Click here to download all references as Bib-File.•
2022-01-03
⋅
Tweet on a live C2 panel for Mint stealer MintStealer |
2021-12-30
⋅
LIFARS
⋅
A Deep Dive into The Grief Ransomware’s Capabilities DoppelPaymer |
2021-12-27
⋅
A Deep Dive into DoubleFeature, Equation Group’s Post-Exploitation Dashboard Equationgroup (Sorting) Fanny MISTYVEAL PeddleCheap |
2021-12-09
⋅
Group-IB
⋅
Inside the Hive: Deep dive into Hive RaaS, analysis of latest samples Hive Hive |
2021-12-08
⋅
PWC UK
⋅
Chasing Shadows: A deep dive into the latest obfuscation methods being used by ShadowPad ShadowPad Earth Lusca |
2021-12-01
⋅
NCC Group
⋅
Tracking a P2P network related to TA505 FlawedGrace Necurs |
2021-11-30
⋅
Deep instinct
⋅
The Re-Emergence of Emotet Emotet |
2021-11-29
⋅
cyble
⋅
Pysa Ransomware Under the Lens: A Deep-Dive Analysis Mespinoza |
2021-11-25
⋅
imp0rtp3 blog
⋅
A Deep Dive Into SoWaT: APT31’s Multifunctional Router Implant SoWaT |
2021-11-17
⋅
Infoblox
⋅
Deep Analysis of a Recent Lokibot Attack Loki Password Stealer (PWS) |
2021-11-16
⋅
Zscaler
⋅
Return of Emotet malware Emotet |
2021-11-15
⋅
SentinelOne
⋅
Infect If Needed | A Deeper Dive Into Targeted Backdoor macOS.Macma CDDS |
2021-11-04
⋅
Deep instinct
⋅
Understanding the Windows JavaScript Threat Landscape STRRAT Griffon BlackByte Houdini Vjw0rm FIN7 |
2021-11-04
⋅
Fortinet
⋅
Deep Dive into a Fresh Variant of Snake Keylogger Malware 404 Keylogger |
2021-10-27
⋅
DeepInstinct
⋅
Evading EDR Detection with Reentrancy Abuse |
2021-10-22
⋅
Zscaler
⋅
New MultiloginBot Phishing Campaign |
2021-10-21
⋅
cyble
⋅
Raccoon Stealer Under the Lens: A Deep-dive Analysis Raccoon |
2021-10-19
⋅
Varonis
⋅
Good for Evil: DeepBlueMagic Ransomware Group Abuses Legit Encryption Tools |
2021-10-15
⋅
Zscaler
⋅
AtomSilo Ransomware Enters the League of Double Extortion ATOMSILO |
2021-09-14
⋅
McAfee
⋅
Operation ‘Harvest’: A Deep Dive into a Long-term Campaign MimiKatz PlugX Winnti |