Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-03-20CrowdStrikeBrendon Feeley, Brett Stone-Gross
New Evidence Proves Ongoing WIZARD SPIDER / LUNAR SPIDER Collaboration
LUNAR SPIDER WIZARD SPIDER
2019-03-20FlashpointJason Reaves, Joshua Platt
FIN7 Revisited: Inside Astra Panel and SQLRat Malware
DNSRat TinyMet
2019-03-20Github (649)@037
APT38 DYEPACK FRAMEWORK
DYEPACK
2019-03-19Palo Alto Networks Unit 42Josh Grunzweig, Tom Lancaster
Cardinal RAT Sins Again, Targets Israeli Fin-Tech Firms
EVILNUM Cardinal RAT EVILNUM
2019-03-19NSHCThreatRecon Team
SectorM04 Targeting Singapore – An Analysis
PlugX Termite
2019-03-19奇安信威胁情报中心
APT-C-27 (Goldmouse): Suspected Target Attack against the Middle East with WinRAR Exploit
GoldenRAT APT-C-27
2019-03-18Palo Alto Networks Unit 42Ruchna Nigam
New Mirai Variant Targets Enterprise Wireless Presentation & Display Systems
Mirai
2019-03-18DCSODCSO
Enterprise Malware-as-a-Service: Lazarus Group and the Evolution of Ransomware
Hermes
2019-03-18PepperMalware BlogPepper Potts
Analysis of .Net Stealer GrandSteal
GrandSteal
2019-03-18Pepper Potts
Analysis of BlackMoon (Banking Trojan)'s Evolution, And The Possibility of a Latest Version Under Development
KrBanker
2019-03-17Global ATM Malware WallCybercrime Tracker
Global ATM Malware Wall
Ligsterac Skimer
2019-03-17Persianov on SecuritySveatoslav Persianov
Emotet malware analysis. Part 1
Emotet
2019-03-17ZDNetCatalin Cimpanu
Round 4: Hacker returns and puts 26Mil user records for sale on the Dark Web
Gnosticplayers
2019-03-15ZscalerRajdeepsinh Dodia, Uday Pratap Singh
Immortal information stealer
Immortal Stealer
2019-03-15AnomaliThreat Research Team
Rocke Evolves Its Arsenal With a New Malware Family Written in Golang
kerberods
2019-03-15CofenseThreat Intelligence
Flash Bulletin: Emotet Epoch 1 Changes its C2 Communication
Emotet
2019-03-14CISACISA
MAR-10135536-12 – North Korean Trojan: TYPEFRAME
miniTypeFrame TYPEFRAME
2019-03-14ProofpointProofpoint
Daily Ruleset Update Summary 2019/03/14
CageyChameleon
2019-03-14DCSODCSO
Pegasus/Buhtrap analysis of the malware stage based on the leaked source code
Buhtrap
2019-03-14TrustwaveSimon Kenin
Attacker Tracking Users Seeking Pakistani Passport
scanbox