Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-11-01Deep instinctDeep Instinct Threat Lab, Simon Kenin
MuddyWater eN-Able spear-phishing with new TTPs
PhonyC2
2023-10-05Group-IBGroup-IB
Let's dig deeper: dissecting the new Android Trojan GoldDigger with Group-IB Fraud Matrix
GoldDigger
2023-10-05VirusBulletinHajime Yanagishita, Suguru Ishimaru, Yusuke Niwa
Unveiling activities of Tropic Trooper 2023: deep analysis of Xiangoop Loader and EntryShell payload
EntryShell Xiangoop
2023-10-05VirusBulletinHajime Yanagishita, Suguru Ishimaru, Yusuke Niwa
Unveiling activities of Tropic Trooper 2023: deep analysis of Xiangoop Loader and EntryShell payload
EntryShell Xiangoop
2023-10-05VirusBulletinHajime Yanagishita, Suguru Ishimaru, Yusuke Niwa
Unveiling activities of Tropic Trooper 2023: deep analysis of Xiangoop Loader and EntryShell payload
EntryShell Xiangoop
2023-09-27Cyber GeeksVlad Pasca
A Deep Dive into Brute Ratel C4 payloads – Part 2
Brute Ratel C4
2023-09-14Deep instinctMark Vaitzman, Ron Ben Yizhak, Simon Kenin
Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets
Unidentified 110 (RustyFlag)
2023-09-14Deep instinctMark Vaitzman, Ron Ben Yizhak, Simon Kenin
Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets
Unidentified 110 (RustyFlag)
2023-09-14Deep instinctMark Vaitzman, Ron Ben Yizhak, Simon Kenin
Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets
Unidentified 110 (RustyFlag)
2023-09-12ZscalerSudeep Singh
A peek into APT36’s updated arsenal
ElizaRAT
2023-09-08K7 SecuritySudeep Waingankar
RomCom RAT: Not Your Typical Love Story
ROMCOM RAT RomCom
2023-09-04Github (muha2xmad)Muhammad Hasan Ali
A deep dive into DCRAT/DarkCrystalRAT malware
DCRat
2023-08-31Cyber GeeksCyberMasterV
A Deep Dive into Brute Ratel C4 Payloads
Brute Ratel C4
2023-08-30ZscalerNaveen Selvan, Sudeep Singh
A Look Into DuckTail
DUCKTAIL
2023-08-28MicrosoftKirtar
Defender Experts Chronicles: A Deep Dive into Storm-0867
Storm-0867
2023-08-23Zeus MuseumDennis Schwarz
Historical Gameover Deep Dive
Gameover P2P
2023-08-10ZscalerGaetano Pellegrino, Sudeep Singh
JanelaRAT - Repurposed BX RAT variant targeting FinTech users in the LATAM region
JanelaRAT
2023-07-31d01aMohamed Adel
Pikabot deep analysis
Pikabot QakBot
2023-07-25ZscalerMeghraj Nandanwar, Pradeep Mahato, Satyam Singh
Hibernating Qakbot: A Comprehensive Study and In-depth Campaign Analysis
QakBot
2023-07-24M4lcodeMostafa Farghaly
Deep Analysis of Vidar Stealer
Arkei Stealer Vidar