Click here to download all references as Bib-File.
2021-02-18 ⋅ NTT Security ⋅ nccTrojan used in targeted attack by TA428 group against defense and aviation organizations nccTrojan |
2021-02-12 ⋅ InfoSec Handlers Diary Blog ⋅ AgentTesla Dropped Through Automatic Click in Microsoft Help File Agent Tesla |
2021-01-28 ⋅ NTT ⋅ Emotet disruption - Europol counterattack Emotet |
2020-12-11 ⋅ NTT Security ⋅ Panda’s New Arsenal: Part 3 Smanager FunnyDream SManager Tmanger |
2020-12-04 ⋅ Inde ⋅ Inside a .NET Stealer: AgentTesla Agent Tesla |
2020-11-18 ⋅ NTT Security ⋅ Panda’s New Arsenal: Part 2 Albaniiutas Albaniiutas |
2020-10-15 ⋅ NTT Security ⋅ Panda’s New Arsenal: Part 1 Tmanger Tmanger |
2020-09-30 ⋅ NTT Security ⋅ Operation LagTime IT: colourful Panda footprint (Slides) Cotx RAT nccTrojan Poison Ivy Tmanger |
2020-09-30 ⋅ NTT Security ⋅ Operation LagTime IT: colourful Panda footprint Cotx RAT nccTrojan Poison Ivy Tmanger |
2020-09-30 ⋅ NTT Security ⋅ Unveiling the CryptoMimic (Paper) |
2020-09-30 ⋅ NTT Security ⋅ Unveiling the CryptoMimic (Slides) |
2020-09-03 ⋅ Medium mariohenkel ⋅ Decrypting AgentTesla strings and config Agent Tesla |
2020-08-27 ⋅ MalWatch ⋅ Win.Trojan.AgentTesla - Malware analysis & threat intelligence report Agent Tesla |
2020-07-28 ⋅ NTT ⋅ CraftyPanda 標的型攻撃解析レポート Ghost RAT PlugX |
2020-07-20 ⋅ NTT ⋅ Shellbot victim overlap with Emotet network infrastructure Emotet |
2020-07-06 ⋅ NTT ⋅ TrickBot variant “Anchor_DNS” communicating over DNS AnchorDNS TrickBot |
2020-06-18 ⋅ NTT Security ⋅ Behind the scenes of the Emotet Infrastructure Emotet |
2020-05-23 ⋅ InfoSec Handlers Diary Blog ⋅ AgentTesla Delivered via a Malicious PowerPoint Add-In Agent Tesla |
2020-04-16 ⋅ Malwarebytes ⋅ New AgentTesla variant steals WiFi credentials Agent Tesla |
2020-04-15 ⋅ How Analysing an AgentTesla Could Lead To Attackers Inbox - Part II Agent Tesla |