Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-02-07Palo Alto Networks Unit 42Simon Conant
RAT Trapped? LuminosityLink Falls Foul of Vermin Eradication Efforts
Luminosity RAT
2018-02-07TalosMartin Lee, Paul Rascagnères
Targeted Attacks In The Middle East
Operation Parliament
2018-02-07CylanceThreat Research Team
Threat Spotlight: URSNIF Infostealer Malware
ISFB
2018-02-06ForcepointJohn Bergbom
DanderSpritz/PeddleCheap traffic analysis (Part 1 of 2)
PeddleCheap
2018-02-05Objective-SeePatrick Wardle
Analyzing OSX/CreativeUpdater
CreativeUpdater
2018-02-05US-CERTUnknown Unknown
HIDDEN COBRA - North Korean Malicious Cyber Activity
HARDRAIN HARDRAIN
2018-02-05Patrick Wardle
Analyzing OSX/CreativeUpdater a macOS cryptominer, distributed via macupdate.com
CreativeUpdater
2018-02-04Check PointMark Lechtik
DorkBot: An Investigation
NgrBot
2018-02-04COUNT UPON SECURITYLuis Rocha
MALWARE ANALYSIS – PLUGX
PlugX
2018-02-03FireEyeFireEye
Attacks Leveraging Adobe Zero-Day (CVE-2018-4878) – Threat Attribution, Attack Scenario and Recommendations
TEMP.Hermit
2018-02-02McAfeeRyan Sherstobitoff
Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems
Running RAT
2018-02-02BitSightTiago Pereira
Break Out Of The Tinynuke Malware
TinyNuke
2018-02-02MalwarebytesThomas Reed
New Mac cryptominer distributed via a MacUpdate hack
CreativeUpdater
2018-02-01BitdefenderBitdefender Team
Operation PZCHAO Inside a highly specialized espionage infrastructure
Ghost RAT APT27
2018-02-01BitdefenderBogdan Botezatu, Ivona Alexandra Chili
Operation PZChao: a possible return of the Iron Tiger APT
APT27
2018-02-01Radware BlogPascal Geenens
JenX – Los Calvos de San Calvicie
JenX
2018-02-01Malware Traffic AnalysisBrad Duncan
Quick Test Drive of Trickbot (It now has a Monero Module)
TrickBot
2018-01-31Sophos Naked SecurityPaul Ducklin
What are “WannaMine” attacks, and how do I avoid them?
WannaMine
2018-01-31ProofpointKafeine
Smominru Monero mining botnet making millions for operators
MyKings Spreader Smominru
2018-01-30MalwarebytesMalwarebytes Labs
GandCrab ransomware distributed by RIG and GrandSoft exploit kits (updated)
Gandcrab