26ZscalerSahil Antil, Sudeep Singh
A "Naver"-ending game of Lazarus APT
2022-04-25VinCSSm4n0w4r, Tran Trung Kien
[RE026] A Deep Dive into Zloader - the Silent Night
Zloader
2022-04-25VinCSSm4n0w4r, Tran Trung Kien
[RE026] A Deep Dive into Zloader - the Silent Night
Zloader
2022-04-25BitdefenderMartin Zugec
Deep Dive into the Elephant Framework – A New Cyber Threat in Ukraine
GraphSteel GrimPlant
2022-04-08Trend MicroAshish Verma, Deep Patel, Nitesh Surana
CVE-2022-22965: Analyzing the Exploitation of Spring4Shell Vulnerability in Weaponizing and Executing the Mirai Botnet Malware
Mirai
2022-03-31Cyble
Deep Dive Analysis - Borat RAT
Borat RAT
2022-03-30FortinetEliran Voronovitch, Rotem Sde-Or
New Milestones for Deep Panda: Log4Shell and Digitally Signed Fire Chili Rootkits
Fire Chili Ghost RAT
2022-03-30FortinetEliran Voronovitch, Rotem Sde-Or
New Milestones for Deep Panda: Log4Shell and Digitally Signed Fire Chili Rootkits
Fire Chili Ghost RAT
2022-03-28InsomniHack 2022Georges-Bastien Michel
Forging golden hammer against Android software protection tools - A deep dive inside anti-reverse & universal bypass with Frida
2022-03-23Security BoulevardRajdeepsinh Dodia
Midas Ransomware : Tracing the Evolution of Thanos Ransomware Variants
Hakbit Midas
2022-03-23ZscalerRajdeepsinh Dodia
Midas Ransomware : Tracing the Evolution of Thanos Ransomware Variants
Hakbit Midas
2022-03-21DeepInstinctAsaf Gilboa, Simon Kenin
What is Arid Gopher? An Analysis of a New, Never-Before-Seen Malware Variant
Arid Gopher AridHelper
2022-03-21DeepInstinctAsaf Gilboa, Simon Kenin
What is Arid Gopher? An Analysis of a New, Never-Before-Seen Malware Variant
Arid Gopher AridHelper
2022-03-15cybleCyble
Deep Dive Analysis - Pandora Ransomware
Pandora Rook
2022-03-11Cyble
New Wiper Malware Attacking Russia: Deep-Dive Into RURansom Malware
RURansom
2022-03-03CloudsekAnandeshwar Unnikrishnan, Deepanjli Paulraj
Technical Analysis of The Hermetic Wiper Malware Used to Target Ukraine
HermeticWiper