Click here to download all references as Bib-File.•
2020-11-18
⋅
⋅
NTT Security
⋅
Panda’s New Arsenal: Part 2 Albaniiutas Albaniiutas |
2020-10-15
⋅
⋅
NTT Security
⋅
Panda’s New Arsenal: Part 1 Tmanger Tmanger |
2020-09-30
⋅
NTT Security
⋅
Unveiling the CryptoMimic (Paper) |
2020-09-30
⋅
NTT Security
⋅
Unveiling the CryptoMimic (Slides) |
2020-09-30
⋅
NTT Security
⋅
Operation LagTime IT: colourful Panda footprint (Slides) Cotx RAT nccTrojan Poison Ivy Tmanger |
2020-09-30
⋅
NTT Security
⋅
Operation LagTime IT: colourful Panda footprint Cotx RAT nccTrojan Poison Ivy Tmanger |
2020-09-03
⋅
Medium mariohenkel
⋅
Decrypting AgentTesla strings and config Agent Tesla |
2020-08-28
⋅
NTT
⋅
Operation Lagtime IT: Colourful Panda Footprint Cotx RAT Poison Ivy TA428 |
2020-08-27
⋅
MalWatch
⋅
Win.Trojan.AgentTesla - Malware analysis & threat intelligence report Agent Tesla |
2020-08-19
⋅
NTT Security
⋅
Operation LagTime IT: Colorful Panda Footprint 8.t Dropper Cotx RAT Poison Ivy TA428 |
2020-07-28
⋅
⋅
NTT
⋅
CraftyPanda 標的型攻撃解析レポート Ghost RAT PlugX |
2020-07-20
⋅
NTT
⋅
Shellbot victim overlap with Emotet network infrastructure Emotet |
2020-07-06
⋅
NTT
⋅
TrickBot variant “Anchor_DNS” communicating over DNS AnchorDNS TrickBot |
2020-06-18
⋅
NTT Security
⋅
Behind the scenes of the Emotet Infrastructure Emotet |
2020-05-23
⋅
InfoSec Handlers Diary Blog
⋅
AgentTesla Delivered via a Malicious PowerPoint Add-In Agent Tesla |
2020-04-16
⋅
Malwarebytes
⋅
New AgentTesla variant steals WiFi credentials Agent Tesla |
2020-04-15
⋅
How Analysing an AgentTesla Could Lead To Attackers Inbox - Part II Agent Tesla |
2020-04-13
⋅
How Analysing an AgentTesla Could Lead To Attackers Inbox - Part I Agent Tesla |
2020-01-17
⋅
⋅
NTT Security
⋅
Operation Bitter Biscuit Korlia |
2019-10-18
⋅
NTT
⋅
TrickBot variant “Anchor_DNS” communicating over DNS Anchor |
2019-07-11
⋅
NTT Security
⋅
Targeted TrickBot activity drops 'PowerBrace' backdoor PowerBrace TrickBot |
2019-06-25
⋅
MyOnlineSecurity
⋅
More AgentTesla keylogger and Nanocore RAT in one bundle Houdini |
2019-03-06
⋅
Unit CANARY
⋅
Taidoor を用いた標的型攻撃 taidoor |
2019-03-05
⋅
⋅
Tencent
⋅
TransparentTribe APT organizes 2019 attacks on Indian government and military targets Crimson RAT Unidentified 066 Operation C-Major |
2017-09-25
⋅
Palo Alto Networks Unit 42
⋅
Analyzing the Various Layers of AgentTesla’s Packing Agent Tesla |
2017-06-28
⋅
Fortinet
⋅
In-Depth Analysis of A New Variant of .NET Malware AgentTesla Agent Tesla |