Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-12-17Palo Alto Networks Unit 42Jen Miller-Osborn, Mike Harbison
Rancor: Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia
DDKONG Derusbi KHRAT
2019-11-26ESET ResearchVladislav Hrčka
Stantinko botnet adds cryptomining to its pool of criminal activities
Stantinko
2019-11-11Virus BulletinHiroshi Soeda, Shusei Tomonaga, Tomoaki Tani, Wataru Takahashi
APT cases exploiting vulnerabilities in region‑specific software
NodeRAT Emdivi PlugX
2019-11-11Virus BulletinHiroshi Soeda, Shusei Tomonaga, Tomoaki Tani, Wataru Takahashi
APT cases exploiting vulnerabilities in region‑specific software
NodeRAT Emdivi PlugX
2019-09-18JPCERT/CCShusei Tomonaga
Malware Used by BlackTech after Network Intrusion
PLEAD
2019-08-07McAfeeChanung Pak, Yukihiro Okutomi
MoqHao Related Android Spyware Targeting Japan and Korea Found on Google Play
SmsAgent
2019-08-05Reversing LabsTomislav Pericin
Catching lateral movement in internal emails
SappyCache
2019-07-09JPCERT/CCTomoaki Tani, Yukako Uchida
Spear Phishing against Cryptocurrency Businesses
CageyChameleon
2019-06-19YouTube (44CON Information Security Conference)Kevin O’Reilly
The Malware CAPE: Automated Extraction of Configuration and Payloads from Sophisticated Malware
PlugX
2019-06-03Kindred SecurityDerek Kleinhen
Code Analysis of Basic Cryptomining Malware
RaspberryPiBotnet
2019-05-31Youtube (0verfl0w_)0verfl0w_
Defeating Commercial and Custom Packers like a Pro - VMProtect, ASPack, PECompact, and more
FlawedAmmyy Ramnit
2019-05-30JPCERT/CCShusei Tomonaga
Bug in Malware “TSCookie” - Fails to Read Configuration - (Update)
PLEAD
2019-05-28Palo Alto Networks Unit 42Robert Falcone, Tom Lancaster
Emissary Panda Attacks Middle East Government Sharepoint Servers
CHINACHOPPER HyperSSL
2019-04-06Youtube (hasherezade)hasherezade
Unpacking ISFB (including the custom 'PX' format)
ISFB
2019-04-01Macnica NetworksMacnica Networks
OceanLotus Attack on Southeast Asian Automotive Industry
CACTUSTORCH Cobalt Strike
2019-03-28Carbon BlackCB TAU Threat Intelligence
CryptoMix Clop Ransomware Disables Startup Repair, Removes & Edits Shadow Volume Copies
Clop
2019-03-27MicrosoftTom Burt
New steps to protect customers from hacking
APT35 Charming Kitten Cleaver
2019-03-27ReversingLabsTomislav Pericin
Forging the ShadowHammer
shadowhammer
2019-03-19Palo Alto Networks Unit 42Josh Grunzweig, Tom Lancaster
Cardinal RAT Sins Again, Targets Israeli Fin-Tech Firms
EVILNUM Cardinal RAT EVILNUM
2019-03-05Bleeping ComputerLawrence Abrams
CryptoMix Clop Ransomware Says It's Targeting Networks, Not Computers
Clop