Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-06TalosHolger Unterbrink, Irshad Muhammad
A Deep Dive into Lokibot Infection Chain
Loki Password Stealer (PWS)
2021-01-06TalosHolger Unterbrink, Irshad Muhammad
A Deep Dive into Lokibot Infection Chain
Loki Password Stealer (PWS)
2021-01-01AcronisAlexander Koshelev, Ravikant Tiwari
Taking Deep Dive into Sodinokibi Ransomware
REvil
2021-01-01AcronisAlexander Koshelev, Ravikant Tiwari
Taking Deep Dive into Sodinokibi Ransomware
REvil
2020-12-15PrevasioSergei Shevchenko
Sunburst Backdoor: A Deeper Look Into The SolarWinds' Supply Chain Malware (Broken link)
SUNBURST
2020-12-15Google Project ZeroIan Beer, Samuel Groß
A deep dive into an NSO zero-click iMessage exploit: Remote Code Execution
Chrysaor
2020-12-15Google Project ZeroIan Beer, Samuel Groß
A deep dive into an NSO zero-click iMessage exploit: Remote Code Execution
Chrysaor
2020-12-15Cyborg SecurityAustin Jackson
Threat Hunt Deep Dives: SolarWinds Supply Chain Compromise (Solorigate / SUNBURST Backdoor)
SUNBURST
2020-12-02GoSecureMasarah Paquet-Clouston
Deep Dive into an Obfuscation-as-a-Service for Android Malware
Geost
2020-11-21vxhive blog0xastrovax
Deep Dive Into HERMES Ransomware
Hermes
2020-11-14Medium 0xastrovaxastrovax
Deep Dive Into Ryuk Ransomware
Hermes Ryuk
2020-10-28MicrosoftTom Burt
Cyberattacks target international conference attendees (APT35/PHOSPHORUS)
2020-10-27ZscalerSahil Antil, Sudeep Singh
APT-31 leverages COVID-19 vaccine theme and abuses legitimate online services
2020-10-13FortinetXiaopeng Zhang
Deep Analysis – The EKING Variant of Phobos Ransomware
Phobos
2020-10-12DeepInstinctRon Ben Yizhak
Why Emotet’s Latest Wave is Harder to Catch Than Ever Before – Part 2
Emotet
2020-09-30House Permanent Select Committee on IntelligenceHouse Permanent Select Committee on Intelligence
The China Deep Dive: A Report on the Intelligence Community’s Capabilities and Competencies with Respect to the People’s Republic of China
2020-09-29ZscalerSahil Antil, Sudeep Singh
Targeted Attacks on Oil and Gas Supply Chain Industries in the Middle East
Azorult
2020-08-12DeepInstinctRon Ben Yizhak
Why Emotet’s Latest Wave is Harder to Catch than Ever Before
Emotet
2020-07-24Medium (@velasco.l.n)Leandro Velasco
Exorcist Ransomware - From triaging to deep dive
Exorcist
2020-07-17ZscalerKaivalya Khursale, Sudeep Singh
New Voicemail-Themed Phishing Attacks Use Evasion Techniques and Steal Credentials