Click here to download all references as Bib-File.•
2020-08-25
⋅
Aqua Nautilus
⋅
Deep Analysis of TeamTNT Techniques Using Container Images to Attack TeamTNT Tsunami XMRIG |
2020-08-12
⋅
DeepInstinct
⋅
Why Emotet’s Latest Wave is Harder to Catch than Ever Before Emotet |
2020-07-24
⋅
Medium (@velasco.l.n)
⋅
Exorcist Ransomware - From triaging to deep dive Exorcist |
2020-07-17
⋅
Zscaler
⋅
New Voicemail-Themed Phishing Attacks Use Evasion Techniques and Steal Credentials |
2020-07-15
⋅
N1ght-W0lf Blog
⋅
Deep Analysis of QBot Banking Trojan QakBot |
2020-07-13
⋅
Cofense
⋅
Fell Deeds Awake |
2020-07-10
⋅
Zscaler
⋅
Deep Dive Into the M00nD3V Logger M00nD3V Logger |
2020-07-09
⋅
ESET Research
⋅
More evil: A deep look at Evilnum and its toolset EVILNUM More_eggs EVILNUM TerraPreter TerraStealer TerraTV Evilnum |
2020-07-08
⋅
COLUMBIA | SIPA
⋅
Named But Hardly Shamed: What is the Impact of Information Disclosures on an APT Operations? |
2020-07-04
⋅
N1ght-W0lf Blog
⋅
Deep Analysis of Anubis Banking Malware Anubis |
2020-06-23
⋅
NCC Group
⋅
WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group Cobalt Strike ISFB WastedLocker |
2020-06-21
⋅
N1ght-W0lf Blog
⋅
Deep Analysis of SmokeLoader SmokeLoader |
2020-06-17
⋅
Youtube (Red Canary)
⋅
ATT&CK® Deep Dive: Process Injection ISFB Ramnit TrickBot |
2020-06-14
⋅
BushidoToken
⋅
Deep-dive: The DarkHotel APT Asruex Ghost RAT Ramsay Retro Unidentified 076 (Higaisa LNK to Shellcode) |
2020-06-11
⋅
Zscaler
⋅
The Return of the Higaisa APT Unidentified 076 (Higaisa LNK to Shellcode) |
2020-05-29
⋅
Zscaler
⋅
ShellReset RAT Spread Through Macro-Based Documents Using AppLocker Bypass Quasar RAT |
2020-05-20
⋅
Zscaler
⋅
Latest Version of Amadey Introduces Screen Capturing and Pushes the Remcos RAT Amadey Remcos |
2020-05-14
⋅
SentinelOne
⋅
Deep Dive Into TrickBot Executor Module “mexec”: Reversing the Dropper Variant TrickBot |
2020-05-11
⋅
Targeted Attacks on Indian Government and Financial Institutions Using the JsOutProx RAT EpicSplit RAT |
2020-05-11
⋅
Zscaler
⋅
Targeted Attacks on Indian Government and Financial Institutions Using the JsOutProx RAT JSOutProx |