Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-01-27Joe's SecurityJoe
Deep Analysis of Android Ransom Charger
Charger
2017-01-26FortinetKai Lu
Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part I: Debugging in The Scope of Native Layer
Rootnik
2017-01-26FortinetKai Lu
Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part II: Analysis of The Scope of Java
Rootnik
2016-12-06FortinetXiaopeng Zhang
Deep Analysis of the Online Banking Botnet TrickBot
TrickBot
2016-11-09Lior Keshet
Tricks of the Trade: A Deeper Look Into TrickBot’s Machinations
TrickBot
2016-11-02Ariel Koren's BlogAriel Koren
Nymaim Malware: Deep Technical Dive – Adventures in Evasive Malware
Nymaim
2016-11-01Ariel Koren's BlogAriel Koren
Ursnif Malware: Deep Technical Dive
ISFB
2016-08-01ZscalerDeepen Desai
Agent Tesla Keylogger delivered using cybersquatting
Agent Tesla
2016-06-03FireEyeSudeep Singh, Yin Hong Chang
APT Group Sends Spear Phishing Emails to Indian Government Officials
BreachRAT DarkComet Operation C-Major
2016-05-22FireEyeSudeep Singh, Yin Hong Chang
Targeted Attacks against Banks in the Middle East
Helminth OilRig
2016-04-26MicrosoftMicrosoft Defender ATP Research Team
Digging deep for PLATINUM
PLATINUM
2016-01-26FireEyeAyako Matsuda, Joonho Sa, Lennard Galang, Shinsuke Honjo, Sudeep Singh
URLZone Zones in on Japan
UrlZone
2015-08-05Black HatElliott Peterson, Michael Sandee, Tillmann Werner
Gameover Zeus – Bad Guys and Backends
Gameover P2P
2015-07-07FireEyeSudeep Singh, Yu Wang
Dyre Banking Trojan Exploits CVE-2015-0057
Dyre
2015-03-20Cisco TalosAlain Zidouemba, Andrea Allievi, Angel Villegas, Ben Baker, Douglas Goddard, JJ Cummings, Nick Biasini, William Largent
Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware
FindPOS
2015-03-20Cisco TalosAlain Zidouemba, Andrea Allievi, Angel Villegas, Ben Baker, Douglas Goddard, JJ Cummings, Nick Biasini, William Largent
Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware
FindPOS
2015-03-20Cisco TalosAlain Zidouemba, Andrea Allievi, Angel Villegas, Ben Baker, Douglas Goddard, JJ Cummings, Nick Biasini, William Largent
Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware
FindPOS
2015-03-20Cisco TalosAlain Zidouemba, Andrea Allievi, Angel Villegas, Ben Baker, Douglas Goddard, JJ Cummings, Nick Biasini, William Largent
Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware
FindPOS
2015-03-20Cisco TalosAlain Zidouemba, Andrea Allievi, Angel Villegas, Ben Baker, Douglas Goddard, JJ Cummings, Nick Biasini, William Largent
Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware
FindPOS
2015-03-20Cisco TalosAlain Zidouemba, Andrea Allievi, Angel Villegas, Ben Baker, Douglas Goddard, JJ Cummings, Nick Biasini, William Largent
Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware
FindPOS
2015-03-20Cisco TalosAlain Zidouemba, Andrea Allievi, Angel Villegas, Ben Baker, Douglas Goddard, JJ Cummings, Nick Biasini, William Largent
Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware
FindPOS
2015-03-20Cisco TalosAlain Zidouemba, Andrea Allievi, Angel Villegas, Ben Baker, Douglas Goddard, JJ Cummings, Nick Biasini, William Largent
Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware
FindPOS
2014-11-24CrowdStrikeMatt Dahl
I am Ironman: DEEP PANDA Uses Sakula Malware to Target Organizations in Multiple Sectors
APT19
2014-07-07CrowdStrikeDmitri Alperovitch
Deep in Thought: Chinese Targeting of National Security Think Tanks
APT19
2014-03-07G DataG Data
Uroburos – Deeper travel into kernel protection mitigation
Uroburos
2013-06-01CrowdStrikeCrowdstrike Global intelliGenCe team
DEEP PANDA
APT19
2011-09-14The RegisterDan Goodin
Malware burrows deep into computer BIOS to escape AV
Mebromi