Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-16AkamaiAllen West, Chad Seaman, Larry Cashdollar
Uncovering HinataBot: A Deep Dive into a Go-Based Threat
HinataBot
2023-03-16AkamaiAllen West, Chad Seaman, Larry Cashdollar
Uncovering HinataBot: A Deep Dive into a Go-Based Threat
HinataBot
2023-03-09DeepInstinctSimon Kenin
DUCKTAIL: Threat Operation Re-emerges with New LNK, PowerShell, and Other Custom Tactics to Avoid Detection
DUCKTAIL
2023-02-13KrollLaurie Iacono, Stephen Green
Royal Ransomware Deep Dive
Cobalt Strike Royal Ransom
2023-02-13KrollLaurie Iacono, Stephen Green
Royal Ransomware Deep Dive
Cobalt Strike Royal Ransom
2023-01-11Group-IBAndrey Polovinkin
Dark Pink - New APT hitting Asia-Pacific, Europe that goes deeper and darker
2023-01-05PhylumPhylum Research Team
A Deep Dive Into poweRAT: a Newly Discovered Stealer/RAT Combo Polluting PyPI
poweRAT
2022-12-22PRODAFTPRODAFT
Fin7 Unveiled: A deep dive into notorious cybercrime gang
Carbanak
2022-12-08DeepInstinctDeep Instinct Threat Lab, Simon Kenin
New MuddyWater Threat: Old Kitten; New Tricks
2022-12-08DeepInstinctDeep Instinct Threat Lab, Simon Kenin
New MuddyWater Threat: Old Kitten; New Tricks
2022-12-06BitdefenderMartin Zugec
Deep Dive Into a BackdoorDiplomacy Attack – A Study of an Attacker’s Toolkit
2022-11-28Github (reecdeep)reecdeep
HiveV5 file decryptor PoC
Hive Hive
2022-11-21ZscalerSudeep Singh
Black Friday Alert: 4 Emerging Skimming Attacks to Watch for This Holiday Season
magecart
2022-11-03ZscalerSudeep Singh
APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations
LimePad
2022-10-11DeepInstinctDeep Instinct Threat Lab
The Russian SpyAgent – a Decade Later and RAT Tools Remain at Risk
TeamSpy
2022-09-27SecurityScorecardVlad Pasca
A Deep Dive Into the APT28’s stealer called CredoMap
CredoMap
2022-09-22deepwatchBen Nichols, Eric Ford
Is Gootloader Working with a Foreign Intelligence Service?
GootKit
2022-09-22deepwatchBen Nichols, Eric Ford
Is Gootloader Working with a Foreign Intelligence Service?
GootKit
2022-09-02CloudsekMehardeep Singh Sawhney
What Is Redeemer Ransomware and How Does It Spread: A Technical Analysis
2022-08-31BitdefenderMartin Zugec
Deep Dive into a Corporate Espionage Operation