Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-02-19JPCERT/CCShusei Tomonaga
攻撃グループTickによる日本の組織をターゲットにした攻撃活動
NodeRAT
2019-01-23NSHC RedAlert LabsThreatRecon Team
SectorA01 Custom Proxy Utility Tool Analysis
FastCash
2019-01-18Dell SecureworksYou Nakatsuru
Understanding Command and Control - An Anatomy of xxmm Communication
xxmm
2019-01-01Kaspersky LabsHiroaki Ogawa, Manabu Niseki, Suguru Ishimaru
Roaming Mantis: an Anatomy of a DNS Hijacking Campaign
MoqHao Roaming Mantis
2019-01-01Kaspersky LabsHiroaki Ogawa, Manabu Niseki, Suguru Ishimaru
Roaming Mantis: an Anatomy of a DNS Hijacking Campaign
MoqHao Roaming Mantis
2019-01-01Kaspersky LabsHiroaki Ogawa, Manabu Niseki, Suguru Ishimaru
Roaming Mantis: an Anatomy of a DNS Hijacking Campaign
MoqHao Roaming Mantis
2018-12-30Github (Tomasuh)Tomasuh
Retefe unpacker
Retefe
2018-12-10BotconfJakub Souček, Jakub Tomanek, Peter Kálnai
Collecting Malicious Particles from Neutrino Botnets
Neutrino
2018-11-12JPCERT/CCShusei Tomonaga
Bug in Malware “TSCookie” - Fails to Read Configuration
PLEAD
2018-11-05Palo Alto Networks Unit 42Tom Lancaster
Inception Attackers Target Europe with Year-old Office Vulnerability
PowerShower Inception Framework
2018-11-05Palo Alto Networks Unit 42Tom Lancaster
Inception Attackers Target Europe with Year-old Office Vulnerability
PowerShower
2018-10-23FireEyeFireEye Intelligence
TRITON Attribution: Russian Government-Owned Lab Most Likely Built Custom Intrusion Tools for TRITON Attackers
Triton
2018-10-08NSFOCUSNSFOCUS
NuggetPhantom Analysis Report
NuggetPhantom
2018-09-24Cisco TalosPaul Rascagnères, Robert Perica, Tomislav Pericin, Vitor Ventura
Adwind Dodges AV via DDE
AdWind
2018-09-21SonicWallSonicWall CaptureLabs Threats Research Team
VIGILANTE MALWARE REMOVES CRYPTOMINERS FROM THE INFECTED DEVICE
FBot
2018-09-14CybereasonAmit Serper
Wannamine cryptominer that uses EternalBlue still active
WannaMine
2018-09-04SecurityIntelligenceLimor Kessem, Maor Wiesen
CamuBot: New Financial Malware Targets Brazilian Banking Customers
CamuBot
2018-09-04SecurityIntelligenceLimor Kessem, Maor Wiesen
CamuBot: New Financial Malware Targets Brazilian Banking Customers
CamuBot
2018-09-02Möbius Strip Reverse EngineeringRolf Rolles
Weekend Project: A Custom IDA Loader Module For The Hidden Bee Malware Family
Hidden Bee
2018-08-30Malwarebyteshasherezade
Reversing malware in a custom format: Hidden Bee elements
Hidden Bee