Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-11-05BromiumJosh Stroschein
Data Talks: Deeper Down the Rabbit Hole: Second-Stage Attack and a Fileless Finale
AdvisorsBot
2018-09-07Vitali Kremez
Let's Learn: Deeper Dive into "IcedID"/"BokBot" Banking Malware: Part 1
IcedID
2018-07-17ESET ResearchKaspars Osis
A deep dive down the Vermin RAThole
Quasar RAT Sobaken Vermin
2018-06-20Deep instinctDalya Guttman
Meet MyloBot – A New Highly Sophisticated Never-Seen-Before Botnet That’s Out In The Wild
MyloBot
2018-06-12Check Point ResearchMark Lechtik
Deep Dive into UPAS Kit vs. Kronos
UPAS
2018-05-14FireEyeHassan Faizan, Irshad Muhammad, Shahzad Ahmed, Zain Gardezi
A Deep Dive Into RIG Exploit Kit Delivering Grobios Trojan
Ngioweb
2018-05-14FireEyeHassan Faizan, Irshad Muhammad, Shahzad Ahmed, Zain Gardezi
A Deep Dive Into RIG Exploit Kit Delivering Grobios Trojan
Ngioweb
2018-05-14FireEyeHassan Faizan, Irshad Muhammad, Shahzad Ahmed, Zain Gardezi
A Deep Dive Into RIG Exploit Kit Delivering Grobios Trojan
Ngioweb
2018-05-14FireEyeHassan Faizan, Irshad Muhammad, Shahzad Ahmed, Zain Gardezi
A Deep Dive Into RIG Exploit Kit Delivering Grobios Trojan
Ngioweb
2018-03-23FireEyeSudeep Singh, Yijie Sui
Sanny malware delivery method updated in recently observed attacks.
Sanny
2018-03-13FireEyeBen Read, Dileep Kumar Jallepalli, Sudeep Singh, Yogesh Londhe
Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign
POWERSTATS MuddyWater
2018-02-22Vitali Kremez
Let's Learn: Deeper Dive into Ramnit Banker "VNC IFSB" Remote Control Module
Ramnit
2017-10-19CERT.PLJarosław Jedynak
A deeper look at Tofsee modules
Tofsee
2017-10-04CrowdStrikeKaran Sood
Protecting the Software Supply Chain: Deep Insights into the CCleaner Backdoor
CCleaner Backdoor
2017-09-15FortinetXiaopeng Zhang
Deep Analysis of New Poison Ivy/PlugX Variant - Part II
Poison Ivy
2017-08-31ZscalerAbhay Yadav, Atinderpal Singh, Deepen Desai
Cobian RAT - A backdoored RAT
Cobian RAT
2017-08-23FortinetXiaopeng Zhang
Deep Analysis of New Poison Ivy Variant
Poison Ivy
2017-05-09FortinetXiaopeng Zhang
Deep Analysis of New Emotet Variant – Part 2
2017-05-03FortinetXiaopeng Zhang
Deep Analysis of New Emotet Variant - Part 1
Emotet
2017-04-13AvastJaromír Hořejší
A deeper look into malware abusing TeamViewer
TeamSpy