Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-04-15ZDNetCatalin Cimpanu
A hacker has dumped nearly one billion user records over the past two months
Gnosticplayers
2019-04-12Stratosphere LabMaría José Erquiaga
Analysis of an IRC based Botnet
Mirai
2019-04-12SpamTitantitanadmin
Emotet Malware Revives Old Email Conversations Threads to Increase Infection Rates
Emotet
2019-04-11Department of JusticeOffice of Public Affairs
Two Romanian Cybercriminals Convicted of All 21 Counts Relating to Infecting Over 400,000 Victim Computers with Malware and Stealing Millions of Dollars
SuppoBox
2019-04-10MicrosoftMicrosoft
Analysis of a targeted attack exploiting the WinRAR CVE-2018-20250 vulnerability
2019-04-10Check PointCheck Point Research
The Muddy Waters of APT Attacks
POWERSTATS
2019-04-10Kaspersky LabsAMR, GReAT
Project TajMahal – a sophisticated new APT framework
Chaperone
2019-04-10Github (ICSrepo)Marcin Dudek
TRISIS / TRITON / HatMan Malware Repository
Triton
2019-04-09YoroiLuca Mella, Luigi Martire
LimeRAT spreads in the wild
LimeRAT
2019-04-09ZDNetCatalin Cimpanu
Cybercrime market selling full digital fingerprints of over 60,000 users
2019-04-09ESET ResearchRomain Dumont
OceanLotus: macOS malware update
OceanLotus
2019-04-07Sveatoslav Persianov
Emotet malware analysis. Part 2
Emotet
2019-04-06Youtube (hasherezade)hasherezade
Unpacking ISFB (including the custom 'PX' format)
ISFB
2019-04-05Medium vishal_thakurVishal Thakur
Trickbot — a concise treatise
TrickBot
2019-04-05YoroiAntonio Pirozzi, Davide Testa
Ursnif: The Latest Evolution of the Most Popular Banking Malware
ISFB
2019-04-04Kaspersky LabsGReAT
BasBanke: Trend-setting Brazilian banking Trojan
Basbanke
2019-04-04Deutsche WelleDeutsche Welle
Bayer points finger at Wicked Panda in cyberattack
APT41
2019-04-04CrowdStrikeHarlan Carvey
Mimikatz in the Wild: Bypassing Signature-Based Detections Using the “AK47 of Cyber”
MimiKatz
2019-04-03Github (Thibault-69)Thibault-69
RAT - Hodin
rat_hodin
2019-04-02Lab52Lab52
WIRTE Group attacking the Middle East
Empire Downloader Houdini WIRTE