Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-10-31PTSecurityPTSecurity
Calypso APT: new group attacking state institutions
BYEBY FlyingDutchman Hussar PlugX
2019-10-31CISACISA
Malware Analysis Report (AR19-304A)
HOPLIGHT
2019-10-31FireEyeDan Perez, Raymond Leong, Tyler Dean
MESSAGETAP: Who’s Reading Your Text Messages?
MESSAGETAP
2019-10-30ZscalerAbhay Yadav, Atinderpal Singh
Emotet is back in action after a short break
Emotet
2019-10-29BlackberryTatsuya Hasegawa
Threat Spotlight: Neshta File Infector Endures
neshta
2019-10-29Dissecting MalwareMarius Genheimer
Osiris, the god of afterlife...and banking malware?!
Kronos
2019-10-29BitdefenderBitdefender
A close look at Fallout Exploit Kit and Raccoon Stealer
Raccoon
2019-10-29Kaspersky LabsKaspersky
ShadeDecryptor tool
Troldesh
2019-10-29SneakyMonkey BlogSneakyMonkey
TRICKBOT - Analysis Part II
TrickBot
2019-10-28TencentTencent
Analysis of Suspected Group123 (APT37) Attacks on Chinese and Korean Foreign Traders
Unidentified 067
2019-10-28Marco Ramilli's BlogMarco Ramilli
SWEED Targeting Precision Engineering Companies in Italy
Loki Password Stealer (PWS)
2019-10-26Dissecting MalwareMarius Genheimer
Earn-quick-BTC-with-Hiddentear.mp4 / About Open Source Ransomware
HiddenTear
2019-10-25AGDC ServicesAGDC Services
The Deep Dive Malware Analysis Approach
2019-10-25Bleeping ComputerLawrence Abrams
New FuxSocy Ransomware Impersonates the Notorious Cerber
FuxSocy
2019-10-25Finnish Transport & Communications AgencyFinnish Transport & Communications Agency
QSnatch - Malware designed for QNAP NAS devices
QSnatch
2019-10-25Andrew Ivanov
HDMR, GO-SPORT
HDMR
2019-10-24AcronisAlexander Ivanyuk
Popular Backup Solutions Easily Disabled by Recent HILDACRYPT Ransomware
HILDACRYPT
2019-10-24Sentinel LABSVitali Kremez
How TrickBot Malware Hooking Engine Targets Windows 10 Browsers
TrickBot
2019-10-24Carbon BlackTakahiro Haruyama
Defeating APT10 Compiler-level Obfuscations
Anel
2019-10-24MeltX0R SecurityMeltX0R
10/24/2019 - APT28: Targeted attacks against mining corporations in Kazakhstan
Zebrocy