Click here to download all references as Bib-File.•
2019-07-22
⋅
Fortinet
⋅
A Deep Dive Into IcedID Malware: Part III - Analysis of Child Processes |
2019-07-12
⋅
DeepInstinct
⋅
TrickBooster – TrickBot’s Email-Based Infection Module TrickBot |
2019-07-09
⋅
Fortinet
⋅
A Deep Dive Into IcedID Malware: Part I - Unpacking, Hooking and Process Injection IcedID |
2019-06-20
⋅
Symantec
⋅
Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments LightNeuron |
2019-06-16
⋅
Fortinet
⋅
A Deep Dive Into IcedID Malware: Part II - Analysis of the Core IcedID Payload (Parent Process) IcedID |
2019-06-06
⋅
Fortinet
⋅
A Deep Dive into the Emotet Malware Emotet |
2019-04-02
⋅
DeepInstinct
⋅
New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload ServHelper |
2019-03-15
⋅
Zscaler
⋅
Immortal information stealer Immortal Stealer |
2019-02-18
⋅
KrebsOnSecurity
⋅
A Deep Dive on the Recent Widespread DNS Hijacking Attacks DNSpionage |
2019-01-11
⋅
Lastline
⋅
Threat Actor “Cold River”: Network Traffic Analysis and a Deep Dive on Agent Drable Cold River |
2019-01-11
⋅
FireEye
⋅
A Nasty Trick: From Credential Theft Malware to Business Disruption Ryuk TrickBot GRIM SPIDER WIZARD SPIDER |
2019-01-07
⋅
Let's Learn: Deeper Dive into Gamaredon Group Pteranodon Implant Version '_512' Pteranodon |
2019-01-01
⋅
MITRE
⋅
Group description: Deep Panda APT19 |
2019-01-01
⋅
Council on Foreign Relations
⋅
Deep Panda APT19 |
2018-12-10
⋅
Symantec
⋅
Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms MuddyWater |
2018-11-13
⋅
Twitter (@ViriBack)
⋅
Tweet on Amadey Malware Amadey |
2018-11-08
⋅
Fortinet
⋅
Deep Analysis of TrickBot New Module pwgrab TrickBot |
2018-11-05
⋅
Bromium
⋅
Data Talks: Deeper Down the Rabbit Hole: Second-Stage Attack and a Fileless Finale AdvisorsBot |
2018-09-07
⋅
Let's Learn: Deeper Dive into "IcedID"/"BokBot" Banking Malware: Part 1 IcedID |
2018-07-17
⋅
ESET Research
⋅
A deep dive down the Vermin RAThole Quasar RAT Sobaken Vermin |