Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-12-19LastlineAndy Norton
Novel Excel Spreadsheet Attack Launches Password Stealing Malware Loki Bot
Loki Password Stealer (PWS)
2017-12-18Kaspersky LabsAnton Kivva, Dmitry Galov, Nikita Buchka
Jack of all trades
Podec
2017-12-18Arbor NetworksTJ Nelson
MedusaHTTP DDoS Slithers Back into the Spotlight
Medusa
2017-12-18LACYoshihiro Ishikawa
Relationship between PlugX and attacker group "DragonOK"
PlugX
2017-12-15hasherezade
Unpacking Magniber ransomware with PE-sieve (former: 'hook_finder')
Magniber
2017-12-14FireEyeBlake Johnson, Christopher Glyer, Dan Caban, Dan Scali, Marina Krotofil, Nathan Brubaker
Attackers Deploy New ICS Attack Framework “TRITON” and Cause Operational Disruption to Critical Infrastructure
Triton TEMP.Veles
2017-12-13ZDNetZack Whittaker
Maker of sneaky Mac adware sends security researcher cease-and-desist letters
Pirrit
2017-12-12Bleeping ComputerCatalin Cimpanu
MoneyTaker Hacker Group Steals Millions from US and Russian Banks
MoneyTaker
2017-12-11Palo Alto Networks Unit 42Robert Falcone
OilRig Performs Tests on the TwoFace Webshell
TwoFace
2017-12-08MalwarebytesThomas Reed
Interesting disguise employed by new Mac malware HiddenLotus
HiddenLotus
2017-12-08ESET ResearchFilip Kafka
StrongPity2 spyware replaces FinFisher in MitM campaign – ISP involved?
StrongPity
2017-12-07FortinetFloser Bacurio, Joie Salvio
A Peculiar Case of Orcus RAT Targeting Bitcoin Investors
Orcus RAT
2017-12-07FireEyeJacqueline O’Leary, Manish Sardiwal, Nalani Fraser, Nick Richard, Vincent Cannon, Yogesh Londhe
New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit
OilRig
2017-12-05ClearSky Research Team
Charming Kitten: Iranian Cyber Espionage Against Human Rights Activists, Academic Researchers and Media Outlets
DownPaper
2017-12-04RSAJack Wesley Riley
The Shadows of Ghosts Inside the response of a unique Carbanak intrusion
GOTROJ MimiKatz
2017-12-04MacnicaMacnica
New method of macro malware disguised as defense-related files
RedLeaves
2017-12-03Karsten Hahn
Malware Analysis - ROKRAT Unpacking from Injected Shellcode
2017-11-28RiskIQYonathan Klijnsma
Gaffe Reveals Full List of Targets in Spear Phishing Attack Using Cobalt Strike Against Financial Institutions
Cobalt
2017-11-28FireEyeAbhay Vaish, Sandor Nemes
Newly Observed Ursnif Variant Employs Malicious TLS Callback Technique to Achieve Process Injection
ISFB
2017-11-28SentinelOneArnaud Abbati
OSX.CPUMEANER: New Cryptocurrency Mining Trojan Targets MacOS
CpuMeaner