|
Up
|
|
|
|
|
2016-01-01 - Die erste Ransomware in JavaScript- Ransom32.pdf
|
|
|
|
|
2016-01-09 - Confirmation of a Coordinated Attack on the Ukrainian Power Grid.pdf
|
|
|
|
|
2016-01-12 - The Magnificent FIN7- Revealing a Cybercriminal Threat Group.pdf
|
|
|
|
|
2016-01-12 - Trochilus RAT Evades Antivirus Detection, Used for Cyber-Espionage in South-East Asia.pdf
|
|
|
|
|
2016-01-13 - Russian group behind 2013 Foreign Ministry hack.pdf
|
|
|
|
|
2016-01-18 - Updated Blackmoon banking Trojan stays focused on South Korean banking customers.pdf
|
|
|
|
|
2016-01-21 - Android Spywaller- Firewall-Style Antivirus Blocking.pdf
|
|
|
|
|
2016-01-21 - NetTraveler Spear-Phishing Email Targets Diplomat of Uzbekistan.pdf
|
|
|
|
|
2016-01-22 - CVE-2015-4400 - Backdoorbot, Network Configuration Leak on a Connected Doorbell.pdf
|
|
|
|
|
2016-01-22 - New Attacks Linked to C0d0so0 Group.pdf
|
|
|
|
|
2016-01-22 - PlugX APT Malware.pdf
|
|
|
|
|
2016-01-22 - Sykipot APT Malware.pdf
|
|
|
|
|
2016-01-22 - The Impact of Dragonfly Malware on Industrial Control Systems.pdf
|
|
|
|
|
2016-01-23 - Imminent Monitor 4 RAT Analysis – A Glance.pdf
|
|
|
|
|
2016-01-24 - Scarlet Mimic- Years-Long Espionage Campaign Targets Minority Activists.pdf
|
|
|
|
|
2016-01-25 - Hidden Tear Ransomware Developer Blackmailed by Malware Developers using his Code.pdf
|
|
|
|
|
2016-01-26 - URLZone Zones in on Japan.pdf
|
|
|
|
|
2016-01-27 - Introducing Hi-Zor RAT.pdf
|
|
|
|
|
2016-01-28 - BlackEnergy APT Attacks in Ukraine employ spearphishing with Word documents.pdf
|
|
|
|
|
2016-01-28 - CenterPOS- An Evolving POS Threat.pdf
|
|
|
|
|
2016-01-28 - Keybase.pdf
|
|
|
|
|
2016-01-29 - From Linux to Windows – New Family of Cross-Platform Desktop Backdoors Discovered.pdf
|
|
|
|
|
2016-01-29 - Malicious Office Files Dropping Kasidet And Dridex.pdf
|
|
|
|
|
2016-01-29 - VB2015 paper- It's A File Infector... It’s Ransomware... It's Virlock.pdf
|
|
|
|
|
2016-02-02 - DMA Locker- New Ransomware, But No Reason To Panic.pdf
|
|
|
|
|
2016-02-02 - Vipasana ransomware new ransom on the block.pdf
|
|
|
|
|
2016-02-03 - Emissary Trojan Changelog- Did Operation Lotus Blossom Cause It to Evolve-.pdf
|
|
|
|
|
2016-02-05 - Vawtrak and UrlZone Banking Trojans Target Japan.pdf
|
|
|
|
|
2016-02-08 - APT-style bank robberies increase with Metel, GCMAN and Carbanak 2.0 attacks.pdf
|
|
|
|
|
2016-02-09 - Bedep Lurking in Angler's Shadows.pdf
|
|
|
|
|
2016-02-09 - Chinese Cyberspies Pivot To Russia In Wake Of Obama-Xi Pact.pdf
|
|
|
|
|
2016-02-09 - DMA Locker Strikes Back.pdf
|
|
|
|
|
2016-02-09 - Poseidon Group- a Targeted Attack Boutique specializing in global cyber-espionage.pdf
|
|
|
|
|
2016-02-12 - A Look Into Fysbis- Sofacy’s Linux Backdoor.pdf
|
|
|
|
|
2016-02-12 - Security Alert- Mazar BOT – the Android Malware That Can Erase Your Phone.pdf
|
|
|
|
|
2016-02-14 - PadCrypt The first ransomware with Live Support Chat and an Uninstaller.pdf
|
|
|
|
|
2016-02-17 - OceanLotus for OS X – an Application Bundle Pretending to be an Adobe Flash Update.pdf
|
|
|
|
|
2016-02-17 - Russian Police Prevented Massive Banking Sector Cyber Attack.pdf
|
|
|
|
|
2016-02-18 - New Android Trojan “Xbot” Phishes Credit Cards and Bank Accounts, Encrypts Devices for Ransom.pdf
|
|
|
|
|
2016-02-19 - Citadel 0.0.1.1 (Atmos).pdf
|
|
|
|
|
2016-02-21 - Phorpiex - An IRC worm.pdf
|
|
|
|
|
2016-02-21 - Source code for powerful Android banking malware is leaked.pdf
|
|
|
|
|
2016-02-22 - Russian bank employees received fake job offers in targeted email attack.pdf
|
|
|
|
|
2016-02-24 - Operation Blockbuster Coalition Ties Destructive Attacks to Lazarus Group.pdf
|
|
|
|
|
2016-02-24 - The DGA of Qakbot.T.pdf
|
|
|
|
|
2016-02-25 - KeyBase Threat Grows Despite Public Takedown- A Picture is Worth a Thousand Words.pdf
|
|
|
|
|
2016-02-26 - Nymaim Moves Past Its Ransomware Roots - What Is Old Is New Again.pdf
|
|
|
|
|
2016-02-29 - New Malware ‘Rover’ Targets Indian Ambassador to Afghanistan.pdf
|
|
|
|
|
2016-02-29 - The “HawkEye” attack- how cybercrooks target small businesses for big money.pdf
|
|
|
|
|
2016-03-01 - Look Into Locky Ransomware.pdf
|
|
|
|
|
2016-03-01 - Shrouded Crossbow Creators Behind BIFROSE for UNIX.pdf
|
|
|
|
|
2016-03-01 - Taiwan Presidential Election- A Case Study on Thematic Targeting.pdf
|
|
|
|
|
2016-03-03 - Attack on Zygote- a new twist in the evolution of mobile threats.pdf
|
|
|
|
|
2016-03-04 - Tracing the Lineage of DarkSeoul.pdf
|
|
|
|
|
2016-03-06 - Network detector for Winnti malware.pdf
|
|
|
|
|
2016-03-06 - New OS X Ransomware KeRanger Infected Transmission BitTorrent Client Installer.pdf
|
|
|
|
|
2016-03-07 - RedHat Hacker.asp.pdf
|
|
|
|
|
2016-03-09 - Korean Energy and Transportation Targets Attacked by OnionDog APT.pdf
|
|
|
|
|
2016-03-10 - Death Comes Calling- Thanatos-Alphabot Trojan Hits the Market.pdf
|
|
|
|
|
2016-03-11 - Cerber ransomware- new, but mature.pdf
|
|
|
|
|
2016-03-11 - Gaudox - HTTP Bot (1.1.0.1) - C++-ASM - Ring3 Rootkit - Watchdog - Antis.pdf
|
|
|
|
|
2016-03-11 - Gaudox - HTTP Bot (1.1.0.1) - CPlusPlus ASM - Ring3 Rootkit - Watchdog - Antis.pdf
|
|
|
|
|
2016-03-11 - PowerSniff Malware Used in Macro-based Attacks.pdf
|
|
|
|
|
2016-03-14 - Digital Quartermaster Scenario Demonstrated in Attacks Against the Mongolian Government.pdf
|
|
|
|
|
2016-03-14 - Massive Malvertising Campaign in US Leads to Angler Exploit Kit-BEDEP.pdf
|
|
|
|
|
2016-03-15 - Suckfly- Revealing the secret life of your code signing certificates.pdf
|
|
|
|
|
2016-03-18 - Teslacrypt Spam Campaign- “Unpaid Issue…”.pdf
|
|
|
|
|
2016-03-18 - Xor DDoS.pdf
|
|
|
|
|
2016-03-20 - Hidden Tear Project- Forbidden Fruit Is the Sweetest.pdf
|
|
|
|
|
2016-03-21 - OS X Malware Samples Analyzed.pdf
|
|
|
|
|
2016-03-23 - Gozi ISFB Sourceccode.pdf
|
|
|
|
|
2016-03-23 - New self‑protecting USB trojan able to avoid detection.pdf
|
|
|
|
|
2016-03-23 - SamSam- The Doctor Will See You, After He Pays The Ransom.pdf
|
|
|
|
|
2016-03-24 - Maktub Locker – Beautiful And Dangerous.pdf
|
|
|
|
|
2016-03-25 - ProjectM- Link Found Between Pakistani Actor and Operation Transparent Tribe.pdf
|
|
|
|
|
2016-03-29 - Taiwan targeted with new cyberespionage back doorTrojan.pdf
|
|
|
|
|
2016-03-30 - Ransomware Deployed by Adversary with Established Foothold.pdf
|
|
|
|
|
2016-03-31 - Stored XSS Vulnerabilites on Foscam.pdf
|
|
|
|
|
2016-03-31 - The evolution of Brazilian Malware.pdf
|
|
|
|
|
2016-04-01 - Petya – Taking Ransomware To The Low Level.pdf
|
|
|
|
|
2016-04-05 - SCADA Security Report 2016.pdf
|
|
|
|
|
2016-04-06 - Andromeda under the microscope.pdf
|
|
|
|
|
2016-04-06 - Bootkit's development overview and trend (X).pdf
|
|
|
|
|
2016-04-06 - Locky Ransomware Is Becoming More Sophisticated - Cybercriminals Continue Email Campaign Innovation.pdf
|
|
|
|
|
2016-04-07 - FBI Quietly Admits to Multi-Year APT Attack, Sensitive Data Stolen.pdf
|
|
|
|
|
2016-04-08 - CryptoHost Decrypted Locks files in a password protected RAR File.pdf
|
|
|
|
|
2016-04-11 - Manamecrypt – a ransomware that takes a different route.pdf
|
|
|
|
|
2016-04-13 - Ghosts in the Endpoint.pdf
|
|
|
|
|
2016-04-14 - Bedep has raised its game vs Bot Zombies.pdf
|
|
|
|
|
2016-04-14 - Meet GozNym- The Banking Malware Offspring of Gozi ISFB and Nymaim.pdf
|
|
|
|
|
2016-04-14 - Targeted Ransomware Activity.pdf
|
|
|
|
|
2016-04-16 - Ever Present Persistence - Established Footholds Seen in the Wild.pdf
|
|
|
|
|
2016-04-19 - MULTIGRAIN – Point of Sale Attackers Make an Unhealthy Addition to the Pantry.pdf
|
|
|
|
|
2016-04-19 - Trojan.GodzillaLoader (alias Godzilla Loader).pdf
|
|
|
|
|
2016-04-19 - Your Package Has Been Successfully Encrypted- TeslaCrypt 4.1A and the Malware Attack Chain.pdf
|
|
|
|
|
2016-04-21 - PoS Attacks Net Crooks 20 Million Stolen Bank Cards.pdf
|
|
|
|
|
2016-04-21 - When entropy meets Shannon.pdf
|
|
|
|
|
2016-04-22 - New Poison Ivy RAT Variant Targets Hong Kong Pro-Democracy Activists.pdf
|
|
|
|
|
2016-04-22 - Tater- A PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit..pdf
|
|
|
|
|
2016-04-25 - Attackers Behind GozNym Trojan Set Sights on Europe.pdf
|
|
|
|
|
2016-04-26 - Digging deep for PLATINUM.pdf
|
|
|
|
|
2016-04-27 - Freezer Paper around Free Meat (Repackaging Open Source BeEF for Tracking and More).pdf
|
|
|
|
|
2016-04-27 - Freezer Paper around Free Meat.pdf
|
|
|
|
|
2016-04-28 - Research Spotlight- The Resurgence of Qbot.pdf
|
|
|
|
|
2016-04-28 - Tick cyberespionage group zeros in on Japan.pdf
|
|
|
|
|
2016-05-02 - Prince of Persia Hashes.pdf
|
|
|
|
|
2016-05-02 - Prince of Persia- Infy Malware Active In Decade of Targeted Attacks.pdf
|
|
|
|
|
2016-05-03 - A Universal Windows Bootkit.pdf
|
|
|
|
|
2016-05-03 - The Continuing Evolution of Samas Ransomware.pdf
|
|
|
|
|
2016-05-04 - Petya- the two-in-one trojan.pdf
|
|
|
|
|
2016-05-05 - Sophisticated New Packer Identified in CryptXXX Ransomware Sample.pdf
|
|
|
|
|
2016-05-06 - 7ev3n ransomware turning ‘HONE$T’.pdf
|
|
|
|
|
2016-05-09 - KRBanker Targets South Korea Through Adware and Exploit Kits.pdf
|
|
|
|
|
2016-05-09 - PSEUDO-DARKLEECH ANGLER EK FROM 185.118.66.154 SENDS BEDEP-CRYPTXXX.pdf
|
|
|
|
|
2016-05-09 - PseudoDarkLeech Angler EK from 185.118.66.154 sends Bedep-CryptXXX.pdf
|
|
|
|
|
2016-05-10 - Setting Sights On Retail- AbaddonPOS Now Targeting Specific POS Software.pdf
|
|
|
|
|
2016-05-11 - Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks.pdf
|
|
|
|
|
2016-05-12 - Chinese-language Ransomware ‘SHUJIN’ Makes An Appearance.pdf
|
|
|
|
|
2016-05-12 - Hancitor and Ruckguv Reappear, Updated and With Vawtrak On Deck.pdf
|
|
|
|
|
2016-05-12 - LatentBot – modularny i silnie zaciemniony bot.pdf
|
|
|
|
|
2016-05-13 - Cyber Heist Attribution.pdf
|
|
|
|
|
2016-05-15 - What We Can Learn From the Bangladesh Central Bank Cyber Heist.pdf
|
|
|
|
|
2016-05-16 - Vietnamese Bank Blocks $1 Million SWIFT Heist.pdf
|
|
|
|
|
2016-05-17 - ATM infector.pdf
|
|
|
|
|
2016-05-17 - Indian organizations targeted in Suckfly attacks.pdf
|
|
|
|
|
2016-05-18 - Operation Groundbait- Espionage in Ukrainian war zones.pdf
|
|
|
|
|
2016-05-19 - Petya and Mischa for All! The RaaS Boom Expands to Include the Petya-Mischa Combo.pdf
|
|
|
|
|
2016-05-19 - Petya and Mischa – Ransomware Duet (Part 1).pdf
|
|
|
|
|
2016-05-20 - Special Report- Cyber thieves exploit banks' faith in SWIFT transfer network.pdf
|
|
|
|
|
2016-05-22 - Cron has fallen.pdf
|
|
|
|
|
2016-05-22 - Operation Ke3chang Resurfaces With New TidePool Malware.pdf
|
|
|
|
|
2016-05-23 - DMA Locker 4.0- Known ransomware preparing for a massive distribution.pdf
|
|
|
|
|
2016-05-23 - Technical Report about the Malware used in the Cyberespionage against RUAG.pdf
|
|
|
|
|
2016-05-24 - New Wekby Attacks Use DNS Requests As Command and Control Mechanism.pdf
|
|
|
|
|
2016-05-25 - CVE-2015-2545- overview of current threats.pdf
|
|
|
|
|
2016-05-26 - SWIFT attackers’ malware linked to more financial attacks.pdf
|
|
|
|
|
2016-05-26 - The OilRig Campaign- Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor.pdf
|
|
|
|
|
2016-05-27 - Evidence of Stronger Ties Between North Korea and SWIFT Banking Attacks.pdf
|
|
|
|
|
2016-05-29 - Keep Calm and (Don’t) Enable Macros- A New Threat Actor Targets UAE Dissidents.pdf
|
|
|
|
|
2016-06 - Form Grabber 2016 [Crome,FF,Opera,Thunderbird, Outlook IE Safari] Hack the world.pdf
|
|
|
|
|
2016-06-02 - FastPOS- Quick and Easy Credit Card Theft.pdf
|
|
|
|
|
2016-06-03 - Cooking Up Autumn (Herbst) Ransomware.pdf
|
|
|
|
|
2016-06-06 - Everyone sees not what they want to see.pdf
|
|
|
|
|
2016-06-07 - The Story of yet another ransom-fail-ware.pdf
|
|
|
|
|
2016-06-08 - Spear Phishing Attacks- Why They are Successful and How to Stop Them.pdf
|
|
|
|
|
2016-06-09 - Reverse-engineering DUBNIUM.pdf
|
|
|
|
|
2016-06-10 - Petya and Mischa- ransomware duet (part 2).pdf
|
|
|
|
|
2016-06-11 - The Chinese Hackers in the Back Office.pdf
|
|
|
|
|
2016-06-14 - CVE-2016-4171 – Adobe Flash Zero-day used in targeted attacks.pdf
|
|
|
|
|
2016-06-14 - New Sofacy Attacks Against US Government Agency.pdf
|
|
|
|
|
2016-06-15 - Bears in the Midst- Intrusion into the Democratic National Committee.pdf
|
|
|
|
|
2016-06-15 - Mofang- A politically motivated information stealing adversary.pdf
|
|
|
|
|
2016-06-15 - Unsupported TeamViewer Versions Exploited For Backdoors, Keylogging.pdf
|
|
|
|
|
2016-06-17 - In The Wild- Mobile Malware Implements New Features.pdf
|
|
|
|
|
2016-06-17 - Operation Daybreak.pdf
|
|
|
|
|
2016-06-17 - ScarCruft APT Group Used Latest Flash Zero Day in Two Dozen Attacks.pdf
|
|
|
|
|
2016-06-21 - The Curious Case of an Unknown Trojan Targeting German-Speaking Users.pdf
|
|
|
|
|
2016-06-22 - After Angler- Shift in Exploit Kit Landscape and New Crypto-Ransomware Activity.pdf
|
|
|
|
|
2016-06-23 - POS and Credit Cards- In the Line of Fire with “PunkeyPOS”.pdf
|
|
|
|
|
2016-06-23 - Tracking Elirks Variants in Japan- Similarities to Previous Attacks.pdf
|
|
|
|
|
2016-06-24 - Ani-Shell.pdf
|
|
|
|
|
2016-06-25 - Rokku Ransomware shows possible link with Chimera.pdf
|
|
|
|
|
2016-06-25 - SectorC08- Multi-Layered SFX in Recent Campaigns Target Ukraine.pdf
|
|
|
|
|
2016-06-28 - Prince of Persia – Game Over.pdf
|
|
|
|
|
2016-06-29 - Apocalypse- Ransomware which targets companies through insecure RDP.pdf
|
|
|
|
|
2016-07-01 - How I Cracked a Keylogger and Ended Up in Someone's Inbox.pdf
|
|
|
|
|
2016-07-01 - KeyBase - A New Keylogger on the Block.pdf
|
|
|
|
|
2016-07-03 - Android Triada modular trojan.pdf
|
|
|
|
|
2016-07-05 - New Backdoor Allows Full Access to Mac Systems, Bitdefender Warns.pdf
|
|
|
|
|
2016-07-06 - New OSX-Keydnap malware is hungry for credentials.pdf
|
|
|
|
|
2016-07-07 - NetTraveler APT Targets Russian, European Interests.pdf
|
|
|
|
|
2016-07-07 - New threat dubbed Zepto Ransomware is spreading out with a new email spam campaign. It is a variant of the recent Locky Ransomware..pdf
|
|
|
|
|
2016-07-08 - GootKit- Bobbing and Weaving to Avoid Prying Eyes.pdf
|
|
|
|
|
2016-07-08 - Investigating the LuminosityLink Remote Access Trojan Configuration.pdf
|
|
|
|
|
2016-07-08 - The Dropping Elephant – aggressive cyber-espionage in the Asian region.pdf
|
|
|
|
|
2016-07-11 - When Paying Out Doesn't Pay Off.pdf
|
|
|
|
|
2016-07-12 - Malware Discovered – SFG- Furtim Malware Analysis.pdf
|
|
|
|
|
2016-07-12 - Me and Mr. Robot- Tracking the Actor Behind the MAN1 Crypter.pdf
|
|
|
|
|
2016-07-13 - Troldesh ransomware influenced by (the) Da Vinci code.pdf
|
|
|
|
|
2016-07-14 - Technical Notes on Sakula.pdf
|
|
|
|
|
2016-07-18 - Third time (un)lucky – improved Petya is out.pdf
|
|
|
|
|
2016-07-20 - CrypMIC Ransomware Wants to Follow CryptXXX’s Footsteps.pdf
|
|
|
|
|
2016-07-21 - Canadian Man Behind Popular ‘Orcus RAT’.pdf
|
|
|
|
|
2016-07-21 - Phishing Attacks Employ Old but Effective Password Stealer.pdf
|
|
|
|
|
2016-07-22 - Stampado Ransomware campaign decrypted before it Started.pdf
|
|
|
|
|
2016-07-25 - Patchwork cyberespionage group expands targets from governments to wide range of industries.pdf
|
|
|
|
|
2016-07-26 - Attack Delivers ‘9002’ Trojan Through Google Drive.pdf
|
|
|
|
|
2016-07-26 - OTX Pulse on R980 ransomware.pdf
|
|
|
|
|
2016-07-26 - Threat Actors Using Legitimate PayPal Accounts To Distribute Chthonic Banking Trojan.pdf
|
|
|
|
|
2016-07-28 - Petya and Mischa For All Part II- They’re Here….pdf
|
|
|
|
|
2016-07-30 - Luminosity RAT - Re-purposed.pdf
|
|
|
|
|
2016-07-31 - China 1937CN Team Hackers Attack Airports in Vietnam.pdf
|
|
|
|
|
2016-08 - Analysis of a packed Pony downloader.pdf
|
|
|
|
|
2016-08-01 - CrowdStrike’s New Methodology for Tracking eCrime.pdf
|
|
|
|
|
2016-08-02 - Orcus – Birth of an unusual plugin builder RAT.pdf
|
|
|
|
|
2016-08-04 - Iran Threats Webpage.pdf
|
|
|
|
|
2016-08-04 - Iranian Actor -Group5- Targeting Syrian Opposition.pdf
|
|
|
|
|
2016-08-04 - What is Multigrain- Learn what makes this PoS malware different.pdf
|
|
|
|
|
2016-08-05 - Smoke Loader – downloader with a smokescreen still alive.pdf
|
|
|
|
|
2016-08-07 - Strider- Cyberespionage group turns eye of Sauron on targets.pdf
|
|
|
|
|
2016-08-08 - Doctor Web detected Linux Trojan written in Go.pdf
|
|
|
|
|
2016-08-08 - MONSOON - Analysis Of An APT Campaign.pdf
|
|
|
|
|
2016-08-08 - Possibly Italy-Born Android RAT Reported in China, Find Bitdefender Researchers.pdf
|
|
|
|
|
2016-08-08 - ProjectSauron- top level cyber-espionage platform covertly extracts encrypted government comms.pdf
|
|
|
|
|
2016-08-08 - Strider- Cyberespionage group turns eye of Sauron on targets.pdf
|
|
|
|
|
2016-08-10 - Android Marcher- Continuously Evolving Mobile Malware.pdf
|
|
|
|
|
2016-08-10 - CryptXXX - CrypMIC – intensywnie dystrybuowany ransomware w ramach exploit-kitów.pdf
|
|
|
|
|
2016-08-11 - Smrss32 (.encrypted) Ransomware Help & Support - _HOW_TO_Decrypt.bmp.pdf
|
|
|
|
|
2016-08-15 - Shakti Trojan- Document Thief.pdf
|
|
|
|
|
2016-08-16 - Aveo Malware Family Targets Japanese Speaking Users.pdf
|
|
|
|
|
2016-08-16 - Brazil Can’t Catch a Break- After Panda Comes the Sphinx.pdf
|
|
|
|
|
2016-08-17 - Operation Ghoul- targeted attacks on industrial and engineering organizations.pdf
|
|
|
|
|
2016-08-18 - The Shadow Brokers.pdf
|
|
|
|
|
2016-08-19 - New Hancitor Malware- Pimp my Downloaded.pdf
|
|
|
|
|
2016-08-22 - BLATSTING FUNKSPIEL.pdf
|
|
|
|
|
2016-08-22 - Trojan.Mutabaha.1.pdf
|
|
|
|
|
2016-08-22 - VB Dropper and Shellcode for Hancitor Reveal New Techniques Behind Uptick.pdf
|
|
|
|
|
2016-08-23 - GozNym Banking Trojan Targeting German Banks.pdf
|
|
|
|
|
2016-08-23 - Russian hackers 'Fancy Bear' likely breached Olympic drug-testing agency and DNC, experts say.pdf
|
|
|
|
|
2016-08-25 - Shakti Trojan - Technical Analysis.pdf
|
|
|
|
|
2016-08-25 - Unpacking the spyware disguised as antivirus.pdf
|
|
|
|
|
2016-08-28 - FEINTCLOUD.pdf
|
|
|
|
|
2016-08-29 - Fantom ransomware impersonates Windows update.pdf
|
|
|
|
|
2016-08-29 - German Speakers Targeted by SPAM Leading to Ozone RAT.pdf
|
|
|
|
|
2016-08-29 - Nightmare on Tor Street- Ursnif variant Dreambot adds Tor functionality.pdf
|
|
|
|
|
2016-08-30 - OSX-Keydnap spreads via signed Transmission application.pdf
|
|
|
|
|
2016-08-30 - Pythons and Unicorns and Hancitor…Oh My! Decoding Binaries Through Emulation.pdf
|
|
|
|
|
2016-09-01 - TADAQUEOUS moments.pdf
|
|
|
|
|
2016-09-02 - Necurs – hybrid spam botnet.pdf
|
|
|
|
|
2016-09-04 - BLATSTING Command-and-Control protocol.pdf
|
|
|
|
|
2016-09-05 - Pokémon-themed Umbreon Linux Rootkit Hits x86, ARM Systems.pdf
|
|
|
|
|
2016-09-06 - Blatsting C&C Transcript.pdf
|
|
|
|
|
2016-09-06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong.pdf
|
|
|
|
|
2016-09-07 - The Missing Piece – Sophisticated OS X Backdoor Discovered.pdf
|
|
|
|
|
2016-09-08 - Doctor Web discovers Linux Trojan written in Rust.pdf
|
|
|
|
|
2016-09-08 - The Philadelphia Ransomware offers a Mercy Button for Compassionate Criminals.pdf
|
|
|
|
|
2016-09-09 - GOVRAT V2.0 - Attacking US military and government.pdf
|
|
|
|
|
2016-09-11 - BUZZDIRECTION- BLATSTING reloaded.pdf
|
|
|
|
|
2016-09-11 - Free Darktrack RAT Has the Potential of Being the Best RAT on the Market Search.pdf
|
|
|
|
|
2016-09-13 - DualToy- New Windows Trojan Sideloads Risky Apps to Android and iOS Devices.pdf
|
|
|
|
|
2016-09-13 - H1N1- Technical analysis reveals new capabilities.pdf
|
|
|
|
|
2016-09-13 - The curious case of BLATSTING's RSA implementation.pdf
|
|
|
|
|
2016-09-14 - BkSoD by Ransomware- HDDCryptor Uses Commercial Tools to Encrypt Network Shares and Lock HDDs.pdf
|
|
|
|
|
2016-09-15 - MILE TEA- Cyber Espionage Campaign Targets Asia Pacific Businesses and Government Agencies.pdf
|
|
|
|
|
2016-09-16 - iSpy Keylogger.pdf
|
|
|
|
|
2016-09-16 - Tofsee – modular spambot.pdf
|
|
|
|
|
2016-09-17 - A few notes on SECONDDATE's C&C protocol.pdf
|
|
|
|
|
2016-09-19 - Untangling the Ripper ATM Malware.pdf
|
|
|
|
|
2016-09-20 - Hackers lurking, parliamentarians told _ News _ DW _ 20.09.2016.pdf
|
|
|
|
|
2016-09-20 - Hackers lurking, parliamentarians told.pdf
|
|
|
|
|
2016-09-20 - Inside Petya and Mischa ransomware.pdf
|
|
|
|
|
2016-09-20 - Meanwhile in Britain, Qadars v3 Hardens Evasion, Targets 18 UK Banks.pdf
|
|
|
|
|
2016-09-21 - KrebsOnSecurity Hit With Record DDoS.pdf
|
|
|
|
|
2016-09-21 - Reversing GO binaries like a pro.pdf
|
|
|
|
|
2016-09-22 - Book of Eli- African targeted attacks.pdf
|
|
|
|
|
2016-09-22 - Zeus Delivered by DELoader to Defraud Customers of Canadian Banks.pdf
|
|
|
|
|
2016-09-23 - Dissecting a Hacktivist’s DDoS Tool- Saphyra Revealed.pdf
|
|
|
|
|
2016-09-23 - Hancitor (AKA Chanitor) observed using multiple attack approaches.pdf
|
|
|
|
|
2016-09-23 - SECONDDATE in action.pdf
|
|
|
|
|
2016-09-26 - Sofacy’s ‘Komplex’ OS X Trojan.pdf
|
|
|
|
|
2016-09-27 - Komplex Mac backdoor answers old questions.pdf
|
|
|
|
|
2016-09-27 - New Voldemort-Nagini Ransomware Virus Infection.pdf
|
|
|
|
|
2016-09-27 - Threat Spotlight- GozNym.pdf
|
|
|
|
|
2016-09-28 - Belling the BEAR.pdf
|
|
|
|
|
2016-09-28 - Confucius Says…Malware Families Get Further By Abusing Legitimate Websites.pdf
|
|
|
|
|
2016-09-28 - Highly Evasive Code Injection Awaits User Interaction Before Delivering Malware.pdf
|
|
|
|
|
2016-09-28 - Introducing Her Royal Highness the Princess Locker Ransomware.pdf
|
|
|
|
|
2016-09-29 - TeamXRat- Brazilian cybercrime meets ransomware.pdf
|
|
|
|
|
2016-09-29 - Want Tofsee My Pictures- A Botnet Gets Aggressive.pdf
|
|
|
|
|
2016-09-30 - Hacked Steam accounts spreading Remote Access Trojan.pdf
|
|
|
|
|
2016-10-01 - Source Code for IoT Botnet ‘Mirai’ Released.pdf
|
|
|
|
|
2016-10-01 - ‘Shadow Brokers’ Whine That Nobody Is Buying Their Hacked NSA Files.pdf
|
|
|
|
|
2016-10-03 - On the StrongPity Waterhole Attacks Targeting Italian and Belgian Encryption Users.pdf
|
|
|
|
|
2016-10-03 - Polyglot – the fake CTB-locker.pdf
|
|
|
|
|
2016-10-03 - Remsec driver analysis.pdf
|
|
|
|
|
2016-10-04 - OilRig Malware Campaign Updates Toolset and Expands Targets.pdf
|
|
|
|
|
2016-10-05 - FastPOS Updates in Time for the Retail Sale Season.pdf
|
|
|
|
|
2016-10-09 - SiteIntel- Cyber Caliphate Army.pdf
|
|
|
|
|
2016-10-10 - How France's TV5 was almost destroyed by 'Russian hackers'.pdf
|
|
|
|
|
2016-10-10 - Remsec driver analysis - Part 2.pdf
|
|
|
|
|
2016-10-11 - Odinaff- New Trojan used in high level financial attacks.pdf
|
|
|
|
|
2016-10-11 - Remsec driver analysis - Part 3.pdf
|
|
|
|
|
2016-10-15 - TrickBot- We Missed you, Dyre.pdf
|
|
|
|
|
2016-10-17 - A Tale of Two Targets.pdf
|
|
|
|
|
2016-10-17 - New-looking Sundown EK drops Smoke Loader, Kronos banker.pdf
|
|
|
|
|
2016-10-17 - RotorCrypt (RotoCrypt) Ransomware Support Topic - .tar, .c400, .c300, .GRANIT.pdf
|
|
|
|
|
2016-10-17 - ‘DealersChoice’ is Sofacy’s Flash Player Exploit Platform.pdf
|
|
|
|
|
2016-10-18 - Digitally Signed Malware Targeting Gaming Companies.pdf
|
|
|
|
|
2016-10-20 - RotorCrypt (RotoCrypt) Ransomware Tar Ransomware.pdf
|
|
|
|
|
2016-10-20 - TheMoon - A P2P botnet targeting Home Routers.pdf
|
|
|
|
|
2016-10-21 - BITTER- a targeted attack against Pakistan.pdf
|
|
|
|
|
2016-10-24 - Evasive Malware Detects and Defeats Virtual Machine Analysis.pdf
|
|
|
|
|
2016-10-24 - Introducing TrickBot, Dyreza’s successor.pdf
|
|
|
|
|
2016-10-25 - Houdini’s Magic Reappearance.pdf
|
|
|
|
|
2016-10-25 - TrickBot Banker Insights.pdf
|
|
|
|
|
2016-10-26 - Moonlight – Targeted attacks in the Middle East.pdf
|
|
|
|
|
2016-10-27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List.pdf
|
|
|
|
|
2016-10-27 - In-Dev Ransomware forces you do to Survey before unlocking Computer.pdf
|
|
|
|
|
2016-10-27 - Inside the Gootkit C&C server.pdf
|
|
|
|
|
2016-10-27 - Mirai DDoS Botnet- Source Code & Binary Analysis.pdf
|
|
|
|
|
2016-10-28 - zxshell repository.pdf
|
|
|
|
|
2016-10-31 - Second Shadow Brokers dump released.pdf
|
|
|
|
|
2016-11-01 - Ursnif Malware- Deep Technical Dive.pdf
|
|
|
|
|
2016-11-02 - Exposing the EGO MARKET- the cybercrime performed by the Linux-Moose botnet.pdf
|
|
|
|
|
2016-11-02 - Linux-Moose- Still breathing.pdf
|
|
|
|
|
2016-11-02 - Nymaim Malware- Deep Technical Dive – Adventures in Evasive Malware.pdf
|
|
|
|
|
2016-11-07 - Little Trickbot Growing Up- New Campaign.pdf
|
|
|
|
|
2016-11-08 - Analysis of IOS.GUIINJECT Adware Library.pdf
|
|
|
|
|
2016-11-08 - Analysis of iOSGuiInject Adware Library.pdf
|
|
|
|
|
2016-11-08 - SPAMTORTE VERSION 2- DISCOVERY OF AN ADVANCED, MULTILAYERED SPAMBOT CAMPAIGN THAT IS BACK WITH A VENGEANCE.pdf
|
|
|
|
|
2016-11-09 - Down the H-W0rm Hole with Houdini’s RAT.pdf
|
|
|
|
|
2016-11-09 - Tricks of the Trade- A Deeper Look Into TrickBot’s Machinations.pdf
|
|
|
|
|
2016-11-10 - Floki Bot and the stealthy dropper.pdf
|
|
|
|
|
2016-11-14 - Doctor Web discovers a botnet that attacks Russian banks.pdf
|
|
|
|
|
2016-11-14 - Ransoc Desktop Locking Ransomware Ransacks Local Files and Social Media Profiles.pdf
|
|
|
|
|
2016-11-15 - CryptoLuck Ransomware being Malvertised via RIG-E Exploit Kits.pdf
|
|
|
|
|
2016-11-15 - Kronos Banking Trojan Used to Deliver New Point-of-Sale Malware.pdf
|
|
|
|
|
2016-11-15 - ScanPOS, new POS malware being distributed by Kronos.pdf
|
|
|
|
|
2016-11-17 - It’s Parliamentary - KeyBoy and the targeting of the Tibetan Community.pdf
|
|
|
|
|
2016-11-17 - Princess Locker decryptor.pdf
|
|
|
|
|
2016-11-21 - Android malware analysis with Radare- Dissecting the Triada Trojan.pdf
|
|
|
|
|
2016-11-21 - PrincessLocker – ransomware with not so royal encryption.pdf
|
|
|
|
|
2016-11-22 - Cobalt hackers executed massive, synchronized ATM heists across Europe, Russia.pdf
|
|
|
|
|
2016-11-22 - Tropic Trooper Targets Taiwanese Government and Fossil Fuel Provider With Poison Ivy.pdf
|
|
|
|
|
2016-11-23 - Analysis- Ursnif - spying on your data since 2007.pdf
|
|
|
|
|
2016-11-23 - InPage zero-day exploit used to attack financial institutions in Asia.pdf
|
|
|
|
|
2016-11-28 - A New All-in-One Botnet- Proteus.pdf
|
|
|
|
|
2016-11-28 - NetWire RAT Steals Payment Card Data.pdf
|
|
|
|
|
2016-11-30 - Bladabindi Remains A Constant Threat By Using Dynamic DNS Services.pdf
|
|
|
|
|
2016-11-30 - Shamoon 2- Return of the Disttrack Wiper.pdf
|
|
|
|
|
2016-11-30 - Shamoon- Back from the dead and destructive as ever.pdf
|
|
|
|
|
2016-12-01 - Alert (TA16-336A)- Avalanche (crimeware-as-a-service infrastructure).pdf
|
|
|
|
|
2016-12-01 - CNACOM - Open Source Exploitation via Strategic Web Compromise.pdf
|
|
|
|
|
2016-12-06 - August in November- New Information Stealer Hits the Scene.pdf
|
|
|
|
|
2016-12-06 - Deep Analysis of the Online Banking Botnet TrickBot.pdf
|
|
|
|
|
2016-12-07 - August in November- New Information Stealer Hits the Scene.pdf
|
|
|
|
|
2016-12-07 - Floki Bot Strikes, Talos and Flashpoint Respond.pdf
|
|
|
|
|
2016-12-07 - The TrickBot Evolution.pdf
|
|
|
|
|
2016-12-08 - Thyssenkrupp victim of cyber attack.pdf
|
|
|
|
|
2016-12-09 - -Proof of Concept- CryptoWire Ransomware Spawns Lomix and UltraLocker Families.pdf
|
|
|
|
|
2016-12-09 - New Exo Android Trojan Sold on Hacking Forums, Dark Web.pdf
|
|
|
|
|
2016-12-09 - Windows 10- protection, detection, and response against recent Depriz malware attacks.pdf
|
|
|
|
|
2016-12-13 - The rise of TeleBots- Analyzing disruptive KillDisk attacks.pdf
|
|
|
|
|
2016-12-14 - Kaspersky Security Bulletin 2016. Review of the year. Overall statistics for 2016.pdf
|
|
|
|
|
2016-12-14 - MiKey - A Linux keylogger.pdf
|
|
|
|
|
2016-12-14 - Twin zero-day attacks- PROMETHIUM and NEODYMIUM target individuals in Europe.pdf
|
|
|
|
|
2016-12-15 - Goldeneye Ransomware – the Petya-Mischa combo rebranded.pdf
|
|
|
|
|
2016-12-15 - Let It Ride- The Sofacy Group’s DealersChoice Attacks Continue.pdf
|
|
|
|
|
2016-12-16 - Bayrob- Three suspects extradited to face charges in US.pdf
|
|
|
|
|
2016-12-19 - Dismantling a Nuclear Bot.pdf
|
|
|
|
|
2016-12-20 - Alice- A Lightweight, Compact, No-Nonsense ATM Malware.pdf
|
|
|
|
|
2016-12-20 - New Linux-Rakos threat- devices and servers under SSH scan (again).pdf
|
|
|
|
|
2016-12-22 - Tofsee Spambot features .ch DGA - Reversal and Countermesaures.pdf
|
|
|
|
|
2016-12-23 - Emsisoft Decryptor for GlobeImposter.pdf
|
|
|
|
|
2016-12-26 - Rocket Kitten.pdf
|
|
|
|
|
2016-12-27 - ANALYSIS OF AUGUST STEALER MALWARE.pdf
|
|
|
|
|
2016-12-27 - Pegasus internals- Technical Teardown of the Pegasus malware and Trident exploit chain.pdf
|
|
|
|
|
2016-12-28 - Switcher- Android joins the ‘attack-the-router’ club.pdf
|
|
|
|
|
2016-12-29 - GRIZZLY STEPPE – Russian Malicious Cyber Activity.pdf
|
|
|
|
|
2016-12-29 - Some notes on IoCs.pdf
|
|
|
|