Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-30LIFARSVlad Pasca
A Deep Dive into The Grief Ransomware’s Capabilities
DoppelPaymer
2021-12-27Checkpoint Research
A Deep Dive into DoubleFeature, Equation Group’s Post-Exploitation Dashboard
Equationgroup (Sorting) Fanny MISTYVEAL PeddleCheap
2021-12-09Group-IBAndrey Zhdanov, Dmitry Shestakov
Inside the Hive: Deep dive into Hive RaaS, analysis of latest samples
Hive Hive
2021-12-09Group-IBAndrey Zhdanov, Dmitry Shestakov
Inside the Hive: Deep dive into Hive RaaS, analysis of latest samples
Hive Hive
2021-12-08PWC UKAdam Prescott
Chasing Shadows: A deep dive into the latest obfuscation methods being used by ShadowPad
ShadowPad Earth Lusca
2021-12-01NCC GroupMichael Sandee, Nikolaos Pantazopoulos
Tracking a P2P network related to TA505
FlawedGrace Necurs
2021-11-30Deep instinctRon Ben Yizhak
The Re-Emergence of Emotet
Emotet
2021-11-29cybleCyble
Pysa Ransomware Under the Lens: A Deep-Dive Analysis
Mespinoza
2021-11-25imp0rtp3 blogimp0rtp3
A Deep Dive Into SoWaT: APT31’s Multifunctional Router Implant
SoWaT
2021-11-17InfobloxGaetano Pellegrino
Deep Analysis of a Recent Lokibot Attack
Loki Password Stealer (PWS)
2021-11-16ZscalerDeepen Desai
Return of Emotet malware
Emotet
2021-11-15SentinelOnePhil Stokes
Infect If Needed | A Deeper Dive Into Targeted Backdoor macOS.Macma
CDDS
2021-11-04Deep instinctShaul Vilkomir-Preisman
Understanding the Windows JavaScript Threat Landscape
STRRAT Griffon BlackByte Houdini Vjw0rm FIN7
2021-11-04FortinetXiaopeng Zhang
Deep Dive into a Fresh Variant of Snake Keylogger Malware
404 Keylogger
2021-10-27DeepInstinctAsaf Gilboa
Evading EDR Detection with Reentrancy Abuse
2021-10-22ZscalerAmandeep Kumar, Stuti Chaturvedi
New MultiloginBot Phishing Campaign
2021-10-21cybleCyble
​​Raccoon Stealer Under the Lens: A Deep-dive Analysis
Raccoon
2021-10-19VaronisJason Hill
Good for Evil: DeepBlueMagic Ransomware Group Abuses Legit Encryption Tools
2021-10-15ZscalerRajdeepsinh Dodia
AtomSilo Ransomware Enters the League of Double Extortion
ATOMSILO
2021-09-14McAfeeChristiaan Beek
Operation ‘Harvest’: A Deep Dive into a Long-term Campaign
MimiKatz PlugX Winnti