Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-12-02Check PointCheck Point Research
The Ransomware Doctor Without A Cure
Dharma
2018-12-01BotconfShinichi Nagano, Yoshihiro Ishikawa
Let's go with a Go RAT!
elf.wellmess WellMess
2018-12-01ESET ResearchHugo Porcher, Marc-Etienne M.Léveillé, Romain Dumont
THE DARK SIDE OF THE FORSSHE: A landscape of OpenSSH backdoors
Ebury
2018-11-30Check PointItay Cohen
The Evolution of BackSwap
BackSwap
2018-11-30Christian J. Dietrich
Virut Resurrects -- Musings on long-term sinkholing
Virut
2018-11-29SophosLabs UncutAndrew Brandt
How a SamSam-like attack happens, and what you can do about it
SamSam
2018-11-29360 Threat IntelligenceThreat Intelligence Center
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups
BioData Bitter RAT WSCSPL
2018-11-29360 Threat IntelligenceQi Anxin Threat Intelligence Center
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups
Artra Downloader
2018-11-29QuoScientQuoScient
Golden Chickens: Uncovering A Malware-as-a-Service (MaaS) Provider and Two New Threat Actors Using It
GC01 GC02
2018-11-29NSFOCUShaoming
Analysis Report of the Xorddos Malware Family
XOR DDoS
2018-11-29AccentureMichael Yip
Snakemackerel delivers Zekapab malware
Zebrocy APT28
2018-11-28WiredLily Hay Newman
Russian Hackers Haven't Stopped Probing the US Power Grid (Temp.Isotope)
2018-11-28ForcepointRobert Neumann
AutoCAD Malware - Computer Aided Theft
AutoCAD Downloader
2018-11-28Department of JusticeOffice of Public Affairs
Two Iranian Men Indicted for Deploying Ransomware to Extort Hospitals, Municipalities, and Public Institutions, Causing Over $30 Million in Losses
SamSam
2018-11-28ClearSkyClearSky Research Team
MuddyWater Operations in Lebanon and Oman
POWERSTATS
2018-11-27YoroiLuca Mella, Luigi Martire
The SLoad Powershell Threat is Expanding to Italy
sLoad
2018-11-27Cisco TalosPaul Rascagnères, Warren Mercer
DNSpionage Campaign Targets Middle East
DNSpionage DNSpionage
2018-11-27Vitali Kremez BlogVitali Kremez
Let's Learn: In-Depth on Sofacy Cannon Loader/Backdoor Review
Cannon
2018-11-27CrowdStrikeAdam Meyers
Meet CrowdStrike’s Adversary of the Month for November: HELIX KITTEN
OilRig
2018-11-26Trend MicroEcular Xu, Lorin Wu
Examining XLoader, FakeSpy, and the Yanbian Gang
FakeSpy MoqHao Yanbian Gang