Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-05-31MITREMITRE ATT&CK
APT29
APT29
2017-05-31MITREMITRE ATT&CK
Lazarus Group
Lazarus Group
2017-05-31MITREMITRE ATT&CK
APT16
ELMER APT16
2017-05-31MITREMITRE ATT&CK
APT17
BLACKCOFFEE APT17
2017-05-31MITREMITRE
APT18
Ghost RAT HttpBrowser APT18
2017-05-31ropgadget.comJeff White
Writing PCRE's for applied passive network defense [Emotet]
Emotet
2017-05-31MITRE ATT&CKVarious
Group Description: APT3
w32times
2017-05-31TrustwaveHomer Pacag
Necurs Recurs
Necurs
2017-05-30Group-IBGroup-IB
Lazarus Arisen: Architecture, Techniques and Attribution
HOTWAX NACHOCHEESE Ratankba
2017-05-30Koodousentdark
Bankbot on Google Play
Anubis
2017-05-30CERT.PLJarosław Jedynak
Mole ransomware: analysis and decryptor
Mole
2017-05-29Lokalhost.plMaciej Kotowicz
Gozi Tree
DreamBot Gozi ISFB Powersniff
2017-05-27Netlabsuqitian
From PDNS: Another fix length of 7, a-z. tlds: [ru, com]
MyloBot
2017-05-26PWCBart Parys
TrickBot’s bag of tricks
TrickBot
2017-05-25Github (stamparm)Miroslav Stampar
EternalRocks (a.k.a. MicroBotMassiveNet)
EternalRocks
2017-05-25Kaspersky LabsNikita Slepogin
Dridex: A History of Evolution
Dridex Feodo
2017-05-25SymantecSecurity Response
Lazarus: History of mysterious group behind infamous cyber attacks
Lazarus Group
2017-05-25FlashpointFlashpoint
Linguistic Analysis of WannaCry Ransomware Messages Suggests Chinese-Speaking Authors
WannaCryptor
2017-05-24CERT.PLPaweł Srokosz
Analysis of Emotet v4
Emotet
2017-05-24CybereasonAssaf Dahan
Operation Cobalt Kitty: A large-scale APT in Asia carried out by the OceanLotus Group
APT32