Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-03-17Persianov on SecuritySveatoslav Persianov
Emotet malware analysis. Part 1
Emotet
2019-03-13MyOnlineSecurityMyOnlineSecurity
Fake CDC Flu Pandemic Warning delivers Gandcrab 5.2 ransomware
Cold$eal Gandcrab
2019-03-13Security Art WorkLab52
ORANGEWORM GROUP – KWAMPIRS ANALYSIS UPDATE
Kwampirs
2019-03-13Twitter (@WDSecurity)Microsoft Security Intelligence
Tweet on Tefosteal
TefoSteal
2019-03-11PacktMelissa Dsouza
Resecurity reports ‘IRIDUIM’ behind Citrix data breach, 200+ government agencies, oil and gas companies, and technology companies also targeted.
IRIDIUM
2019-03-06SymantecSecurity Response Attack Investigation Team
Whitefly: Espionage Group has Singapore in Its Sights
Whitefly
2019-02-22Palo Alto Networks Unit 42Unit 42
New BabyShark Malware Targets U.S. National Security Think Tanks
BabyShark Kimsuky
2019-02-18EST Securityunknown, unknown
Trojan.Android.SmsAgent 악성코드 분석 보고서
SmsAgent
2019-02-18KrebsOnSecurityBrian Krebs
A Deep Dive on the Recent Widespread DNS Hijacking Attacks
DNSpionage
2019-02-13KrabsOnSecurityMr. Krabs
Analyzing Amadey – a simple native malware
Amadey
2019-02-13Accenture SecurityAccenture Security
SNAKEMACKEREL: Threat Campaign Likely Targeting NATO Members, Defense and Military Outlets
APT28
2019-02-06SecurityIntelligenceItzik Chimino, Limor Kessem, Ophir Harpaz
IcedID Operators Using ATSEngine Injection Panel to Hit E-Commerce Sites
IcedID
2019-01-31ESTsecurityAlyac
Lazarus APT Organization Attacks with Operation Extreme Job
CoreDN
2019-01-21Microsoft Security IntelligenceMicrosoft
HackTool:Win32/RemoteAdmin
RemoteAdmin
2019-01-17Palo Alto Networks Unit 42Claud Xiao, Xingyu Jin
Malware Used by “Rocke” Group Evolves to Evade Detection by Cloud Security Products
Rocke
2019-01-11Google Security BlogŁukasz Siewierski
PHA Family Highlights: Zen and its cousins
Zen
2019-01-09Security Art WorkJoan Soriano
Análisis de Linux.Sunless
Sunless
2018-12-18K7 SecurityLokesh J
Scumbag Combo: Agent Tesla and XpertRAT
XpertRAT
2018-12-14Australian Cyber Security CentreASD
Investigationreport: Compromise of an Australian companyvia their Managed Service Provider
PlugX RedLeaves
2018-12-14SymantecSecurity Response Attack Investigation Team
Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail
OilRig