Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-04-26Trend MicroMiguel Ang
Necurs Evolves to Evade Spam Detection via Internet Shortcut File
Necurs QuantLoader
2018-04-24McAfeeRyan Sherstobitoff
Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide
GhostSecret
2018-04-24McAfeeAsheer Malhotra, Ryan Sherstobitoff
Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide
Lazarus Group
2018-04-24FireEyeEdson Sierra, Gerardo Iglesias
Metamorfo Campaigns Targeting Brazilian Users
Metamorfo
2018-04-24MalwarebytesThomas Reed
New Crossrider variant installs configuration profiles on Macs
Crossrider
2018-04-24ESET ResearchESET Research
Sednit update: Analysis of Zebrocy
Zebrocy Zebrocy (AutoIT)
2018-04-23Accenture SecurityBart Parys
HOGFISH REDLEAVES CAMPAIGN: HOGFISH (APT10) targets Japan with RedLeaves implants in “new battle”
RedLeaves
2018-04-23Accenture SecurityBart Parys
HOGFISH REDLEAVES CAMPAIGN: HOGFISH (APT10) targets Japan with RedLeaves implants in “new battle”
RedLeaves APT10
2018-04-23SymantecSecurity Response Attack Investigation Team
New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia
Kwampirs Orangeworm
2018-04-23ThreatpostLindsey O'Donnell
Muhstik Botnet Exploits Highly Critical Drupal Bug
Tsunami
2018-04-23Kaspersky LabsKaspersky Lab ICS CERT
Energetic Bear/Crouching Yeti: attacks on servers
2018-04-22Blaze's Security BlogBartBlaze
Satan ransomware adds EternalBlue exploit
Satan
2018-04-20NCC GroupNikolaos Pantazopoulos
Decoding network data from a Gh0st RAT variant
Ghost RAT APT27
2018-04-20Trend MicroTrend Micro
XLoader Android Spyware and Banking Trojan Distributed via DNS Spoofing
MoqHao Yanbian Gang
2018-04-20Booz Allen HamiltonJay Novak, Matthew Pennington
Researchers Discover New variants of APT34 Malware
BONDUPDATER POWRUNER
2018-04-19Trend MicroLorin Wu
XLoader Android Spyware and Banking Trojan Distributed via DNS Spoofing
2018-04-18MITREMITRE ATT&CK
APT33
APT33
2018-04-18SecureworksCounter Threat Unit ResearchTeam
GOLD GALLEON: How a Nigerian Cyber Crew Plunders the Shipping Industry
Agent Tesla HawkEye Keylogger Pony GOLD GALLEON
2018-04-18Bleeping ComputerCatalin Cimpanu
Stresspaint Malware Steals Facebook Credentials and Session Cookies
Stresspaint
2018-04-18RadwareRadware
Stresspaint Malware Targeting Facebook Credentials
Stresspaint