Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-07-11ZscalerSudeep Singh, Yin Hong Chang
MoonWalk: A deep dive into the updated arsenal of APT41 | Part 2
2024-07-10ZscalerSudeep Singh, Yin Hong Chang
DodgeBox: A deep dive into the updated arsenal of APT41 | Part 1
Cobalt Strike
2024-06-30ZW01fMohamed Ezat
Deep Analysis of Snake (404 keylogger)
404 Keylogger
2024-06-09XLabAcey9, Alex.Turing
New Threat: A Deep Dive Into the Zergeca Botnet
Zergeca
2024-06-03SekoiaPierre Le Bourhis, Quentin Bourgue, Sekoia TDR
PikaBot: a Guide to its Deep Secrets and Operations
Pikabot
2024-05-26ZW01fMohamed Ezat
QakBOT v5 Deep Malware Analysis
QakBot
2024-05-22Martin Zugec
Deep Dive Into Unfading Sea Haze: A New Threat Actor in the South China Sea
SilentGh0st
2024-05-04Medium MITRE-EngenuityLex Crumpton
Technical Deep Dive: Understanding the Anatomy of a Cyber Intrusion
WIREFIRE
2024-04-04Deep instinctSimon Kenin
DarkBeatC2: The Latest MuddyWater Attack Framework
MuddyC2Go
2024-03-30Estrellas's BlogOtávio M.
Glupteba's .NET dropper deep dive.
Glupteba
2024-03-18SecuronixD. Iuzvyk, O. Kolesnikov, T. Peck
Analysis of New DEEP#GOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware
RandomQuery
2024-03-02Twitter (@SinghSoodeep)Sudeep Singh
Tweet on WINELOADER targeting with German embassy themed lure
WINELOADER
2024-03-01farghlymal github.ioAziz Farghly
Taking a deep dive into SmokeLoader
SmokeLoader
2024-02-27ZscalerRoy Tay, Sudeep Singh
European diplomats targeted by SPIKEDWINE with WINELOADER
WINELOADER SPIKEDWINE
2024-02-14K7 SecuritySudeep Waingankar
Zloader Strikes Back
Zloader
2024-02-13Palo Alto Networks Unit 42Ofir Ozer, Or Chechik
A Deep Dive Into Malicious Direct Syscall Detection
Lumma Stealer
2024-01-30K7 SecurityDeepa B
Python’s Byte: The Rise of Scripted Ransomware
2024-01-05Medium s2wlabHOTSAUCE, S2W TALON
Story of H2 2023: A Deep Dive into Data Leakage and Commerce in Chinese Telegram
2023-12-14Checkpointhasherezade
Rhadamanthys v0.5.0 – A Deep Dive into the Stealer’s Components
Rhadamanthys
2023-11-21Medium infoSec Write-upsJustAnother-Engineer
Unmasking NJRat: A Deep Dive into a Notorious Remote Access Trojan Part1
NjRAT