Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-31StairwellAlex Hegyi, Chris St. Myers, Evelyne Diaz Araque, Matt Richard, Silas Cutler, Vincent Zell
Technical analysis: The silent torrent of VileRAT
VileRAT EVILNUM
2023-12-13StairwellSilas Cutler
Kuiper ransomware analysis: Stairwell’s technical report
2023-08-23StairwellSilas Cutler
Akira: Pulling on the chains of ransomware
Akira
2022-07-06StairwellSilas Cutler
Maui Ransomware
Maui Ransomware
2022-04-27StairwellSilas Cutler, Steve Miller
The origin story of APT32 macros: The StrikeSuit Gi
StrikeSuit Gift
2022-04-27StairwellSilas Cutler, Steve Miller
The origin story of APT32 macros: The StrikeSuit Gift that keeps giving
2022-04-21StairwellSilas Cutler
The ink-stained trail of GOLDBACKDOOR
GOLDBACKDOOR
2022-04-14Twitter (@silascutler)Silas Cutler
Tweet on sample discovery for potential INCONTROLLER
INCONTROLLER
2022-04-12Twitter (@silascutler)Silas Cutler
Tweet on analysis of CADDYWIPER used alongside with INDUSTROYER2
CaddyWiper INDUSTROYER2
2022-03-09Twitter (@silascutler)Silas Cutler
Tweet on HermeticWizard's self-spreading mechanism
HermeticWizard
2022-01-18StairwellSilas Cutler
Whispers in the noise
WhisperGate
2021-01-14Silas Cutler's BlogSilas Cutler
Killed In Translation
2019-11-16Silas Cutler's BlogSilas Cutler
Fresh PlugX October 2019
PlugX
2019-05-15ChronicleJuan Andrés Guerrero-Saade, Silas Cutler
Winnti: More than just Windows and Gates
Winnti APT41
2019-04-09Chronicle SecurityJuan Andrés Guerrero-Saade, Silas Cutler
Flame 2.0: Risen from the Ashes
Flame
2019-04-09Chronicle SecurityJuan Andrés Guerrero-Saade, Silas Cutler
The Oldest Stuxnet Component Dials Up
FlowerShop Stuxnet