Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-07-10FortinetJasper Manuel
LooCipher: Can Encrypted Files Be Recovered From Hell?
2018-07-08FortinetJasper Manuel, Rommel Joven
Hussarini – Targeted Cyber Attack in the Philippines
Sarhust
2018-04-16FortinetJasper Manuel
Searching for the Reuse of Mirai Code: Hide ‘N Seek Bot
Hide and Seek
2017-09-05FortinetArtem Semenchenko, Jasper Manuel
Rehashed RAT Used in APT Campaign Against Vietnamese Organizations
NewCore RAT
2017-08-15FortinetJasper Manuel
A Quick Look at a New KONNI RAT Variant
Konni
2017-04-05FortinetArtem Semenchenko, Jasper Manuel
In-Depth Look at New Variant of MONSOON APT Backdoor, Part 1
BadNews
2017-04-05FortninetArtem Semenchenko, Jasper Manuel
In-Depth Look at New Variant of MONSOON APT Backdoor, Part 2
BadNews
2011-09-02Trend MicroJasper Manuel
ZeuS Gets Another Update
Ice IX