Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-07-15N1ght-W0lf BlogAbdallah Elshinbary
Deep Analysis of GCleaner
GCleaner
2023-06-29DeepInstinctDeep Instinct Threat Lab, Simon Kenin
PhonyC2: Revealing a New Malicious Command & Control Framework by MuddyWater
PhonyC2 POWERSTATS
2023-06-29DeepInstinctDeep Instinct Threat Lab, Simon Kenin
PhonyC2: Revealing a New Malicious Command & Control Framework by MuddyWater
PhonyC2 POWERSTATS
2023-06-23KrollGeorge Glass, Keith Wojcieszek, Ryan Hicks
Deep Dive into GOOTLOADER Malware and Its Infection Chain
GootLoader
2023-06-23KrollGeorge Glass, Keith Wojcieszek, Ryan Hicks
Deep Dive into GOOTLOADER Malware and Its Infection Chain
GootLoader
2023-06-23KrollGeorge Glass, Keith Wojcieszek, Ryan Hicks
Deep Dive into GOOTLOADER Malware and Its Infection Chain
GootLoader
2023-06-22DeepInstinctDeep Instinct Threat Lab, Mark Vaitzman, Shaul Vilkomir-Preisman
PindOS: New JavaScript Dropper Delivering Bumblebee and IcedID
PindOS BumbleBee PhotoLoader
2023-06-22DeepInstinctDeep Instinct Threat Lab, Mark Vaitzman, Shaul Vilkomir-Preisman
PindOS: New JavaScript Dropper Delivering Bumblebee and IcedID
PindOS BumbleBee PhotoLoader
2023-06-22DeepInstinctDeep Instinct Threat Lab, Mark Vaitzman, Shaul Vilkomir-Preisman
PindOS: New JavaScript Dropper Delivering Bumblebee and IcedID
PindOS BumbleBee PhotoLoader
2023-06-12SophosKarl Ackerman
Deep dive into the Pikabot cyber threat
Pikabot
2023-05-260xToxin Labs@0xToxin
Kraken - The Deep Sea Lurker Part 2
KrakenKeylogger
2023-05-20@0xToxin
Kraken - The Deep Sea Lurker Part 1
KrakenKeylogger
2023-05-10Deep instinctDeep Instinct Threat Lab
BPFDoor Malware Evolves – Stealthy Sniffing Backdoor Ups Its Game
BPFDoor
2023-05-05DragosSam Hanson
Deep Dive Into PIPEDREAM’s OPC UA Module, MOUSEHOLE
Chernovite
2023-04-21K7 SecuritySudeep Waingankar
MuddyWaters back with DarkBit
DarkBit
2023-04-13d01aMohamed Adel
Aurora Stealer deep dive Analysis
Aurora Stealer
2023-03-21ZscalerNaveen Selvan, Sudeep Singh
The Unintentional Leak: A glimpse into the attack vectors of APT37
Chinotto
2023-03-17DeepInstinctDeep Instinct Threat Lab
CVE-2023-23397: Exploitations in the Wild – What You Need to Know
2023-03-16AkamaiAllen West, Chad Seaman, Larry Cashdollar
Uncovering HinataBot: A Deep Dive into a Go-Based Threat
HinataBot
2023-03-16AkamaiAllen West, Chad Seaman, Larry Cashdollar
Uncovering HinataBot: A Deep Dive into a Go-Based Threat
HinataBot