Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-04-04Trend MicroJaromír Hořejší
New MacOS Backdoor Linked to OceanLotus Found
OceanLotus
2018-04-04MicrosoftMicrosoft Defender ATP Research Team
Hunting down Dofoil with Windows Defender ATP
SmokeLoader
2018-04-04Palo Alto Networks Unit 42Unit42
Smoking Out the Rarog Cryptocurrency Mining Trojan
Rarog
2018-04-04NCSC UKNCSC UK
Hostile state actors compromising UK organisations with focus on engineering and industrial control companies
Goodor
2018-04-03ESET ResearchAnton Cherepanov, Peter Kálnai
Lazarus KillDisks Central American casino
KillDisk (Lazarus) Lazarus Group
2018-04-03Vitali Kremez BlogVitali Kremez
Let's Learn: Trickbot Implements Network Collector Module Leveraging CMD, WMI & LDAP
TrickBot
2018-04-02Cisco TalosJungsoo An, Paul Rascagnères, Vitor Ventura, Warren Mercer
Fake AV Investigation Unearths KevDroid, New Android Malware
KevDroid PubNubRAT
2018-04-01SophosDorka Palotay, Peter Mackenzie
SamSam Ransomware Chooses Its Targets Carefully
SamSam
2018-03-31Youtube (hasherezade)hasherezade
Deobfuscating TrickBot's strings with libPeConv
TrickBot
2018-03-30Trend MicroDavid Sancho, Massimiliano Michenz, Numaan Huq
Cashing in on ATM Malware: A Comprehensive Look at Various Attack Types
Project Alice ATMitch Ploutus ATM Ripper ATM Skimer SUCEFUL Tyupkin
2018-03-30360 Threat IntelligenceQi Anxin Threat Intelligence Center
Analysis of the latest cyber attack activity of the APT organization against sensitive institutions in China
Quasar RAT
2018-03-30Github (Psychotropos)Ioannis Profetis
hajime_hashes
Hajime
2018-03-30AmosSysFlorent Saudel
BADFLICK is not so bad!
badflick
2018-03-30Kahu SecurityKahu Security
Reflow JavaScript Backdoor
AIRBREAK
2018-03-30AhnLabAhnLab
Magniber
Magniber
2018-03-29StormshieldRémi Jullian
In-depth Formbook malware analysis – Obfuscation and process injection
Formbook
2018-03-29Trend MicroMingYen Hsieh, Tamada Kiyotaka
ChessMaster Adds Updated Tools to Its Arsenal
Anel
2018-03-28Malwrologist
Multi-stage Powershell script (Brownies)
Karius
2018-03-28NetlabHajime
Quick summary about the Port 8291 scan
Hajime
2018-03-28MalwarebytesMalwarebytes Labs
An in-depth malware analysis of QuantLoader
QuantLoader