Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-06-27m4n0w4r
Tốc kí một sample sử dụng CVE_2018_20250 (Target VN)
2019-06-27FortinetRommel Joven
Inter: Skimmer For All
inter
2019-06-26Bleeping ComputerIonut Ilascu
New Silex Malware Trashes IoT Devices Using Default Passwords
Silex
2019-06-26Kaspersky LabsGReAT
ViceLeaker Operation: mobile espionage targeting Middle East
ViceLeaker
2019-06-25CybereasonCybereason Nocturnus
OPERATION SOFT CELL: A WORLDWIDE CAMPAIGN AGAINST TELECOMMUNICATIONS PROVIDERS
CHINACHOPPER HTran MimiKatz Poison Ivy Operation Soft Cell
2019-06-25AvastJeff Elder
Ransomware strain Troldesh spikes again – Avast tracks new attacks
Troldesh
2019-06-25BitdefenderAndrei Ardelean, Bogdan Botezatu, Claudiu Stefan Coblis, Cristian Alexandru, Cristofor Ochinca, Istrate
Scranos Revisited – Rethinking persistence to keep established network alive
Scranos Yoddos
2019-06-25Kaspersky LabsTatyana Shishkova
Riltok mobile Trojan: A banker with global reach
Riltok
2019-06-25SANSBrad Duncan
Rig Exploit Kit sends Pitou.B Trojan
Pitou
2019-06-25VMRayTamas Boczan
Analyzing Ursnif’s Behavior Using a Malware Sandbox
ISFB
2019-06-25Dawid Golak
IcedID aka #Bokbot Analysis with Ghidra
IcedID
2019-06-25MyOnlineSecurityMyOnlineSecurity
More AgentTesla keylogger and Nanocore RAT in one bundle
Houdini
2019-06-24SymantecBenjamin Moench
Backdoor.Powerton
POWERTON
2019-06-24FortinetJoie Salvio
GandCrab Threat Actors Retire...Maybe
Gandcrab
2019-06-24VirITFederico Girotto, Gianfranco Tonello, Michele Zuin
Ransomware REvil - Sodinokibi: Technical analysis and Threat Intelligence Report
REvil
2019-06-24Github (NYAN-x-CAT)NYAN-x-CAT
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
LimeRAT
2019-06-21Network Security Research Lab @ Qihoo 360Alex Turing, yegenshen
An Analysis of Linux.Ngioweb Botnet
Ngioweb
2019-06-20QianxinRed Raindrop Team
New Approaches Utilized by OceanLotus to Target An Environmental Group in Vietnam
StrikeSuit Gift
2019-06-20SymantecSymantec DeepSight Adversary Intelligence Team, Symantec Network Protection Security Labs
Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments
LightNeuron
2019-06-20Objective-SeePatrick Wardle
Burned by Fire(fox)
Wirenet