Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-25Aqua NautilusAssaf Morag
Deep Analysis of TeamTNT Techniques Using Container Images to Attack
TeamTNT Tsunami XMRIG
2020-08-12DeepInstinctRon Ben Yizhak
Why Emotet’s Latest Wave is Harder to Catch than Ever Before
Emotet
2020-07-24Medium (@velasco.l.n)Leandro Velasco
Exorcist Ransomware - From triaging to deep dive
Exorcist
2020-07-17ZscalerKaivalya Khursale, Sudeep Singh
New Voicemail-Themed Phishing Attacks Use Evasion Techniques and Steal Credentials
2020-07-15N1ght-W0lf BlogAbdallah Elshinbary
Deep Analysis of QBot Banking Trojan
QakBot
2020-07-13CofenseCharlie
Fell Deeds Awake
2020-07-10ZscalerNaveen Selvan, Rohit Chaturvedi
Deep Dive Into the M00nD3V Logger
M00nD3V Logger
2020-07-09ESET ResearchMatías Porolli
More evil: A deep look at Evilnum and its toolset
EVILNUM More_eggs EVILNUM TerraPreter TerraStealer TerraTV Evilnum
2020-07-08COLUMBIA | SIPAJennifer Keltz, John Patrick Dees, John Sakellariadis, Katherine von Ofenheim, Lan Pelekis, Matthew Armelli, Max Egar, Neal Pollard, Stuart Caudill, Vipratap Vikram Singh
Named But Hardly Shamed: What is the Impact of Information Disclosures on an APT Operations?
2020-07-04N1ght-W0lf BlogAbdallah Elshinbary
Deep Analysis of Anubis Banking Malware
Anubis
2020-06-23NCC GroupMichael Sandee, Nikolaos Pantazopoulos, Stefano Antenucci
WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group
Cobalt Strike ISFB WastedLocker
2020-06-21N1ght-W0lf BlogAbdallah Elshinbary
Deep Analysis of SmokeLoader
SmokeLoader
2020-06-17Youtube (Red Canary)Adam Pennington, David Kaplan, Erika Noerenberg, Matt Graeber
ATT&CK® Deep Dive: Process Injection
ISFB Ramnit TrickBot
2020-06-14BushidoTokenBushidoToken
Deep-dive: The DarkHotel APT
Asruex Ghost RAT Ramsay Retro Unidentified 076 (Higaisa LNK to Shellcode)
2020-06-11ZscalerAtinderpal Singh, Sudeep Singh
The Return of the Higaisa APT
Unidentified 076 (Higaisa LNK to Shellcode)
2020-05-29ZscalerSudeep Singh
ShellReset RAT Spread Through Macro-Based Documents Using AppLocker Bypass
Quasar RAT
2020-05-20ZscalerAmandeep Kumar, Rohit Chaturvedi
Latest Version of Amadey Introduces Screen Capturing and Pushes the Remcos RAT
Amadey Remcos
2020-05-14SentinelOneJason Reaves
Deep Dive Into TrickBot Executor Module “mexec”: Reversing the Dropper Variant
TrickBot
2020-05-11Sudeep Singh
Targeted Attacks on Indian Government and Financial Institutions Using the JsOutProx RAT
EpicSplit RAT
2020-05-11ZscalerSudeep Singh
Targeted Attacks on Indian Government and Financial Institutions Using the JsOutProx RAT
JSOutProx