Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-03-06Cisco TalosAdam Weller, Edmund Brumaghin, Holger Unterbrink
Gozi ISFB Remains Active in 2018, Leverages "Dark Cloud" Botnet For Distribution
ISFB
2018-03-05Palo Alto Networks Unit 42Brandon Levene, Josh Grunzweig
Sure, I’ll take that! New ComboJack Malware Alters Clipboards to Steal Cryptocurrency
Combojack
2018-03-04Youtube (OALabs)Sergei Frankoff
Unpacking Gootkit Malware With IDA Pro and X64dbg - Subscriber Request
Cold$eal GootKit
2018-03-02eideon blogTwitter (@darkquassar)
Tales of a Threat Hunter 2 Following the trace of WMI Backdoors & other nastiness
2018-03-01Security 0wnageMo Bustami
A Quick Dip into MuddyWater's Recent Activity
POWERSTATS
2018-03-01My Online SecurityMy Online Security
Fake order spoofed from Finchers ltd Sankyo-Rubber delivers Remcos RAT via ACE attachments
Remcos
2018-03-01MicrosoftMicrosoft Defender ATP Research Team, Office 365 Threat Research Team
FinFisher exposed: A researcher’s tale of defeating traps, tricks, and complex virtual machines
FinFisher RAT
2018-03-01ESET ResearchOceanLotus: Old techniques, new backdoor
OceanLotus: Old techniques, new backdoor
Salgorea
2018-03-01NyotronNYOTRON ATTACK RESPONSE CENTER
OilRig is Back with Next-Generation Tools and Techniques
GoogleDrive RAT
2018-02-28SymantecCritical Attack Discovery and Intelligence Team
Chafer: Latest Attacks Reveal Heightened Ambitions
MimiKatz Remexi
2018-02-28SymantecSecurity Response Attack Investigation Team
Chafer: Latest Attacks Reveal Heightened Ambitions
Remexi APT39
2018-02-28Palo Alto Networks Unit 42Bryan Lee, Mike Harbison, Robert Falcone
Sofacy Attacks Multiple Government Entities
APT28
2018-02-28AcronisRavikant Tiwari
Black Ruby: Combining Ransomware and Coin Miner Malware
Blackruby
2018-02-27Palo Alto Networks Unit 42Jeff White
Dissecting Hancitor’s Latest 2018 Packer
Hancitor
2018-02-27VMWare Carbon BlackJared Myers
Threat Analysis: ROKRAT Malware
RokRAT
2018-02-23Malwarebyteshasherezade
Avzhan DDoS bot dropped by Chinese drive-by attack
Avzhan
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #3: Fixing The Function-Related Issues
FinFisher RAT
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #2: First Attempt At Devirtualization
FinFisher RAT
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #1: Deobfuscating FinSpy VM Bytecode Programs
FinFisher RAT
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #4: Second Attempt At Devirtualization
FinFisher RAT