Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-07-04N1ght-W0lf BlogAbdallah Elshinbary
Deep Analysis of Anubis Banking Malware
Anubis
2020-06-23NCC GroupMichael Sandee, Nikolaos Pantazopoulos, Stefano Antenucci
WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group
Cobalt Strike ISFB WastedLocker
2020-06-21N1ght-W0lf BlogAbdallah Elshinbary
Deep Analysis of SmokeLoader
SmokeLoader
2020-06-17Youtube (Red Canary)Adam Pennington, David Kaplan, Erika Noerenberg, Matt Graeber
ATT&CK® Deep Dive: Process Injection
ISFB Ramnit TrickBot
2020-06-14BushidoTokenBushidoToken
Deep-dive: The DarkHotel APT
Asruex Ghost RAT Ramsay Retro Unidentified 076 (Higaisa LNK to Shellcode)
2020-06-11ZscalerAtinderpal Singh, Sudeep Singh
The Return of the Higaisa APT
Unidentified 076 (Higaisa LNK to Shellcode)
2020-05-29ZscalerSudeep Singh
ShellReset RAT Spread Through Macro-Based Documents Using AppLocker Bypass
Quasar RAT
2020-05-20ZscalerAmandeep Kumar, Rohit Chaturvedi
Latest Version of Amadey Introduces Screen Capturing and Pushes the Remcos RAT
Amadey Remcos
2020-05-14SentinelOneJason Reaves
Deep Dive Into TrickBot Executor Module “mexec”: Reversing the Dropper Variant
TrickBot
2020-05-11Sudeep Singh
Targeted Attacks on Indian Government and Financial Institutions Using the JsOutProx RAT
EpicSplit RAT
2020-05-11ZscalerSudeep Singh
Targeted Attacks on Indian Government and Financial Institutions Using the JsOutProx RAT
JSOutProx
2020-05-05N1ght-W0lf BlogAbdallah Elshinbary
Deep Analysis of Ryuk Ransomware
Ryuk
2020-04-29ZscalerSudeep Singh
Compromised Wordpress sites used to distribute Adwind RAT
AdWind
2020-04-15ZscalerSudeep Singh
Multistage FreeDom loader used in Aggah Campaign to spread Nanocore and AZORult
Azorult Nanocore RAT
2020-04-08SentinelOneJason Reaves
Deep Dive Into TrickBot Executor Module “mexec”: Hidden “Anchor” Bot Nexus Operations
Anchor TrickBot
2020-02-26SentinelOneJason Reaves
Revealing the Trick | A Deep Dive into TrickLoader Obfuscation
TrickBot
2020-02-17YoroiYoroi
Cyberwarfare: A deep dive into the latest Gamaredon Espionage Campaign
Pteranodon
2020-02-13Quick HealGoutam Tripathy
A Deep Dive Into Wakeup On Lan (WoL) Implementation of Ryuk
Ryuk
2020-02-06DomainToolsChad Anderson
Finding Additional Indicators With a SeaTurtle Deep Dive in Passive DNS Within DomainTools Iris
Sea Turtle
2020-01-29Twitter (@ViriBack)Dee
Tweet on Borr
Borr