Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-01-31Virus BulletinMichal Poslušný, Peter Kálnai
Rich Headers: leveraging this mysterious artifact of the PE format
Dridex Exaramel Industroyer Neutrino RCS Sathurbot
2020-01-31Virus BulletinMichal Poslušný, Peter Kálnai
Rich Headers: leveraging this mysterious artifact of the PE format
Dridex Exaramel Industroyer Neutrino RCS Sathurbot
2020-01-20Virus BulletinAhnLab Security Analysis Team
Behind the scenes of GandCrab’s operation
Gandcrab
2019-12-12Virus BulletinPatrick Wardle
Cyber espionage in the Middle East: unravelling OSX.WindTail
WindTail
2019-11-11Virus BulletinHiroshi Soeda, Shusei Tomonaga, Tomoaki Tani, Wataru Takahashi
APT cases exploiting vulnerabilities in region‑specific software
NodeRAT Emdivi PlugX
2019-11-11Virus BulletinHiroshi Soeda, Shusei Tomonaga, Tomoaki Tani, Wataru Takahashi
APT cases exploiting vulnerabilities in region‑specific software
NodeRAT Emdivi PlugX
2019-11-11Virus BulletinHiroshi Soeda, Shusei Tomonaga, Tomoaki Tani, Wataru Takahashi
APT cases exploiting vulnerabilities in region‑specific software
NodeRAT Emdivi PlugX
2019-11-11Virus BulletinHiroshi Soeda, Shusei Tomonaga, Tomoaki Tani, Wataru Takahashi
APT cases exploiting vulnerabilities in region‑specific software
NodeRAT Emdivi PlugX
2019-11-07Virus BulletinPaul Rascagnères, Warren Mercer
DNS on Fire
DNSpionage Sea Turtle
2019-11-07Virus BulletinPaul Rascagnères, Warren Mercer
DNS on Fire
DNSpionage Sea Turtle
2019-11-07Virus BulletinPaul Rascagnères, Warren Mercer
DNS on FIre
DNSpionage Sea Turtle
2019-11-07Virus BulletinPaul Rascagnères, Warren Mercer
DNS on FIre
DNSpionage Sea Turtle
2019-11-01Virus BulletinAlexandre Mundo Alguacil, John Fokker
VB2019 paper: Different ways to cook a crab: GandCrab ransomware-as-a-service (RaaS) analysed in depth
Gandcrab
2019-11-01Virus BulletinAlexandre Mundo Alguacil, John Fokker
VB2019 paper: Different ways to cook a crab: GandCrab ransomware-as-a-service (RaaS) analysed in depth
Gandcrab
2019-10-23Virus BulletinAdolf Středa, Jan Širmer, Luigino Camastra
Spoofing in the reeds with Rietspoof
Rietspoof
2019-10-23Virus BulletinAdolf Středa, Jan Širmer, Luigino Camastra
Spoofing in the reeds with Rietspoof
Rietspoof
2019-10-23Virus BulletinAdolf Středa, Jan Širmer, Luigino Camastra
Spoofing in the reeds with Rietspoof
Rietspoof
2019-10-04Virus BulletinJaeki Kim, Kyoung-ju Kwak, Min-Chang Jang
Kimsuky group: tracking the king of the spear-phishing
Kimsuky
2019-10-04Virus BulletinJaeki Kim, Kyoung-ju Kwak, Min-Chang Jang
Kimsuky group: tracking the king of the spear-phishing
Kimsuky
2019-10-04Virus BulletinJaeki Kim, Kyoung-ju Kwak, Min-Chang Jang
Kimsuky group: tracking the king of the spear-phishing
Kimsuky