Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-06-28Secrary BlogLasha Khasaia
A Brief Overview of the AMMYY RAT Downloader
FlawedAmmyy
2018-06-28Trend MicroTrendmicro
The New Face of Necurs: Noteworthy Changes to Necurs’ Behaviors
Necurs
2018-06-27Github (9b)9b
Latest observed JS payload used for APT32 profiling
Unidentified JS 001 (APT32 Profiler)
2018-06-26Cisco TalosAndrew Williams, Earl Carter, Edmund Brumaghin
Files Cannot Be Decrypted? Challenge Accepted. Talos Releases ThanatosDecryptor
Thanatos Ransomware
2018-06-26Recorded FutureJuan Andrés Guerrero-Saade, Sanil Chohan
RedAlpha: New Campaigns Discovered Targeting theTibetan Community
RedAlpha
2018-06-26Recorded FutureJuan Andrés Guerrero-Saade, Sanil Chohan
RedAlpha: New Campaigns Discovered Targeting the Tibetan Community
RedAlpha RedAlpha
2018-06-26Palo Alto Networks Unit 42Brittany Ash, Josh Grunzweig, Tom Lancaster
RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families
DDKONG PLAINTEE
2018-06-26Bleeping ComputerLawrence Abrams
Thanatos Ransomware Decryptor Released by the Cisco Talos Group
Thanatos Ransomware
2018-06-26Palo Alto Networks Unit 42Brittany Ash, Josh Grunzweig, Tom Lancaster
RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families
RANCOR
2018-06-25AhnLabAhnLab
ASEC Report vol. 91 (2018)
Red Gambler
2018-06-23Salesforce EngineeringVishal Thakur
Malware Analysis: Kardon Loader
Kardon Loader
2018-06-23AhnLabAhnLab
Full Discloser of Andariel, A Subgroup of Lazarus Threat Group
PhanDoor Rifdoor
2018-06-23passivetotalBrandon Dixon, Steve Ginty
OceanLotus 2018: Malicious Infrastructure
Unidentified JS 001 (APT32 Profiler)
2018-06-22InQuestAswanda
FormBook stealer: Data theft made easy
Formbook
2018-06-20Deep instinctDalya Guttman
Meet MyloBot – A New Highly Sophisticated Never-Seen-Before Botnet That’s Out In The Wild
MyloBot
2018-06-20Cisco TalosPaul Rascagnères, Warren Mercer
My Little FormBook
Formbook
2018-06-20OALabs
Unpacking and Extracting TrickBot Malware Configuration With x64dbg and Python
TrickBot
2018-06-19Trend MicroEcular Xu
FakeSpy Targets Japanese and Korean-Speaking Users
FakeSpy Yanbian Gang
2018-06-19SymantecSecurity Response Attack Investigation Team
Thrip: Espionage Group Hits Satellite, Telecoms, and Defense Companies
Catchamas Rikamanu Spedear WMI Ghost Thrip
2018-06-19Kaspersky LabsGReAT
Hades, the actor behind Olympic Destroyer is still alive
Olympic Destroyer