Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2015-10-06Palo Alto Networks Unit 42Richard Wartell
Ticked Off: Upatre Malware’s Simple Anti-analysis Trick to Defeat Sandboxes
Upatre
2015-09-29InfoSec InstituteAyoub Faouzi
Andromeda Bot Analysis part 1
Andromeda
2015-09-29InfoSec InstituteAyoub Faouzi
Andromeda Bot Analysis part 2
Andromeda
2015-09-11GovCERT.chGovCERT.ch
Fobber Analysis
Fobber
2015-08-10shadowserverBen Koehl, Ned Moran
The Italian Connection: An analysis of exploit supply chains and digital quartermasters
smac APT20
2015-08-10shadowserverBen Koehl, Ned Moran
The Italian Connection: An analysis of exploit supply chains and digital quartermasters
smac APT20
2015-07-30ESET ResearchAnton Cherepanov, Robert Lipovsky
Operation Potao Express: Analysis of a cyber‑espionage toolkit
FakeTC
2015-07-30ESET ResearchAnton Cherepanov, Robert Lipovsky
Operation Potao Express: Analysis of a cyber‑espionage toolkit
FakeTC
2015-07-30ESET ResearchAnton Cherepanov, Robert Lipovsky
Operation Potao Express: Analysis of a cyber‑espionage toolkit
FakeTC
2015-07-30ESET ResearchAnton Cherepanov, Robert Lipovsky
Operation Potao Express: Analysis of a cyber‑espionage toolkit
FakeTC
2015-07-23SecurityIntelligenceIgor Aronov
An Analysis of the Qadars Banking Trojan
Qadars
2015-07-02InfoSec InstituteShaman Vilen
Win32/Lethic Botnet Analysis
2015-06-26Hanan Natan
Rovnix Payload Analysis
ReactorBot
2015-05-20SentrantSergei Frankoff
Bedep Ad-Fraud Botnet Analysis – Exposing the Mechanics Behind 153.6M Defrauded Ad Impressions A Day
Bedep
2015-05-15Malware DiggerHanan Natan
Rovnix Dropper Analysis (TrojanDropper:Win32/Rovnix.P)
ReactorBot Rovnix
2015-04-13Hybrid-AnalysisHybrid-Analysis
sqlconnt1.exe
Mangzamel
2015-04-09Kaspersky LabsAlexey Shulmin
The Banking Trojan Emotet: Detailed Analysis
Emotet
2015-04-06NovettaNovetta
WINNTI ANALYSIS
Winnti
2015-03-31Check Point ResearchCheck Point Research
Volatile Cedar - Analysis of a Global Cyber Espionage Campaign
Volatile Cedar
2015-02-24SymantecSymantec Security Response
W32.Ramnit analysis
Ramnit