Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-08-15SentinelOneDaniel Bunce
Gootkit Banking Trojan | Deep Dive into Anti-Analysis Features
GootKit
2019-08-08ZscalerPriyanka Bhati, Rajdeepsinh Dodia
Saefko: A new multi-layered RAT
Saefko
2019-07-24Malwarebyteshasherezade
A deep dive into Phobos ransomware
Phobos
2019-07-22FortinetKai Lu
A Deep Dive Into IcedID Malware: Part III - Analysis of Child Processes
2019-07-12DeepInstinctShaul Vilkomir-Preisman
TrickBooster – TrickBot’s Email-Based Infection Module
TrickBot
2019-07-09FortinetKai Lu
A Deep Dive Into IcedID Malware: Part I - Unpacking, Hooking and Process Injection
IcedID
2019-06-20SymantecSymantec DeepSight Adversary Intelligence Team, Symantec Network Protection Security Labs
Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments
LightNeuron
2019-06-16FortinetKai Lu
A Deep Dive Into IcedID Malware: Part II - Analysis of the Core IcedID Payload (Parent Process)
IcedID
2019-06-06FortinetKai Lu
A Deep Dive into the Emotet Malware
Emotet
2019-04-02DeepInstinctShaul Vilkomir-Preisman
New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload
ServHelper
2019-03-15ZscalerRajdeepsinh Dodia, Uday Pratap Singh
Immortal information stealer
Immortal Stealer
2019-02-18KrebsOnSecurityBrian Krebs
A Deep Dive on the Recent Widespread DNS Hijacking Attacks
DNSpionage
2019-01-11LastlineQuentin Fois
Threat Actor “Cold River”: Network Traffic Analysis and a Deep Dive on Agent Drable
Cold River
2019-01-11FireEyeChristopher Glyer, Jaideep Natu, Jeremy Kennelly, Kimberly Goody
A Nasty Trick: From Credential Theft Malware to Business Disruption
Ryuk TrickBot GRIM SPIDER WIZARD SPIDER
2019-01-07Vitali Kremez
Let's Learn: Deeper Dive into Gamaredon Group Pteranodon Implant Version '_512'
Pteranodon
2019-01-01MITREMITRE ATT&CK
Group description: Deep Panda
APT19
2019-01-01Council on Foreign RelationsCyber Operations Tracker
Deep Panda
APT19
2018-12-10SymantecSymantec DeepSight Adversary Intelligence Team
Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms
MuddyWater
2018-11-13Twitter (@ViriBack)Dee
Tweet on Amadey Malware
Amadey
2018-11-08FortinetXiaopeng Zhang
Deep Analysis of TrickBot New Module pwgrab
TrickBot