Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-02-28Palo Alto Networks Unit 42Bryan Lee, Mike Harbison, Robert Falcone
Sofacy Attacks Multiple Government Entities
APT28
2018-02-28AcronisRavikant Tiwari
Black Ruby: Combining Ransomware and Coin Miner Malware
Blackruby
2018-02-28Cisco TalosVitor Ventura, Warren Mercer
CannibalRAT targets Brazil
Cannibal Rat
2018-02-27ThreatVectorCylance Threat Research Team
Threat Spotlight: Inside UDPoS Malware
2018-02-27Palo Alto Networks Unit 42Jeff White
Dissecting Hancitor’s Latest 2018 Packer
Hancitor
2018-02-27VMWare Carbon BlackJared Myers
Threat Analysis: ROKRAT Malware
RokRAT
2018-02-26Opcode Security researchntopcode
Anatomy of the Process Environment Block (PEB) (Windows Internals)
2018-02-26Secure coding and more blogAntonio Parata
Analyzing the nasty .NET protection of the Ploutus.D malware
Ploutus ATM
2018-02-26Cisco TalosMartin Lee, Paul Rascagnères
Who Wasn’t Responsible for Olympic Destroyer?
Olympic Destroyer
2018-02-26Bleeping ComputerCatalin Cimpanu
Nanocore RAT Author Gets 33 Months in Prison
Nanocore RAT
2018-02-26Bleeping ComputerLawrence Abrams
Thanatos Ransomware Is First to Use Bitcoin Cash. Messes Up Encryption
Thanatos Ransomware
2018-02-23Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan
OilRig
2018-02-23Malwarebyteshasherezade
Avzhan DDoS bot dropped by Chinese drive-by attack
Avzhan
2018-02-23Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan
OopsIE
2018-02-22Vitali Kremez
Let's Learn: Deeper Dive into Ramnit Banker "VNC IFSB" Remote Control Module
Ramnit
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #3: Fixing The Function-Related Issues
FinFisher RAT
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #2: First Attempt At Devirtualization
FinFisher RAT
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #1: Deobfuscating FinSpy VM Bytecode Programs
FinFisher RAT
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #4: Second Attempt At Devirtualization
FinFisher RAT
2018-02-21GitHub (RolfRolles)Rolf Rolles
FinSpyVM (Static Unpacker for FinSpyVM)
FinFisher RAT