Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-12-07FireEyeJacqueline O’Leary, Manish Sardiwal, Nalani Fraser, Nick Richard, Vincent Cannon, Yogesh Londhe
New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit
OilRig
2017-12-06BotconfRaimir Holanda, Renato Marinho
Exploring a P2P Transient Botnet - From Discovery to Enumeration
Rakos
2017-12-06CiscoChristopher Marczewski, Holger Unterbrink
Recam Redux - DeConfusing ConfuserEx
NetWire RC
2017-12-06The Citizen LabBill Marczak, Geoffrey Alexander, John Scott-Railton, Ron Deibert, Sarah McKune
Champing at the Cyberbit Ethiopian Dissidents Targeted with New Commercial Spyware
PC Surveillance System
2017-12-05360 netlab360 Netlab
Warning: Satori, a Mirai Branch Is Spreading in Worm Style on Port 37215 and 52869
Satori
2017-12-05ClearSky Research Team
Charming Kitten: Iranian Cyber Espionage Against Human Rights Activists, Academic Researchers and Media Outlets
DownPaper
2017-12-05CertegoMatteo Lodi
Nearly undetectable Qarallax RAT spreading via spam
2017-12-04RSAJack Wesley Riley
The Shadows of Ghosts Inside the response of a unique Carbanak intrusion
GOTROJ MimiKatz
2017-12-04MicrosoftMicrosoft Defender ATP Research Team, Microsoft Digital Crimes Unit
Microsoft teams up with law enforcement and other partners to disrupt Gamarue (Andromeda)
Andromeda
2017-12-04EuropolEuropol
Andromeda botnet dismantled in international cyber operation
Andromeda
2017-12-04MacnicaMacnica
New method of macro malware disguised as defense-related files
RedLeaves
2017-12-03Blaze's Security BlogBartBlaze
Notes on Linux/BillGates
BillGates
2017-12-03Karsten Hahn
Malware Analysis - ROKRAT Unpacking from Injected Shellcode
2017-12-02ID RansomwareAndrew Ivanov
Scarabey Ransomware
Scarabey
2017-12-01Trend MicroEcular Xu, Grey Guo
Cyberespionage Campaign Sphinx Goes Mobile With AnubisSpy
AnubisSpy
2017-12-01FireEyeFireEye
Advanced Persistent Threat Groups
APT5
2017-12-01DragosRobert M. Lee
TRISIS: Analyzing Safety System Targeting Malware
TEMP.Veles
2017-12-01ClearSkyClearSky Research Team
Charming Kitten
DownPaper Charming Kitten
2017-12-01Check PointNeomi Rona, Stanislav Skuratovich
Nine circles of Cerber
Cerber
2017-11-28RiskIQYonathan Klijnsma
Gaffe Reveals Full List of Targets in Spear Phishing Attack Using Cobalt Strike Against Financial Institutions
Cobalt