Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-03-05secrssunknown
Vietnam National Background APT organization "Sea Lotus" used the topic of the epidemic to attack our government agencies
METALJACK
2020-03-02IT Klinikaunknown
Pažnja: Novi opasni ransomware pwndLocker i u Srbiji!
PwndLocker
2019-02-26Palo Alto Networks Unit 42Alex Hinchliffe, Mike Harbison
Farseer: Previously Unknown Malware Family bolsters the Chinese armoury
Farseer
2019-02-26Palo Alto Networks Unit 42Alex Hinchliffe, Mike Harbison
Farseer: Previously Unknown Malware Family bolsters the Chinese armoury
Farseer
2019-02-18EST Securityunknown, unknown
Trojan.Android.SmsAgent 악성코드 분석 보고서
SmsAgent
2019-02-18EST Securityunknown, unknown
Trojan.Android.SmsAgent 악성코드 분석 보고서
SmsAgent
2018-10-04UnknownMSN News
Russian hackers accused of targeting UN chemical weapons watchdog, MH17 files
APT28
2018-05-12Security 0wnageUnknownUnknown
PRB-Backdoor - A Fully Loaded PowerShell Backdoor with Evil Intentions
prb_backdoor
2018-02-05US-CERTUnknown Unknown
HIDDEN COBRA - North Korean Malicious Cyber Activity
HARDRAIN HARDRAIN
2016-10-26UnknownChris Doman
Moonlight – Targeted attacks in the Middle East
Houdini NjRAT Molerats
2016-06-21FortinetFloser Bacurio, Roland Dela Paz
The Curious Case of an Unknown Trojan Targeting German-Speaking Users
Zloader
2016-06-21FortinetFloser Bacurio, Roland Dela Paz
The Curious Case of an Unknown Trojan Targeting German-Speaking Users
Zloader
2015-12-03360 Internet Security CenterYa Liu
Automatically Classifying Unknown Bots by The REGISTER Messages
MrBlack XOR DDoS DarkShell
2015-02-25Github (nyx0)unknown
KINS Banking Trojan Source Code
KINS
2014-01-01Trend MicroUnknownUnknown
Targeted Attack Trends in Asia-Pacific
Elise