Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-02-28Security IntelligenceMagal Baz, Or Safran
Dridex’s Cold War: Enter AtomBombing
Dridex
2017-02-27SymantecA L Johnson
Shamoon: Multi-staged destructive attacks limited to specific targets
DistTrack MimiKatz Rocket Kitten
2017-02-27SophosTed Heppner
Betabot: Configuration Data Extraction
BetaBot
2017-02-27CylanceJon Gross
The Deception Project: A New Japanese-Centric Threat
Snake Wine
2017-02-27Threat VectorJon Gross
The Deception Project: A New Japanese-Centric Threat
ChChes Snake Wine
2017-02-27SymantecSymantec Security Response
Shamoon: Multi-staged destructive attacks limited to specific targets
Rocket Kitten
2017-02-25Financial Security InstituteKyoung-Ju Kwak (郭炅周)
Silent RIFLE: Response Against Advanced Threat
Ghost RAT
2017-02-24BitSightSofia Luis
Necurs Proxy Module With DDOS Features
Necurs
2017-02-22Github (kai5263499)kai5263499
Bella: A pure python, post-exploitation, data mining tool and remote administration tool for macOS.
Bella
2017-02-22PhishLabsRaashid Bhat
Dissecting the Qadars Banking Trojan
Qadars
2017-02-21JPCERT/CCShusei Tomonaga
PlugX + Poison Ivy = PlugIvy? - PlugX Integrating Poison Ivy’s Code
PlugX
2017-02-21Kaspersky LabsGReAT
New(ish) Mirai Spreader Poses New Risks
Mirai
2017-02-16LookoutMichael Flossman
ViperRAT: The mobile APT targeting the Israeli Defense Force that should be on your radar
Viper RAT AridViper
2017-02-16Palo Alto Networks Unit 42Jen Miller-Osborn, Josh Grunzweig
menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations
ChChes
2017-02-16Jen Miller-Osborn, Josh Grunzweig
menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations
APT10
2017-02-16CysinfoWinston M
Nefarious Macro Malware drops “Loki Bot” to steal sensitive information across GCC countries!
Loki Password Stealer (PWS)
2017-02-15Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
Magic Hound Campaign Attacks Saudi Targets
APT35 Cleaver
2017-02-15SecureworksSecureWorks' Counter Threat Unit Research Team
Iranian PupyRAT Bites Middle Eastern Organizations
pupy Cleaver
2017-02-15Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
Magic Hound Campaign Attacks Saudi Targets
Leash MPKBot pupy Rocket Kitten
2017-02-14FortinetFloser Bacurio, Joie Salvio
REMCOS: A New RAT In The Wild
Remcos