Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-01-03CrySyS LabBoldizsar Bencsath
Technical details on the Fancy Bear Android malware (poprd30.apk)
X-Agent
2017-01-01Council on Foreign RelationsCyber Operations Tracker
WhiteBear
White Bear
2017-01-01Objective-SeePatrick Wardle
Mac Malware of 2016
KeRanger Keydnap Komplex Laoshu MacInstaller MacVX Mokes WireLurker XSLCmd
2017-01-01FireEyeBart Inglot, Byrne Ghavalas
ATTACKER ANTICS: Illustrations of Ingenuity
KOMPROGO SOUNDBITE
2017-01-01Cisco TalosPaul Rascagnères, Warren Mercer
Introducing ROKRAT
RokRAT
2017-01-01Positive TechnologiesPositive Technologies
COBALT STRIKES BACK: AN EVOLVING MULTINATIONAL THREAT TO FINANCE
Cobalt
2016-12-29Errata SecurityRobert Graham
Some notes on IoCs
PAS
2016-12-28Kaspersky LabsNikita Buchka
Switcher: Android joins the ‘attack-the-router’ club
Switcher
2016-12-23United States District Court for the Western District of WashingtonUnited States District Court for the Western District of Washington
United States v. lavandos@dr.com :: APPLICATION FOR A SEARCH WARRANT
Dharma
2016-12-22GovCERT.chGovCERT.ch
Tofsee Spambot features .ch DGA - Reversal and Countermesaures
Tofsee
2016-12-20Trend MicroDavid Sancho, Numaan Huq
Alice: A Lightweight, Compact, No-Nonsense ATM Malware
Project Alice
2016-12-20ESET ResearchMichal Malík, Peter Kálnai
New Linux/Rakos threat: devices and servers under SSH scan (again)
Rakos
2016-12-20ESET ResearchMichal Malík, Peter Kálnai
New Linux/Rakos threat: devices and servers under SSH scan (again)
2016-12-15Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
Let It Ride: The Sofacy Group’s DealersChoice Attacks Continue
APT28
2016-12-14Kaspersky LabsKaspersky
Kaspersky Security Bulletin 2016. Review of the year. Overall statistics for 2016
Operation Ghoul
2016-12-14MicrosoftMicrosoft Defender ATP Research Team
Twin zero-day attacks: PROMETHIUM and NEODYMIUM target individuals in Europe
PROMETHIUM
2016-12-14MicrosoftMicrosoft Defender ATP Research Team
Twin zero-day attacks: PROMETHIUM and NEODYMIUM target individuals in Europe
NEODYMIUM
2016-12-13ESET ResearchAnton Cherepanov
The rise of TeleBots: Analyzing disruptive KillDisk attacks
KillDisk TeleBot Sandworm
2016-12-13ESET ResearchAnton Cherepanov
The rise of TeleBots: Analyzing disruptive KillDisk attacks
Credraptor KillDisk TeleBot
2016-12-09Bleeping ComputerCatalin Cimpanu
New Exo Android Trojan Sold on Hacking Forums, Dark Web
ExoBot