Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-12-28SpamhausSpamhaus Malware Labs
PandaZeuS’s Christmas Gift: Change in the Encryption scheme
2017-12-27Vitali Kremez
Let's Learn: Cutlet ATM Malware Internals
Cutlet
2017-12-24Github (LilyOfTheValley)Mustapha Algayar
LilyOfTheValley Repository
lilyofthevalley
2017-12-24Twitter (@juanandres_gs)Juan Andrés Guerrero-Saade
Tweet on Turla Penquin
Penquin Turla
2017-12-22Bleeping ComputerLawrence Abrams
New .DOC GlobeImposter Ransomware Variant Malspam Campaign Underway
GlobeImposter
2017-12-22Malware Traffic AnalysisBrad Duncan
MALSPAM USES CVE-2017-0199 TO DISTRIBUTE REMCOS RAT
Remcos
2017-12-21ESET ResearchESET Research
Sednit update: How Fancy Bear Spent the Year
Seduploader X-Agent
2017-12-20CrowdStrikeAdam Kozy
An End to “Smash-and-Grab” and a Move to More Targeted Approaches
CHINACHOPPER
2017-12-20RiskIQYonathan Klijnsma
Mining Insights: Infrastructure Analysis of Lazarus Group Cyber Attacks on the Cryptocurrency Industry
PowerRatankba
2017-12-20YouTubeAvast
Video about Catelites Bot - Airbank Example
Catelites
2017-12-20AvastNikolaos Chrysaidos
New version of mobile malware Catelites possibly linked to Cron cyber gang
Catelites
2017-12-19LastlineAndy Norton
Novel Excel Spreadsheet Attack Launches Password Stealing Malware Loki Bot
Loki Password Stealer (PWS)
2017-12-19TrustwaveSimon Kenin
BrickerBot mod_plaintext Analysis
BrickerBot
2017-12-19ProofpointDarien Huss
North Korea Bitten by Bitcoin Bug: Financially motivated campaigns reveal new dimension of the Lazarus Group
Ghost RAT
2017-12-19Trend MicroMobile Threat Response Team
Cyberespionage Campaign Sphinx Goes Mobile With AnubisSpy
AnubisSpy
2017-12-19Vitali Kremez BlogVitali Kremez
Let's Learn: Introducing New Trickbot LDAP "DomainGrabber" Module
TrickBot
2017-12-19ProofpointDarien Huss
North Korea Bitten by Bitcoin Bug
QUICKCAFE PowerSpritz Ghost RAT PowerRatankba
2017-12-18Trend MicroEcular Xu, Grey Guo
New GnatSpy Mobile Malware Family Discovered
GnatSpy
2017-12-18NCCICNCCIC
Malware Analysis Report on Hatman
Triton
2017-12-18eWeekRobert Lamos
Collaborative Takedown Kills IoT Worm 'Satori'
Satori