Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-03-28Fox-ITJoshua Kamp
Android Malware Vultur Expands Its Wingspan
Brunhilda Vultur
2022-06-29Fox-ITAlberto Segura, Rolf Govers
Flubot: the evolution of a notorious Android Banking Malware
FluBot
2022-06-29Fox-ITAlberto Segura, Rolf Govers
Flubot: the evolution of a notorious Android Banking Malware
FluBot
2022-03-03Fox-ITAlberto Segura, Rolf Govers
SharkBot: a “new” generation Android banking Trojan being distributed on Google Play Store
SharkBot
2022-03-03Fox-ITAlberto Segura, Rolf Govers
SharkBot: a “new” generation Android banking Trojan being distributed on Google Play Store
SharkBot
2021-06-14nccgroupFox-IT Data Science Team, NCCGroup
Incremental Machine Learning by Example: Detecting Suspicious Activity with Zeek Data Streams, River, and JA3 Hashes
2021-05-04Fox-ITFox IT, fumik0, the RIFT Team
RM3 – Curiosities of the wildest banking malware
ISFB
2021-05-04Fox-ITFox IT, fumik0, the RIFT Team
RM3 – Curiosities of the wildest banking malware
ISFB
2021-05-04Fox-ITFox IT, fumik0, the RIFT Team
RM3 – Curiosities of the wildest banking malware
ISFB
2021-01-12Fox-ITWouter Jansen
Abusing cloud services to fly under the radar
Cobalt Strike
2020-11-16Fox-ITAnne Postma, Antonis Terefos, Tera0017
TA505: A Brief History Of Their Time
Clop Get2 SDBbot TA505
2020-11-16Fox-ITAnne Postma, Antonis Terefos, Tera0017
TA505: A Brief History Of Their Time
Clop Get2 SDBbot TA505
2020-11-16Fox-ITAnne Postma, Antonis Terefos, Tera0017
TA505: A Brief History Of Their Time
Clop Get2 SDBbot TA505
2020-09-02Fox-ITJoost Jansen
Machine learning from idea to reality: a PowerShell case study
2020-06-02Fox-ITNCC RIFT, Nikolaos Pantazopoulos, Stefano Antenucci
In-depth analysis of the new Team9 malware family
BazarBackdoor
2020-06-02Fox-ITNCC RIFT, Nikolaos Pantazopoulos, Stefano Antenucci
In-depth analysis of the new Team9 malware family
BazarBackdoor
2020-06-02Fox-ITNCC RIFT, Nikolaos Pantazopoulos, Stefano Antenucci
In-depth analysis of the new Team9 malware family
BazarBackdoor
2019-12-19Fox-ITErik Schamper, Maarten van Dantzig
Operation Wocao: Shining a light on one of China’s hidden hacking groups
XServer
2019-12-19Fox-ITErik Schamper, Maarten van Dantzig
Operation Wocao: Shining a light on one of China’s hidden hacking groups
XServer
2019-12-19Fox-ITFox IT
Operation Wocao : Shining a light on one of China’s hidden hacking groups
APT20 Operation Wocao