Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-08-14Plug it, play it, burn it, rip itAlberto Ortega
Anti-Hooking checks of SmokeLoader 2018
SmokeLoader
2018-08-13Kaspersky LabsFedor Sinitsyn, Orkhan Mamedov
KeyPass ransomware
STOP
2018-08-09IntrusiontruthIntrusiontruth
More on Huaying Haitai and Laoying Baichaun, the companies associated with APT10. Is there a state connection?
2018-08-09Github (ewhitehats)eWhitehats
Kovter Uncovered: Malware Teardown
Kovter
2018-08-09CISACISA
Malware Analysis Report (AR18-221A)
KEYMARBLE
2018-08-09Fox-ITAlfred Klason
Bokbot: The (re)birth of a banker
IcedID Vawtrak
2018-08-08Nozomi NetworksAlessandro Di Pinto, Andrea Carcano, Younes Dragoni
TRITON: The First ICS Cyber Attack on Safety Instrument Systems
Triton
2018-08-08Dissecting MalwareMLWRDSSCTNG
Export JRAT/Adwind Config with x32dbg
2018-08-07Dr.WebDr.Web
Doctor Web discovered a clipper Trojan for Android
Clipper
2018-08-07Palo Alto Networks Unit 42Robert Falcone
DarkHydrus Uses Phishery to Harvest Credentials in the Middle East
DarkHydrus
2018-08-06IntrusiontruthIntrusiontruth
Who is Mr Zhang?
2018-08-06CyberbitBoris Erbesfeld, Hod Gavriel
BackSwap Banker Malware Hides Inside Replicas of Legitimate Programs
BackSwap
2018-08-06rinse and REpeat analysisJames Haughom
Reversing Cerber - RaaS
Cerber
2018-08-05Vitali Kremez BlogVitali Kremez
Let's Learn: Diving into the Latest "Ramnit" Banker Malware via "sLoad" PowerShell
sLoad
2018-08-05Check PointAlexey Bukhteyev
Ramnit’s Network of Proxy Servers
Ngioweb Ramnit
2018-08-03CERT-EMCERT-EM
CERT-FR ALERT BULLETIN
PyLocky
2018-08-03Github (Unit42)Unit42
OilRig Playbook
OilRig
2018-08-03JPCERT/CCTakuya Endo, Yukako Uchida
Volatility Plugin for Detecting Cobalt Strike Beacon
Cobalt Strike
2018-08-02Sophos Naked SecurityMark Stockley
How to defend yourself against SamSam ransomware
SamSam
2018-08-02IntrusiontruthIntrusiontruth
Who is Mr Gao?