Click here to download all references as Bib-File.
2023-11-21 ⋅ Medium infoSec Write-ups ⋅ Unmasking NJRat: A Deep Dive into a Notorious Remote Access Trojan Part1 NjRAT |
2023-11-17 ⋅ Cisco Talos ⋅ A deep dive into Phobos ransomware, recently deployed by 8Base group 8Base Phobos |
2023-10-05 ⋅ Group-IB ⋅ Let's dig deeper: dissecting the new Android Trojan GoldDigger with Group-IB Fraud Matrix GoldDigger |
2023-10-05 ⋅ VirusBulletin ⋅ Unveiling activities of Tropic Trooper 2023: deep analysis of Xiangoop Loader and EntryShell payload EntryShell Xiangoop |
2023-09-27 ⋅ Cyber Geeks ⋅ A Deep Dive into Brute Ratel C4 payloads – Part 2 Brute Ratel C4 |
2023-09-14 ⋅ Deep instinct ⋅ Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets Unidentified 110 (RustyFlag) |
2023-09-12 ⋅ Zscaler ⋅ A peek into APT36’s updated arsenal ElizaRAT |
2023-09-08 ⋅ K7 Security ⋅ RomCom RAT: Not Your Typical Love Story ROMCOM RAT |
2023-09-04 ⋅ Github (muha2xmad) ⋅ A deep dive into DCRAT/DarkCrystalRAT malware DCRat |
2023-08-31 ⋅ Cyber Geeks ⋅ A Deep Dive into Brute Ratel C4 Payloads Brute Ratel C4 |
2023-08-30 ⋅ Zscaler ⋅ A Look Into DuckTail DUCKTAIL |
2023-08-23 ⋅ Zeus Museum ⋅ Historical Gameover Deep Dive Gameover P2P |
2023-08-10 ⋅ Zscaler ⋅ JanelaRAT - Repurposed BX RAT variant targeting FinTech users in the LATAM region JanelaRAT |
2023-07-31 ⋅ d01a ⋅ Pikabot deep analysis Pikabot QakBot |
2023-07-25 ⋅ Zscaler ⋅ Hibernating Qakbot: A Comprehensive Study and In-depth Campaign Analysis QakBot |
2023-07-15 ⋅ N1ght-W0lf Blog ⋅ Deep Analysis of GCleaner GCleaner |
2023-06-29 ⋅ DeepInstinct ⋅ PhonyC2: Revealing a New Malicious Command & Control Framework by MuddyWater PhonyC2 POWERSTATS |
2023-06-23 ⋅ Kroll ⋅ Deep Dive into GOOTLOADER Malware and Its Infection Chain GootLoader |
2023-06-22 ⋅ DeepInstinct ⋅ PindOS: New JavaScript Dropper Delivering Bumblebee and IcedID PindOS BumbleBee PhotoLoader |
2023-06-12 ⋅ Sophos ⋅ Deep dive into the Pikabot cyber threat Pikabot |