Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-01-05Github (d00rt)d00rt
Emotet Research
Emotet
2019-01-05Collin Mulliner
Getting 'rid' of pre-installed Malware on my YellYouth Android Tablet
YellYouth
2019-01-04Github (BlackHacker511)BlackHacker511
Github Repository: BlackNET
BlackNET RAT
2019-01-04Github (gentilkiwi)Benjamin Delpy
mimikatz Repository
MimiKatz
2019-01-04Bleeping ComputerLawrence Abrams
How to Decrypt the Aurora Ransomware with AuroraDecrypter
Aurora
2019-01-03m4n0w4r
Another malicious document with CVE-2017–11882
8.t Dropper
2019-01-03CybereasonEli Salem, Lior Rochberger, Niv Yona
LOLbins and trojans: How the Ramnit Trojan spreads via sLoad in a cyberattack
sLoad
2019-01-03CrowdStrikeJames Scalise, Shaun Hurley
Digging into BokBot’s Core Module
IcedID
2019-01-02PepperMalware BlogPepper Potts
Analysis of Neutrino Bot Sample (dated 2018-08-27)
2019-01-01NirSoftNir Sofer
NirCmd by NirSoft
NirCmd
2019-01-01Kaspersky LabsHiroaki Ogawa, Manabu Niseki, Suguru Ishimaru
Roaming Mantis: an Anatomy of a DNS Hijacking Campaign
MoqHao Roaming Mantis
2019-01-01CrowdStrikeCrowdStrike
Viceroy Tiger
VICEROY TIGER
2019-01-01CrowdStrikeCrowdStrike
Twisted Spider
Maze TA2101
2019-01-01Journal of Telecommunications and Information TechnologyMaxat Akbanov, Michael D. Logothetis, Vassilios G. Vassilakis
WannaCry Ransomware: Analysis of Infection, Persistence, Recovery Prevention and Propagation Mechanisms
WannaCryptor
2019-01-01CrowdStrikeCrowdStrike
2019 CrowdStrike Global Threat Report
APT40 BOSS SPIDER FIN6 Flash Kitten GURU SPIDER LUNAR SPIDER NOMAD PANDA PINCHY SPIDER RATPAK SPIDER SALTY SPIDER TINY SPIDER
2019-01-01CrowdStrikeCrowdStrike
2019 CrowdStrike Global Threat Report
BOSS SPIDER Flash Kitten GURU SPIDER LUNAR SPIDER NOMAD PANDA PINCHY SPIDER RATPAK SPIDER SALTY SPIDER TINY SPIDER
2019-01-01Saudi Arabia CNASaudi Arabia CNA
Destructive Attack “DUSTMAN” Technical Report
DUSTMAN
2019-01-01Virus BulletinFilip Kafka
VB2018 paper: From Hacking Team to hacked team to...?
RCS
2019-01-01LinkedIn Irfan AsrarIrfan Asrar
Destructive Attack "Dustman" Technical Report
DUSTMAN
2019-01-01UltraHacksUltraHacks
Raccoon Stealer – onion panel
Raccoon