Click here to download all references as Bib-File.•
2020-01-16
⋅
Zscaler
⋅
FTCODE Ransomware - New Version Includes Stealing Capabilities FTCODE |
2020-01-15
⋅
CyberX
⋅
Deep Dive into the Lyceum Danbot Malware danbot |
2019-11-21
⋅
SentinelOne
⋅
Going Deep | A Guide to Reversing Smoke Loader Malware SmokeLoader |
2019-10-25
⋅
AGDC Services
⋅
The Deep Dive Malware Analysis Approach |
2019-09-26
⋅
Cisco Talos
⋅
Divergent: "Fileless" NodeJS Malware Burrows Deep Within the Host Divergent |
2019-09-20
⋅
Intezer
⋅
Russian Cybercrime Group FullofDeep Behind QNAPCrypt Ransomware Campaigns QNAPCrypt |
2019-08-20
⋅
Github (SherifEldeeb)
⋅
Source code: TinyMet TinyMet |
2019-08-15
⋅
Sentinel LABS
⋅
Gootkit Banking Trojan | Deep Dive into Anti-Analysis Features GootKit |
2019-08-15
⋅
SentinelOne
⋅
Gootkit Banking Trojan | Deep Dive into Anti-Analysis Features GootKit |
2019-08-08
⋅
Zscaler
⋅
Saefko: A new multi-layered RAT Saefko |
2019-07-24
⋅
Malwarebytes
⋅
A deep dive into Phobos ransomware Phobos |
2019-07-22
⋅
Fortinet
⋅
A Deep Dive Into IcedID Malware: Part III - Analysis of Child Processes |
2019-07-12
⋅
DeepInstinct
⋅
TrickBooster – TrickBot’s Email-Based Infection Module TrickBot |
2019-07-09
⋅
Fortinet
⋅
A Deep Dive Into IcedID Malware: Part I - Unpacking, Hooking and Process Injection IcedID |
2019-06-20
⋅
Symantec
⋅
Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments LightNeuron |
2019-06-16
⋅
Fortinet
⋅
A Deep Dive Into IcedID Malware: Part II - Analysis of the Core IcedID Payload (Parent Process) IcedID |
2019-06-06
⋅
Fortinet
⋅
A Deep Dive into the Emotet Malware Emotet |
2019-04-02
⋅
DeepInstinct
⋅
New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload ServHelper |
2019-03-15
⋅
Zscaler
⋅
Immortal information stealer Immortal Stealer |
2019-02-18
⋅
KrebsOnSecurity
⋅
A Deep Dive on the Recent Widespread DNS Hijacking Attacks DNSpionage |