Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-03-11Dr.WebDr. Web
Study of the Belonard Trojan, exploiting zero-day vulnerabilities in Counter-Strike 1.6
Belonard
2019-03-11PacktMelissa Dsouza
Resecurity reports ‘IRIDUIM’ behind Citrix data breach, 200+ government agencies, oil and gas companies, and technology companies also targeted.
IRIDIUM
2019-03-11MinervaMinerva Labs
Attackers Insert Themselves into the Email Conversation to Spread Malware
ISFB
2019-03-11tcontre
Infor Stealer Vidar TrojanSpy Analysis...
Vidar
2019-03-11Kaspersky LabsGReAT
A predatory tale: Who’s afraid of the thief?
Predator The Thief
2019-03-10Rhyolite
BI_D Ransomware Redux (Now With 100% More Ghidra)
BI_D Ransomware
2019-03-09Github (cocaman)Corsin Camichel
retefe: Artefacts from various retefe campaigns
Retefe
2019-03-09InQuestAmirreza Niakanlahiji
Analyzing Sophisticated PowerShell Targeting Japan
UrlZone
2019-03-08NBCCourtney Kube, Dan De Luce
Iranian-backed hackers stole data from major U.S. government contractor
IRIDIUM
2019-03-08The Daily SwigJames Walker
Emotet trojan implicated in Wolverine Solutions ransomware attack
Emotet
2019-03-07E&E NewsBlake Sobczak
The inside story of the world's most dangerous malware
Triton
2019-03-07Trend MicroCedric Pernet, Daniel Lunghi, Jaromír Hořejší, Joseph Chen
New SLUB Backdoor Uses GitHub, Communicates via Slack
SLUB
2019-03-06Unit CANARYNTT セキュリティ, ジャパン株式会社
Taidoor を用いた標的型攻撃
taidoor
2019-03-06RE SolverRE Solver
DE-Cr1pt0r tool - The Cr1pt0r ransomware decompiled decryption routine
Cr1ptT0r
2019-03-06SymantecSecurity Response Attack Investigation Team
Whitefly: Espionage Group has Singapore in Its Sights
Whitefly
2019-03-06AT&TChris Doman
Internet of Termites
Termite
2019-03-06CrowdStrikeBex Hartley, Brendon Feeley, Sergei Frankoff
PINCHY SPIDER Affiliates Adopt “Big Game Hunting” Tactics to Distribute GandCrab Ransomware
Gandcrab Phorpiex PINCHY SPIDER ZOMBIE SPIDER
2019-03-05AccentureAccenture
MUDCARP's Focus on Submarine Technologies
8.t Dropper APT40
2019-03-05SophosLabs UncutLuca Nagy, Suriya Natarajan, Vikas Singh
GandCrab 101: All about the most widely distributed ransomware of the moment
Gandcrab
2019-03-05Bleeping ComputerLawrence Abrams
CryptoMix Clop Ransomware Says It's Targeting Networks, Not Computers
Clop