Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-12-12Trend MicroCedric Pernet, Feike Hacquebord, Kenney Lu
More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting
APT33
2019-12-12Trend MicroCedric Pernet, Feike Hacquebord, Kenney Lu
More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting
APT33
2019-12-12Trend MicroCedric Pernet, Feike Hacquebord, Kenney Lu
More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting
APT33
2019-11-26MicrosoftMicrosoft Defender ATP Research Team
Insights from one year of tracking a polymorphic threat
Dexphot
2019-10-20McAfeeChristiaan Beek, Jessica Saavedra-Morales, Ryan Sherstobitoff
McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – Crescendo
REvil
2019-10-16RiskIQJohn Omernik
LNKR: More than Just a Browser Extension
LNKR
2019-09-12ZscalerRohit Chaturvedi, Sahil Antil
InnfiRAT: A new RAT aiming for your cryptocurrency and more
win.innfirat
2019-09-12ZscalerRohit Chaturvedi, Sahil Antil
InnfiRAT: A new RAT aiming for your cryptocurrency and more
win.innfirat
2019-08-29Security IntelligenceJoey Victorino, Kevin Henson, Melissa Frydrych, Ole Villadsen
More_eggs, Anyone? Threat Actor ITG08 Strikes Again
More_eggs FIN6
2019-08-29Security IntelligenceJoey Victorino, Kevin Henson, Melissa Frydrych, Ole Villadsen
More_eggs, Anyone? Threat Actor ITG08 Strikes Again
More_eggs FIN6
2019-08-29Security IntelligenceJoey Victorino, Kevin Henson, Melissa Frydrych, Ole Villadsen
More_eggs, Anyone? Threat Actor ITG08 Strikes Again
More_eggs FIN6
2019-08-29Security IntelligenceJoey Victorino, Kevin Henson, Melissa Frydrych, Ole Villadsen
More_eggs, Anyone? Threat Actor ITG08 Strikes Again
More_eggs FIN6
2019-08-26InQuestJosiah Smith
Memory Analysis of TrickBot
TrickBot
2019-07-16G DataG DATA Security Lab
Analysis: Server-side polymorphism & PowerShell backdoors
Rozena
2019-07-16enSiloChen Erlich
The Avast Abuser: Metamorfo Banking Malware Hides By Abusing Avast Executable
Metamorfo
2019-07-15BlackberryBlackberry Research
Threat Spotlight: Virlock Polymorphic Ransomware
VirLock
2019-06-25MyOnlineSecurityMyOnlineSecurity
More AgentTesla keylogger and Nanocore RAT in one bundle
Houdini
2019-06-10Trend MicroDaniel Lunghi, Jaromír Hořejší
New MuddyWater Activities Uncovered: Threat Actors Used Multi-Stage Backdoors, New Post-Exploitation Tools, Android Malware, and More
Mudwater SHARPSTATS
2019-06-10Trend MicroDaniel Lunghi, Jaromír Hořejší
New MuddyWater Activities Uncovered: Threat Actors Used Multi-Stage Backdoors, New Post-Exploitation Tools, Android Malware, and More
Mudwater SHARPSTATS
2019-06-03Brian Krebs
Report: No ‘Eternal Blue’ Exploit Found in Baltimore City Ransomware
RobinHood