Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-02-14360.cn奇安信威胁情报中心
Suspected Molerats New Attack in the Middle East
Molerats
2019-02-13Youtube (SANS Digital Forensics & Incident Response)Josh Bryant, Robert Falcone
Hunting Webshells: Tracking TwoFace - SANS Threat Hunting Summit 2018
TwoFace
2019-02-13CybereasonEli Salem
Astaroth Malware Uses Legitimate OS and Antivirus Processes to Steal Passwords and Personal Data
Astaroth
2019-02-13KrabsOnSecurityMr. Krabs
Analyzing Amadey – a simple native malware
Amadey
2019-02-13Accenture SecurityAccenture Security
SNAKEMACKEREL: Threat Campaign Likely Targeting NATO Members, Defense and Military Outlets
APT28
2019-02-12Trend MicroTrend Micro
Trickbot Adds Remote Application Credential-Grabbing Capabilities to Its Repertoire
TrickBot
2019-02-07ThreatStopJohn Bambenek
An Inside Look at the Infrastructure Behind the Russian APT Gamaredon Group
Pteranodon
2019-02-07ESET ResearchESET Research
DanaBot updated with new C&C communication
DanaBot
2019-02-06ZscalerMohd Sadique
Qealler – a new JAR-based information stealer
Qealler
2019-02-06Samip Pokharel
Analysis of multiplatform Java Jacksbot Backdoor
2019-02-06SecurityIntelligenceItzik Chimino, Limor Kessem, Ophir Harpaz
IcedID Operators Using ATSEngine Injection Panel to Hit E-Commerce Sites
IcedID
2019-02-06CrowdStrikePeyton Smith, Tim Parisi
Threat Actor "Magecart": Coming to an eCommerce Store Near You
magecart
2019-02-05JaskDarren Spruell, Kevin Stear, Rod Soto
The Path of an Outlaw, a Shellbot Campaign
PerlBot
2019-02-04CiscoJaeson Schultz, Paul Rascagnères, Warren Mercer
ExileRAT shares C2 with LuckyCat, targets Tibet
LuckyCat Exile RAT
2019-02-02CyStackBach Nguyen
Word-based Malware Attack
KerrDown
2019-02-01Github (Zenexer)Paul Buonopane
Information about lnkr5, malware distributed via Chrome extensions
LNKR
2019-02-01ESET ResearchLukáš Štefanko
ANDROID BANKING MALWARE:SOPHISTICATED TROJANS VS. FAKE BANKING APPS
Charger
2019-01-31ESTsecurityAlyac
Lazarus APT Organization Attacks with Operation Extreme Job
CoreDN
2019-01-30Cisco TalosEdmund Brumaghin, Jungsoo An, Paul Rascagnères
Fake Cisco Job Posting Targets Korean Candidates
CoreDN JessieConTea
2019-01-30SophosLabs UncutAndrew Brandt
Matrix: Targeted, small scale, canary in the coalmine ransomware
Matrix Ransom