|
Up
|
|
|
|
|
2017-01-01 - Mac Malware of 2016.pdf
|
|
|
|
|
2017-01-03 - Technical details on the Fancy Bear Android malware (poprd30.apk).pdf
|
|
|
|
|
2017-01-04 - Exposing an AV-Disabling Driver Just in Time for Lunch.pdf
|
|
|
|
|
2017-01-04 - FireCrypt Ransomware Comes With a DDoS Component.pdf
|
|
|
|
|
2017-01-04 - Technical analysis of CryptoMix-CryptFile2 ransomware.pdf
|
|
|
|
|
2017-01-05 - DragonOK Updates Toolset and Targets Multiple Geographic Regions.pdf
|
|
|
|
|
2017-01-05 - KillDisk now targeting Linux- Demands $250K ransom, but can’t decrypt.pdf
|
|
|
|
|
2017-01-05 - Taiwan ATM heist linked to European hacking spree- security firm.pdf
|
|
|
|
|
2017-01-06 - 2016 Updates to Shifu Banking Trojan.pdf
|
|
|
|
|
2017-01-09 - Second Wave of Shamoon 2 Attacks Identified.pdf
|
|
|
|
|
2017-01-10 - Client Maximus- New Remote Overlay Malware Highlights Rising Malcode Sophistication in Brazil.pdf
|
|
|
|
|
2017-01-10 - Ransomware Recap- Dec. 19 - Dec. 31, 2016.pdf
|
|
|
|
|
2017-01-11 - Post-holiday spam campaign delivers Neutrino Bot.pdf
|
|
|
|
|
2017-01-12 - New Variant of Ploutus ATM Malware Observed in the Wild in Latin America.pdf
|
|
|
|
|
2017-01-12 - The “EyePyramid” attacks.pdf
|
|
|
|
|
2017-01-13 - Finfisher rootkit analysis.pdf
|
|
|
|
|
2017-01-17 - Carbanak Group uses Google for malware command-and-control.pdf
|
|
|
|
|
2017-01-17 - EITEST RIG-V FROM 92.53.127.86 SENDS SPORA RANSOMWARE.pdf
|
|
|
|
|
2017-01-17 - New GhostAdmin Malware Used for Data Theft and Exfiltration.pdf
|
|
|
|
|
2017-01-18 - Finding the RAT’s Nest.pdf
|
|
|
|
|
2017-01-18 - Flashback Wednesday- Pakistani Brain.pdf
|
|
|
|
|
2017-01-18 - New Mac backdoor using antiquated code.pdf
|
|
|
|
|
2017-01-18 - Newly discovered Mac malware found in the wild also works well on Linux.pdf
|
|
|
|
|
2017-01-18 - Spora - the Shortcut Worm that is also a Ransomware.pdf
|
|
|
|
|
2017-01-18 - Ukraine's power outage was a cyber attack- Ukrenergo.pdf
|
|
|
|
|
2017-01-19 - New Satan Ransomware available through a Ransomware as a Service.pdf
|
|
|
|
|
2017-01-20 - Doctor Web anticipates increase in number of banking Trojan attacks on Android users.pdf
|
|
|
|
|
2017-01-21 - Sage 2.0 Ransomware.pdf
|
|
|
|
|
2017-01-22 - OurMine.pdf
|
|
|
|
|
2017-01-22 - Russian Hacker behind 'NeverQuest' Malware, Wanted by FBI, Is Arrested in Spain.pdf
|
|
|
|
|
2017-01-23 - Greenbug cyberespionage group targeting Middle East, possible links to Shamoon.pdf
|
|
|
|
|
2017-01-24 - Charger Malware Calls and Raises the Risk on Google Play.pdf
|
|
|
|
|
2017-01-25 - Detecting threat actors in recent German industrial attacks with Windows Defender ATP.pdf
|
|
|
|
|
2017-01-26 - Around the World With Zeus Sphinx- From Canada to Australia and Back.pdf
|
|
|
|
|
2017-01-26 - Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part I- Debugging in The Scope of Native Layer.pdf
|
|
|
|
|
2017-01-26 - Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part II- Analysis of The Scope of Java.pdf
|
|
|
|
|
2017-01-26 - Malware ChChes interacts with C & C server using Cookie header.pdf
|
|
|
|
|
2017-01-26 - Zbot with legitimate applications on board.pdf
|
|
|
|
|
2017-01-30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments.pdf
|
|
|
|
|
2017-01-30 - EyePyramid- An Archaeological Journey.pdf
|
|
|
|
|
2017-01-30 - Nymaim revisited.pdf
|
|
|
|
|
2017-01-30 - Sage 2.0 comes with IP Generation Algorithm (IPGA).pdf
|
|
|
|
|
2017-01-31 - Locky Bart ransomware and backend server analysis.pdf
|
|
|
|
|
2017-01-31 - Malicious Office files using fileless UAC bypass to drop KEYBASE malware.pdf
|
|
|
|
|
2017-02-02 - KopiLuwak- A New JavaScript Payload from Turla.pdf
|
|
|
|
|
2017-02-02 - Oops, they did it again- APT Targets Russia and Belarus with ZeroT and PlugX.pdf
|
|
|
|
|
2017-02-02 - Ransomware Recap- January 14 - 29, 2017.pdf
|
|
|
|
|
2017-02-03 - Zeus Panda Webinjects- a case study.pdf
|
|
|
|
|
2017-02-04 - Russen faalden bij hackpogingen ambtenaren op Nederlandse ministeries.pdf
|
|
|
|
|
2017-02-05 - Detailed threat analysis of Shamoon 2.0 Malware.pdf
|
|
|
|
|
2017-02-06 - iKittens- Iranian Actor Resurfaces with Malware for Mac (MacDownloader).pdf
|
|
|
|
|
2017-02-06 - Polish Banks Infected with Malware Hosted on Their Own Government's Site.pdf
|
|
|
|
|
2017-02-06 - Threat Spotlight- Satan.pdf
|
|
|
|
|
2017-02-07 - Erebus Ransomware Utilizes a UAC Bypass and Request a 90 Ransom Payment.pdf
|
|
|
|
|
2017-02-09 - Shell Crew Variants Continue to Fly Under Big AV’s Radar.pdf
|
|
|
|
|
2017-02-10 - PowerSploit.pdf
|
|
|
|
|
2017-02-12 - Attackers target dozens of global banks with new malware.pdf
|
|
|
|
|
2017-02-12 - Attackers target dozens of global banks with new.pdf
|
|
|
|
|
2017-02-12 - Lazarus & Watering-hole attacks.pdf
|
|
|
|
|
2017-02-14 - New Android trojan mimics user clicks to download dangerous malware.pdf
|
|
|
|
|
2017-02-14 - REMCOS- A New RAT In The Wild.pdf
|
|
|
|
|
2017-02-14 - Sage 2.0 analysis.pdf
|
|
|
|
|
2017-02-14 - XAgentOSX- Sofacy’s XAgent macOS Tool.pdf
|
|
|
|
|
2017-02-15 - Banking Trojans- Ursnif Global Distribution Networks Identified.pdf
|
|
|
|
|
2017-02-15 - Inside OilRig -- Tracking Iran's Busiest Hacker Crew On Its Global Rampage.pdf
|
|
|
|
|
2017-02-15 - Iranian PupyRAT Bites Middle Eastern Organizations.pdf
|
|
|
|
|
2017-02-15 - Magic Hound Campaign Attacks Saudi Targets.pdf
|
|
|
|
|
2017-02-15 - The Rambo Backdoor.pdf
|
|
|
|
|
2017-02-16 - Breaking The Weakest Link Of The Strongest Chain.pdf
|
|
|
|
|
2017-02-16 - Demystifying targeted malware used against Polish banks.pdf
|
|
|
|
|
2017-02-16 - Iranian hackers behind the Magic Hound campaign linked to Shamoon.pdf
|
|
|
|
|
2017-02-16 - menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations.pdf
|
|
|
|
|
2017-02-16 - Nefarious Macro Malware drops “Loki Bot” to steal sensitive information across GCC countries!.pdf
|
|
|
|
|
2017-02-16 - reGeorg.pdf
|
|
|
|
|
2017-02-18 - Hackers Selling Undetectable Proton Malware for macOS in 40 BTC.pdf
|
|
|
|
|
2017-02-20 - Lazarus’ False Flag Malware.pdf
|
|
|
|
|
2017-02-20 - Part I. Russian APT - APT28 collection of samples including OSX XAgent.pdf
|
|
|
|
|
2017-02-21 - New(ish) Mirai Spreader Poses New Risks.pdf
|
|
|
|
|
2017-02-22 - Bella- A pure python, post-exploitation, data mining tool and remote administration tool for macOS..pdf
|
|
|
|
|
2017-02-22 - Dissecting the Qadars Banking Trojan.pdf
|
|
|
|
|
2017-02-22 - New crypto‑ransomware hits macOS.pdf
|
|
|
|
|
2017-02-23 - Korean MalDoc Drops Evil New Years Presents.pdf
|
|
|
|
|
2017-02-23 - Released Android malware source code used to run a banking botnet.pdf
|
|
|
|
|
2017-02-24 - Hunting Retefe with Splunk - some interesting points.pdf
|
|
|
|
|
2017-02-24 - Necurs Proxy Module With DDOS Features.pdf
|
|
|
|
|
2017-02-25 - Silent RIFLE Response Against Advanced Threat.pdf
|
|
|
|
|
2017-02-26 - TreasureHunter - A POS Malware Case Study.pdf
|
|
|
|
|
2017-02-27 - New Neutrino Bot comes in a protective loader.pdf
|
|
|
|
|
2017-02-27 - Shamoon- Multi-staged destructive attacks limited to specific targets.pdf
|
|
|
|
|
2017-02-27 - Spambot safari #2 - Online Mail System.pdf
|
|
|
|
|
2017-02-27 - Spambot safari 2 - Online Mail System.pdf
|
|
|
|
|
2017-02-27 - The Deception Project- A New Japanese-Centric Threat.pdf
|
|
|
|
|
2017-02-27 - The Gamaredon Group Toolset Evolution.pdf
|
|
|
|
|
2017-02-28 - Dridex’s Cold War- Enter AtomBombing.pdf
|
|
|
|
|
2017-03-01 - GootKit Developers Dress It Up With Web Traffic Proxy.pdf
|
|
|
|
|
2017-03-01 - How Does the Trickbot Malware Work-.pdf
|
|
|
|
|
2017-03-01 - Poorly coded Lamdelin Lockscreen Ransomware lets you in using Alt+F4.pdf
|
|
|
|
|
2017-03-01 - Poorly coded Lamdelin Lockscreen Ransomware lets you in using AltF4.pdf
|
|
|
|
|
2017-03-01 - Ransomware for Dummies- Anyone Can Do It.pdf
|
|
|
|
|
2017-03-01 - Threat Spotlight- Flokibot PoS Malware.pdf
|
|
|
|
|
2017-03-02 - Covert Channels and Poor Decisions- The Tale of DNSMessenger.pdf
|
|
|
|
|
2017-03-02 - Update on the Fancy Bear Android malware (poprd30.apk).pdf
|
|
|
|
|
2017-03-06 - 0-Day- Dahua backdoor Generation 2 and 3.pdf
|
|
|
|
|
2017-03-07 - Vault 7- CIA Hacking Tools Revealed.pdf
|
|
|
|
|
2017-03-08 - RawPOS Malware Rides Again.pdf
|
|
|
|
|
2017-03-09 - Spora Ransomware- Understanding the HTA Infection Vector.pdf
|
|
|
|
|
2017-03-10 - Explained- Spora ransomware.pdf
|
|
|
|
|
2017-03-10 - Preinstalled Malware Targeting Mobile Users.pdf
|
|
|
|
|
2017-03-11 - Wikileaks Vault7 JQJSNICKER code leak.pdf
|
|
|
|
|
2017-03-13 - Detecting and eliminating Chamois, a fraud botnet on Android.pdf
|
|
|
|
|
2017-03-13 - Moving Target Defense Blog.pdf
|
|
|
|
|
2017-03-13 - Zeus Panda Webinjects- Don’t trust your eyes.pdf
|
|
|
|
|
2017-03-14 - Analyzing and Deobfuscating FlokiBot Banking Trojan.pdf
|
|
|
|
|
2017-03-14 - PetrWrap- the new Petya-based ransomware used in targeted attacks.pdf
|
|
|
|
|
2017-03-15 - MajikPOS Combines PoS Malware and RATs to Pull Off its Malicious Tricks.pdf
|
|
|
|
|
2017-03-15 - NexusLogger- A New Cloud-based Keylogger Enters the Market.pdf
|
|
|
|
|
2017-03-15 - Revenge Ransomware a CryptoMix Variant Being Distributed by RIG Exploit Kit.pdf
|
|
|
|
|
2017-03-15 - Teardown of a Recent Variant of Android-Ztorg (Part 1).pdf
|
|
|
|
|
2017-03-15 - Teardown of Android-Ztorg (Part 2).pdf
|
|
|
|
|
2017-03-15 - Vaccinating against Spora ransomware- a proof-of-concept tool by Minerva.pdf
|
|
|
|
|
2017-03-16 - Fileless Malware Campaigns Tied to Same Attacker.pdf
|
|
|
|
|
2017-03-17 - Diamond Fox – part 1- introduction and unpacking.pdf
|
|
|
|
|
2017-03-17 - Grabbot is Back to Nab Your Data.pdf
|
|
|
|
|
2017-03-20 - Necurs Diversifies Its Portfolio.pdf
|
|
|
|
|
2017-03-21 - Hunt Case Study- Hunting Campaign Indicators on Privacy Protected Attack Infrastructure.pdf
|
|
|
|
|
2017-03-21 - Inside the Hunt for Russia’s Most Notorious Hacker.pdf
|
|
|
|
|
2017-03-22 - El Machete's Malware Attacks Cut Through LATAM.pdf
|
|
|
|
|
2017-03-22 - Winnti Abuses GitHub for C&C Communications.pdf
|
|
|
|
|
2017-03-23 - Tales from the Trenches- Loki Bot Malware.pdf
|
|
|
|
|
2017-03-24 - Terror EK via Malvertising delivers Tofsee Spambot.pdf
|
|
|
|
|
2017-03-26 - Shamoon 2- Delivering Disttrack.pdf
|
|
|
|
|
2017-03-27 - Detecting and mitigating elevation-of-privilege exploit for CVE-2017-0005.pdf
|
|
|
|
|
2017-03-28 - Cerber Starts Evading Machine Learning.pdf
|
|
|
|
|
2017-03-28 - Dimnie- Hiding in Plain Sight.pdf
|
|
|
|
|
2017-03-28 - Russian Citizen Pleads Guilty for Involvement in Global Botnet Conspiracy.pdf
|
|
|
|
|
2017-03-28 - The NukeBot Trojan, a Bruised Ego and a Surprising Source Code Leak.pdf
|
|
|
|
|
2017-03-28 - Threat Spotlight- GhostAdmin Malware.pdf
|
|
|
|
|
2017-03-29 - Explained- Sage ransomware.pdf
|
|
|
|
|
2017-03-29 - New Mirai Variant Launches 54 Hour DDoS Attack against US College.pdf
|
|
|
|
|
2017-03-29 - Trojanized Adobe installer used to install DragonOK’s new custom backdoor.pdf
|
|
|
|
|
2017-03-30 - Carbon Paper- Peering into Turla’s second stage backdoor.pdf
|
|
|
|
|
2017-03-30 - EquationDrug rootkit analysis (mstcp32.sys).pdf
|
|
|
|
|
2017-03-30 - Hi-Tech Crime Trends 2016.pdf
|
|
|
|
|
2017-03-30 - Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations.pdf
|
|
|
|
|
2017-03-31 - Threat Round-up for Mar 24 - Mar 31.pdf
|
|
|
|
|
2017-04-03 - DHL Invoice Malspam-Photo Malspam.pdf
|
|
|
|
|
2017-04-03 - Dissecting One of APT29’s Fileless WMI and PowerShell Backdoors (POSHSPY).pdf
|
|
|
|
|
2017-04-03 - IAAF Says It Has Been Hacked, Athlete Medical Info Accessed.pdf
|
|
|
|
|
2017-04-03 - Introducing ROKRAT.pdf
|
|
|
|
|
2017-04-03 - Lazarus APT Spinoff Linked to Banking Hacks.pdf
|
|
|
|
|
2017-04-03 - Lazarus under the Hood.pdf
|
|
|
|
|
2017-04-03 - Moonlight Maze- Lessons from history.pdf
|
|
|
|
|
2017-04-03 - RedLeaves - Malware Based on Open Source RAT.pdf
|
|
|
|
|
2017-04-03 - Shadow Server Domains Leading to RIG Exploit Kit Dropping Smoke Loader. Downloaded Neutrino Bot (AKA Kasidet)..pdf
|
|
|
|
|
2017-04-03 - Shadow Server Domains Leading to RIG Exploit Kit Dropping Smoke Loader.pdf
|
|
|
|
|
2017-04-03 - オープンソースのRATを改良したマルウエアRedLeaves.pdf
|
|
|
|
|
2017-04-04 - ATMitch- remote administration of ATMs.pdf
|
|
|
|
|
2017-04-04 - Chasing Lazarus- A Hunt for the Infamous Hackers to Prevent Large Bank Robberies.pdf
|
|
|
|
|
2017-04-04 - POSHSPY backdoor code.pdf
|
|
|
|
|
2017-04-05 - In-Depth Look at New Variant of MONSOON APT Backdoor, Part 1.pdf
|
|
|
|
|
2017-04-05 - In-Depth Look at New Variant of MONSOON APT Backdoor, Part 2.pdf
|
|
|
|
|
2017-04-05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA.pdf
|
|
|
|
|
2017-04-05 - ”BrickerBot” Results In PDoS Attack.pdf
|
|
|
|
|
2017-04-06 - APT10 (MenuPass Group)- New Tools, Global Campaign Latest Manifestation of Longstanding Threat.pdf
|
|
|
|
|
2017-04-06 - Chinese Nation-State Hackers Target U.S in Operation TradeSecret.pdf
|
|
|
|
|
2017-04-06 - Diamond Fox – part 2- let’s dive in the code.pdf
|
|
|
|
|
2017-04-06 - New IoT-Linux Malware Targets DVRs, Forms Botnet.pdf
|
|
|
|
|
2017-04-06 - Sathurbot- Distributed WordPress password attack.pdf
|
|
|
|
|
2017-04-06 - Self-Proclaimed ‘Nuclear Bot’ Author Weighs U.S. Job Offer.pdf
|
|
|
|
|
2017-04-07 - The Blockbuster Sequel.pdf
|
|
|
|
|
2017-04-10 - DOJ moves to topple Kelihos, one of the world's largest botnets.pdf
|
|
|
|
|
2017-04-10 - Justice Department Announces Actions to Dismantle Kelihos Botnet.pdf
|
|
|
|
|
2017-04-10 - Longhorn Cyber-Espionage Group Is Actually the CIA.pdf
|
|
|
|
|
2017-04-10 - Longhorn- Tools used by cyberespionage group linked to Vault 7.pdf
|
|
|
|
|
2017-04-10 - ShadowBrokers Dump More Equation Group Hacks, Auction File Password.pdf
|
|
|
|
|
2017-04-11 - Unraveling the Lamberts Toolkit.pdf
|
|
|
|
|
2017-04-12 - ICS Alert (ICS-ALERT-17-102-01A).pdf
|
|
|
|
|
2017-04-13 - A deeper look into malware abusing TeamViewer.pdf
|
|
|
|
|
2017-04-13 - Decrypting Bankbot communications..pdf
|
|
|
|
|
2017-04-13 - Inside the Takedown of ZOMBIE SPIDER and the Kelihos Botnet.pdf
|
|
|
|
|
2017-04-13 - Stuxnet drivers- detailed analysis.pdf
|
|
|
|
|
2017-04-15 - Hajime - A Decentralized Modular Worm - Followup.pdf
|
|
|
|
|
2017-04-16 - Morphisec Discovers New Fileless Attack Framework.pdf
|
|
|
|
|
2017-04-17 - Azazel.pdf
|
|
|
|
|
2017-04-17 - New NSA leak may expose its bank spying, Windows exploits.pdf
|
|
|
|
|
2017-04-17 - Python script for decoding DOUBLEPULSAR.pdf
|
|
|
|
|
2017-04-17 - Remove Search.searchetan.com Chrome New Tab Page.pdf
|
|
|
|
|
2017-04-18 - Coming Soon….pdf
|
|
|
|
|
2017-04-18 - Github repository for trochilus RAT.pdf
|
|
|
|
|
2017-04-18 - Hajime worm battles Mirai for control of the Internet of Things.pdf
|
|
|
|
|
2017-04-18 - Shadow Brokers leaks show U.S. spies successfully hacked Russian, Iranian targets.pdf
|
|
|
|
|
2017-04-19 - Of Pigs and Malware- Examining a Possible Member of the Winnti Group.pdf
|
|
|
|
|
2017-04-19 - RawPOS- New Behavior Risks Identity Theft.pdf
|
|
|
|
|
2017-04-20 - Binary Options malvertising campaign drops ISFB banking Trojan.pdf
|
|
|
|
|
2017-04-20 - Cardinal RAT Active for Over Two Years.pdf
|
|
|
|
|
2017-04-21 - BrickerBot Author Claims He Bricked Two Million Devices.pdf
|
|
|
|
|
2017-04-21 - China Hacked South Korea Over Missile Defense, U.S. Firm Says.pdf
|
|
|
|
|
2017-04-21 - Elusive Moker Trojan is back.pdf
|
|
|
|
|
2017-04-21 - Researchers claim China trying to hack South Korea missile defense efforts.pdf
|
|
|
|
|
2017-04-23 - Let's Talk About FlexiSpy.pdf
|
|
|
|
|
2017-04-24 - FIN7 Evolution and the Phishing LNK.pdf
|
|
|
|
|
2017-04-24 - XPan, I am your father.pdf
|
|
|
|
|
2017-04-25 - 2017-04-25 - -GOOD MAN- CAMPAIGN RIG EK SENDS LATENTBOT.pdf
|
|
|
|
|
2017-04-25 - Linux Shishiga malware using LUA scripts.pdf
|
|
|
|
|
2017-04-25 - Philadelphia Ransomware Brings Customization to Commodity Malware.pdf
|
|
|
|
|
2017-04-25 - ShadowWali- New variant of the xxmm family of backdoors.pdf
|
|
|
|
|
2017-04-26 - BankBot, the Prequel.pdf
|
|
|
|
|
2017-04-26 - Hajime – Friend or Foe-.pdf
|
|
|
|
|
2017-04-26 - Who is behind this Chinese espionage group stealing our intellectual property-.pdf
|
|
|
|
|
2017-04-27 - Alert (TA17-117A)- Intrusions Affecting Multiple Victims Across Multiple Sectors.pdf
|
|
|
|
|
2017-04-27 - APT Targets Financial Analysts with CVE-2017-0199.pdf
|
|
|
|
|
2017-04-27 - Iranian Fileless Attack Infiltrates Israeli Organizations.pdf
|
|
|
|
|
2017-04-27 - OilRig Actors Provide a Glimpse into Development and Testing Efforts.pdf
|
|
|
|
|
2017-04-28 - KeyPlexer.pdf
|
|
|
|
|
2017-04-28 - Use of DNS Tunneling for C&C Communications.pdf
|
|
|
|
|
2017-05-01 - Another OSX.Dok dropper found installing new backdoor.pdf
|
|
|
|
|
2017-05-01 - Crouching Yeti (Energetic Bear) Malware.pdf
|
|
|
|
|
2017-05-02 - Covert Channels and Poor Decisions- The Tale of DNSMessenger.pdf
|
|
|
|
|
2017-05-02 - HackSpy-Trojan-Exploit.pdf
|
|
|
|
|
2017-05-02 - Philadelphia Ransomware.pdf
|
|
|
|
|
2017-05-02 - Shamoon Collaborator Greenbug Adopts New Communication Tool.pdf
|
|
|
|
|
2017-05-02 - Targeted attack against the Ukrainian military.pdf
|
|
|
|
|
2017-05-02 - Who is Mr Wu-.pdf
|
|
|
|
|
2017-05-03 - Deep Analysis of New Emotet Variant - Part 1.pdf
|
|
|
|
|
2017-05-03 - Hunting pack use case- RedLeaves malware.pdf
|
|
|
|
|
2017-05-03 - Kazuar- Multiplatform Espionage Backdoor with API Access.pdf
|
|
|
|
|
2017-05-03 - KONNI- A Malware Under The Radar For Years.pdf
|
|
|
|
|
2017-05-03 - Snake- Coming soon in Mac OS X flavour.pdf
|
|
|
|
|
2017-05-03 - To SDB, Or Not To SDB- FIN7 Leveraging Shim Databases for Persistence.pdf
|
|
|
|
|
2017-05-04 - Behind The Mystery Of Russia's 'Dyre' Hackers Who Stole Millions From American Business.pdf
|
|
|
|
|
2017-05-04 - Blackmoon Rising- Banking Trojan Back with New Framework.pdf
|
|
|
|
|
2017-05-04 - OSX Malware is Catching Up, and it wants to Read Your HTTPS Traffic.pdf
|
|
|
|
|
2017-05-05 - Inside Netrepser – a JavaScript-based Targeted Attack.pdf
|
|
|
|
|
2017-05-05 - loki-parse.pdf
|
|
|
|
|
2017-05-05 - Snake malware ported from Windows to Mac.pdf
|
|
|
|
|
2017-05-05 - Who is Mr Dong-.pdf
|
|
|
|
|
2017-05-07 - Loki-Bot- Come out, come out, wherever you are!.pdf
|
|
|
|
|
2017-05-08 - HandBrake for Mac Compromised with Proton Spyware.pdf
|
|
|
|
|
2017-05-09 - APT3 is Boyusec, a Chinese Intelligence Contractor.pdf
|
|
|
|
|
2017-05-09 - Deep Analysis of New Emotet Variant – Part 2.pdf
|
|
|
|
|
2017-05-09 - Persirai- New Internet of Things (IoT) Botnet Targets IP Cameras.pdf
|
|
|
|
|
2017-05-09 - RIG EK SENDS BUNITU TROJAN.pdf
|
|
|
|
|
2017-05-09 - Sednit adds two zero‑day exploits using ‘Trump’s attack on Syria’ as a decoy.pdf
|
|
|
|
|
2017-05-09 - Tracking Android BankBot.pdf
|
|
|
|
|
2017-05-10 - DiamondFox modular malware – a one-stop shop.pdf
|
|
|
|
|
2017-05-10 - Introducing Loda Malware.pdf
|
|
|
|
|
2017-05-10 - OSX-Proton.B.pdf
|
|
|
|
|
2017-05-10 - Proton.B- What this Mac malware actually does.pdf
|
|
|
|
|
2017-05-11 - Cyber Attack Impersonating Identity of Indian Think Tank to Target Central Bureau of Investigation CBI and Possibly Indian Army Officials.pdf
|
|
|
|
|
2017-05-11 - Jaff - New Ransomware From the Actors Behind the Distribution of Dridex, Locky, and Bart.pdf
|
|
|
|
|
2017-05-11 - Mac.BackDoor.Systemd.1.pdf
|
|
|
|
|
2017-05-12 - Global WannaCry ransomware outbreak uses known NSA exploits.pdf
|
|
|
|
|
2017-05-12 - U.K. Hospitals Hit in Widespread Ransomware Attack.pdf
|
|
|
|
|
2017-05-12 - WannaCry ransomware that infected Telefonica and NHS hospitals is spreading aggressively, with over 50,000 attacks so far today.pdf
|
|
|
|
|
2017-05-12 - WannaCry ransomware used in widespread attacks all over the world.pdf
|
|
|
|
|
2017-05-12 - WannaCrypt ransomware worm targets out-of-date systems.pdf
|
|
|
|
|
2017-05-12 - Warning- Massive -WannaCry- Ransomware campaign launched.pdf
|
|
|
|
|
2017-05-12 - ‘WCry’ Virus Reportedly Infects Russian Interior Ministry's Computer Network.pdf
|
|
|
|
|
2017-05-13 - How to Accidentally Stop a Global Cyber Attacks.pdf
|
|
|
|
|
2017-05-14 - Cyber Espionage is Alive and Well- APT32 and the Threat to Global Corporations.pdf
|
|
|
|
|
2017-05-15 - Adylkuzz Cryptocurrency Mining Malware Spreading for Weeks Via EternalBlue-DoublePulsar.pdf
|
|
|
|
|
2017-05-15 - Evolution of the GOLD EVERGREEN Threat Group.pdf
|
|
|
|
|
2017-05-16 - 2017-05-16 - MORE EXAMPLES OF MALSPAM PUSHING JAFF RANSOMWARE.pdf
|
|
|
|
|
2017-05-16 - DocuSign Phishing Campaign Includes Hancitor Downloader.pdf
|
|
|
|
|
2017-05-16 - WannaCry - WannaDecrypt0r NSA-Cyberweapon-Powered Ransomware Worm.pdf
|
|
|
|
|
2017-05-16 - Wannacryptor Ransomworm.pdf
|
|
|
|
|
2017-05-17 - New Loki Variant Being Spread via PDF File.pdf
|
|
|
|
|
2017-05-18 - UIWIX – Evasive Ransomware Exploiting ETERNALBLUE.pdf
|
|
|
|
|
2017-05-19 - How did the WannaCry ransomworm spread-.pdf
|
|
|
|
|
2017-05-22 - WannaCry- Ransomware attacks show strong links to Lazarus group.pdf
|
|
|
|
|
2017-05-23 - Modified Zyklon and plugins from India.pdf
|
|
|
|
|
2017-05-23 - Ocean Lotus Group-APT 32 identified as Vietnamese APT group.pdf
|
|
|
|
|
2017-05-23 - Quakbot.pdf
|
|
|
|
|
2017-05-23 - XData ransomware making rounds amid global WannaCryptor scare.pdf
|
|
|
|
|
2017-05-24 - Analysis of Emotet v4.pdf
|
|
|
|
|
2017-05-24 - APT32- New Cyber Espionage Group.pdf
|
|
|
|
|
2017-05-24 - Operation Cobalt Kitty- A large-scale APT in Asia carried out by the OceanLotus Group.pdf
|
|
|
|
|
2017-05-25 - Dridex- A History of Evolution.pdf
|
|
|
|
|
2017-05-25 - EternalRocks (a.k.a. MicroBotMassiveNet).pdf
|
|
|
|
|
2017-05-25 - Lazarus- History of mysterious group behind infamous cyber attacks.pdf
|
|
|
|
|
2017-05-25 - Linguistic Analysis of WannaCry Ransomware Messages Suggests Chinese-Speaking Authors.pdf
|
|
|
|
|
2017-05-26 - TrickBot’s bag of tricks.pdf
|
|
|
|
|
2017-05-27 - From PDNS- Another fix length of 7, a-z. tlds- [ru, com].pdf
|
|
|
|
|
2017-05-29 - Gozi Tree.pdf
|
|
|
|
|
2017-05-30 - Bankbot on Google Play.pdf
|
|
|
|
|
2017-05-30 - Mole ransomware- analysis and decryptor.pdf
|
|
|
|
|
2017-05-31 - APT16.pdf
|
|
|
|
|
2017-05-31 - APT17.pdf
|
|
|
|
|
2017-05-31 - APT18.pdf
|
|
|
|
|
2017-05-31 - APT29.pdf
|
|
|
|
|
2017-05-31 - Necurs Recurs.pdf
|
|
|
|
|
2017-05-31 - Operation Bachosens- A detailed look into a long-running cyber crime campaign.pdf
|
|
|
|
|
2017-05-31 - Writing PCRE's for applied passive network defense [Emotet].pdf
|
|
|
|
|
2017-06-01 - FIREBALL – The Chinese Malware of 250 Million Computers Infected.pdf
|
|
|
|
|
2017-06-01 - Microsoft Word Intruder Integrates CVE-2017-0199, Utilized by Cobalt Group to Target Financial Institutions.pdf
|
|
|
|
|
2017-06-02 - QakBot Banking Trojan Causes Massive Active Directory Lockouts.pdf
|
|
|
|
|
2017-06-05 - A JavaScript and VBScript Based Empire Launcher - by Cn33liz 2017.pdf
|
|
|
|
|
2017-06-05 - HandBrake Hacked! - osx-proton (re)appears.pdf
|
|
|
|
|
2017-06-05 - Set up your own malware analysis lab with VirtualBox, INetSim and Burp.pdf
|
|
|
|
|
2017-06-06 - Privileges and Credentials- Phished at the Request of Counsel.pdf
|
|
|
|
|
2017-06-06 - Turla’s watering hole campaign- An updated Firefox extension abusing Instagram.pdf
|
|
|
|
|
2017-06-07 - PLATINUM continues to evolve, find ways to maintain invisibility.pdf
|
|
|
|
|
2017-06-07 - Rig EK via Fake EVE Online website drops Bunitu.pdf
|
|
|
|
|
2017-06-07 - Russian malware link hid in a comment on Britney Spears' Instagram.pdf
|
|
|
|
|
2017-06-08 - Dvmap- the first Android malware with code injection.pdf
|
|
|
|
|
2017-06-08 - LatentBot piece by piece.pdf
|
|
|
|
|
2017-06-08 - THE SEVEN YEAR ITCH.pdf
|
|
|
|
|
2017-06-09 - Another Banker Enters the Matrix.pdf
|
|
|
|
|
2017-06-09 - FIN7 Takes Another Bite at the Restaurant Industry.pdf
|
|
|
|
|
2017-06-09 - MacRansom- Offered as Ransomware as a Service.pdf
|
|
|
|
|
2017-06-09 - MacSpy- OS X Mac RAT as a Service.pdf
|
|
|
|
|
2017-06-12 - 2017-06-12 - LOKI BOT MALSPAM - SUBJECT- RE- PURCHASE ORDER 457211.pdf
|
|
|
|
|
2017-06-12 - Alert (TA17-163A).pdf
|
|
|
|
|
2017-06-12 - Bahamut, Pursuing a Cyber Espionage Actor in the Middle East.pdf
|
|
|
|
|
2017-06-12 - Behind the CARBANAK Backdoor.pdf
|
|
|
|
|
2017-06-12 - Industroyer- Biggest threat to industrial control systems since Stuxnet.pdf
|
|
|
|
|
2017-06-12 - Open Source Malware - Sharing is caring-.pdf
|
|
|
|
|
2017-06-12 - OSX-MacRansom.pdf
|
|
|
|
|
2017-06-13 - HIDDEN COBRA – North Korea’s DDoS Botnet Infrastructure.pdf
|
|
|
|
|
2017-06-13 - Threat Spotlight- Breaking Down FF-Rat Malware.pdf
|
|
|
|
|
2017-06-14 - Phantom of the Opaera- New KASPERAGENT Malware Campaign.pdf
|
|
|
|
|
2017-06-15 - DUBrute.pdf
|
|
|
|
|
2017-06-15 - Trickbot Expands Global Targets Beyond Banks and Payment Processors to CRMs.pdf
|
|
|
|
|
2017-06-15 - Zeus Sphinx Pushes Empty Configuration Files — What Has the Sphinx Got Cooking-.pdf
|
|
|
|
|
2017-06-19 - Delphi Used To Score Against Palestine.pdf
|
|
|
|
|
2017-06-19 - Erebus Resurfaces as Linux Ransomware.pdf
|
|
|
|
|
2017-06-20 - AdGholas Malvertising Campaign Using Astrum EK to Deliver Mole Ransomware.pdf
|
|
|
|
|
2017-06-20 - Ztorg- from rooting to SMS.pdf
|
|
|
|
|
2017-06-21 - Player 1 Limps Back Into the Ring - Hello again, Locky!.pdf
|
|
|
|
|
2017-06-22 - Following the Trail of BlackTech’s Cyber Espionage Campaigns.pdf
|
|
|
|
|
2017-06-22 - Locky Ransomware Returns, but Targets Only Windows XP & Vista.pdf
|
|
|
|
|
2017-06-22 - Loki-Bot- InformationStealer, Keylogger, &More!.pdf
|
|
|
|
|
2017-06-22 - The New and Improved macOS Backdoor from OceanLotus.pdf
|
|
|
|
|
2017-06-22 - The Trail of BlackTech’s Cyber Espionage Campaigns.pdf
|
|
|
|
|
2017-06-26 - How Spora ransomware tries to fool antivirus.pdf
|
|
|
|
|
2017-06-27 - BRONZE UNION Cyberespionage Persists Despite Disclosures.pdf
|
|
|
|
|
2017-06-27 - Checking out the new Petya variant.pdf
|
|
|
|
|
2017-06-27 - Neutrino modification for POS-terminals.pdf
|
|
|
|
|
2017-06-27 - New Ransomware Variant -Nyetya- Compromises Systems Worldwide.pdf
|
|
|
|
|
2017-06-27 - New ransomware, old techniques- Petya adds worm capabilities.pdf
|
|
|
|
|
2017-06-27 - New WannaCryptor‑like ransomware attack hits globally- All you need to know.pdf
|
|
|
|
|
2017-06-27 - Paranoid PlugX.pdf
|
|
|
|
|
2017-06-27 - Schroedinger’s Pet(ya).pdf
|
|
|
|
|
2017-06-28 - CrowdStrike Protects Against NotPetya Attack.pdf
|
|
|
|
|
2017-06-28 - ExPetr-Petya-NotPetya is a Wiper, Not Ransomware.pdf
|
|
|
|
|
2017-06-28 - In-Depth Analysis of A New Variant of .NET Malware AgentTesla.pdf
|
|
|
|
|
2017-06-28 - Why NotPetya Kept Me Awake (& You Should Worry Too).pdf
|
|
|
|
|
2017-06-28 - 日本企業を狙う高度なサイバー攻撃の全貌 – BRONZE BUTLER.pdf
|
|
|
|
|
2017-06-29 - EternalPetya and the lost Salsa20 key.pdf
|
|
|
|
|
2017-06-29 - Information Stealer Found Hitting Israeli Hospitals.pdf
|
|
|
|
|
2017-06-29 - NonPetya- no evidence it was a -smokescreen-.pdf
|
|
|
|
|
2017-06-29 - Ransomware Attacks Continue in Ukraine with Mysterious WannaCry Clone.pdf
|
|
|
|
|
2017-06-29 - Windows 10 platform resilience against the Petya ransomware attack.pdf
|
|
|
|
|
2017-06-30 - EternalPetya – yet another stolen piece in the package-.pdf
|
|
|
|
|
2017-06-30 - From BlackEnergy to ExPetr.pdf
|
|
|
|
|
2017-06-30 - TeleBots are back- Supply‑chain attacks against Ukraine.pdf
|
|
|
|
|
2017-07-01 - TrickBot Banking Trojan - DOC00039217.doc.pdf
|
|
|
|
|
2017-07-02 - ISFB- Still Live and Kicking.pdf
|
|
|
|
|
2017-07-03 - 'NotPetya' malware attacks could warrant retaliation, says Nato affiliated-researcher.pdf
|
|
|
|
|
2017-07-03 - NotPetya Technical Analysis Part II- Further Findings and Potential for MBR Recovery.pdf
|
|
|
|
|
2017-07-03 - Who is behind Petna-.pdf
|
|
|
|
|
2017-07-04 - Analysis of TeleBots’ cunning backdoor.pdf
|
|
|
|
|
2017-07-04 - Important information about Night Dragon.pdf
|
|
|
|
|
2017-07-04 - In ExPetr-Petya’s shadow, FakeCry ransomware wave hits Ukraine.pdf
|
|
|
|
|
2017-07-04 - Industroyer.pdf
|
|
|
|
|
2017-07-04 - MALSPAM WITH JAVA-BASED RAT.pdf
|
|
|
|
|
2017-07-05 - New Azer CryptoMix Ransomware Variant Released.pdf
|
|
|
|
|
2017-07-05 - Security 101- The Impact of Cryptocurrency-Mining Malware.pdf
|
|
|
|
|
2017-07-05 - SLocker Mobile Ransomware Starts Mimicking WannaCry.pdf
|
|
|
|
|
2017-07-05 - The MeDoc Connection.pdf
|
|
|
|
|
2017-07-05 - Trump Zombies- New IoT Zombies Attacking 'In Trump's Name'.pdf
|
|
|
|
|
2017-07-06 - New KONNI Campaign References North Korean Missile Capabilities.pdf
|
|
|
|
|
2017-07-07 - 94 .ch & .li domain names hijacked and used for drive-by.pdf
|
|
|
|
|
2017-07-08 - A VBScript with Obfuscated Base64 Data.pdf
|
|
|
|
|
2017-07-08 - Analysis of A New Variant of Konni RAT.pdf
|
|
|
|
|
2017-07-10 - Upatre - Trojan Downloader.pdf
|
|
|
|
|
2017-07-11 - Ordinypt hat es auf Benutzer aus Deutschland abgesehen.pdf
|
|
|
|
|
2017-07-11 - Spam Campaign Delivers Cross-platform Remote Access Trojan Adwind.pdf
|
|
|
|
|
2017-07-12 - A .NET malware abusing legitimate ffmpeg.pdf
|
|
|
|
|
2017-07-12 - Iranian Hackers Have Been Infiltrating Critical Infrastructure Companies.pdf
|
|
|
|
|
2017-07-12 - LockPoS Joins the Flock.pdf
|
|
|
|
|
2017-07-12 - Operation Escalation- How click-fraud malware transforms into an advanced threat.pdf
|
|
|
|
|
2017-07-12 - The Magala Trojan Clicker- A Hidden Advertising Threat.pdf
|
|
|
|
|
2017-07-13 - Meet Ovidiy Stealer- Bringing credential theft to the masses.pdf
|
|
|
|
|
2017-07-13 - OSX-Dok Refuses to Go Away and It’s After Your Money.pdf
|
|
|
|
|
2017-07-14 - Keeping up with the Petyas- Demystifying the malware family.pdf
|
|
|
|
|
2017-07-15 - Mirai BotNet Source Code.pdf
|
|
|
|
|
2017-07-17 - Android Backdoor GhostCtrl can Silently Record Your Audio, Video, and More.pdf
|
|
|
|
|
2017-07-17 - It’s baaaack- Public cyber enemy Emotet has returned.pdf
|
|
|
|
|
2017-07-17 - WMIGhost - Wimmie - WMI malware.pdf
|
|
|
|
|
2017-07-18 - Linux Users Urged to Update as a New Threat Exploits SambaCry.pdf
|
|
|
|
|
2017-07-18 - Ten process injection techniques- A technical survey of common and trending process injection techniques.pdf
|
|
|
|
|
2017-07-19 - 'DarkHotel' APT Uses New Methods to Target Politicians.pdf
|
|
|
|
|
2017-07-19 - The NukeBot banking Trojan- from rough drafts to real threats.pdf
|
|
|
|
|
2017-07-20 - Rurktar - Spyware under Construction.pdf
|
|
|
|
|
2017-07-20 - Stantinko- A massive adware campaign operating covertly since 2012.pdf
|
|
|
|
|
2017-07-24 - Bye, bye Petya! Decryptor for old versions released..pdf
|
|
|
|
|
2017-07-24 - Let's Learn- Reversing Credential and Payment Card Information Stealer 'AZORult V2'.pdf
|
|
|
|
|
2017-07-24 - Real News, Fake Flash- Mac OS X Users Targeted.pdf
|
|
|
|
|
2017-07-24 - Spring Dragon – Updated Activity.pdf
|
|
|
|
|
2017-07-24 - The Seamless Campaign Drops Ramnit. Follow-up Malware- AZORult Stealer, Smoke Loader, etc..pdf
|
|
|
|
|
2017-07-25 - Dridex Loot.pdf
|
|
|
|
|
2017-07-25 - HawkEye Credential Theft Malware Distributed in Recent Phishing Campaign.pdf
|
|
|
|
|
2017-07-25 - “Perverse” malware infecting hundreds of Macs remained undetected for years.pdf
|
|
|
|
|
2017-07-25 - “Tick” Group Continues Attacks.pdf
|
|
|
|
|
2017-07-27 - After Big Takedown Efforts, 20 More BankBot Mobile Malware Apps Make It Into Google Play.pdf
|
|
|
|
|
2017-07-27 - ChessMaster Makes its Move- A Look into the Campaign’s Cyberespionage Arsenal.pdf
|
|
|
|
|
2017-07-27 - New Version of “Trickbot” Adds Worm Propagation Module.pdf
|
|
|
|
|
2017-07-27 - OilRig Uses ISMDoor Variant; Possibly Linked to Greenbug Threat Group.pdf
|
|
|
|
|
2017-07-27 - The Curious Case of Mia Ash- Fake Persona Lures Middle Eastern Targets.pdf
|
|
|
|
|
2017-07-27 - With Fake News And Femmes Fatales, Iran's Spies Learn To Love Facebook.pdf
|
|
|
|
|
2017-07-31 - A new era in mobile banking Trojans.pdf
|
|
|
|
|
2017-07-31 - FIN7-Carbanak threat actor unleashes Bateleur JScript backdoor.pdf
|
|
|
|
|
2017-07-31 - TwoFace Webshell- Persistent Access Point for Lateral Movement.pdf
|
|
|
|
|
2017-08-01 - Prince of Persia – Ride the Lightning- Infy returns as “Foudre”.pdf
|
|
|
|
|
2017-08-01 - TrickBot comes up with new tricks- attacking Outlook and browsing data.pdf
|
|
|
|
|
2017-08-02 - A Look at JS_POWMET, a Completely Fileless Malware.pdf
|
|
|
|
|
2017-08-02 - Malspam delivers Xtreme RAT 8-1-2017.pdf
|
|
|
|
|
2017-08-03 - Taking the FIRST look at Crypt0l0cker.pdf
|
|
|
|
|
2017-08-04 - Smoke Loader Adds Additional Obfuscation Methods to Mitigate Analysis.pdf
|
|
|
|
|
2017-08-05 - Analysis of New GlobeImposter Ransomware Variant.pdf
|
|
|
|
|
2017-08-07 - Backdoor-carrying Emails Set Sights on Russian-speaking Businesses.pdf
|
|
|
|
|
2017-08-07 - New Variants of Agent.BTZ-ComRAT Found- The Threat That Hit The Pentagon In 2008 Still Evolving; Part 1-2.pdf
|
|
|
|
|
2017-08-08 - APT Trends report Q2 2017.pdf
|
|
|
|
|
2017-08-08 - HBO breach accomplished with hard work by hacker, poor security practices by victim.pdf
|
|
|
|
|
2017-08-08 - WTF is Mughthesec!-.pdf
|
|
|
|
|
2017-08-09 - The return of Mamba ransomware.pdf
|
|
|
|
|
2017-08-10 - Globe Imposter Ransomware Makes a New Run.pdf
|
|
|
|
|
2017-08-10 - Weltweite Spamwelle verbreitet teuflische Variante des Locky.pdf
|
|
|
|
|
2017-08-11 - Ukrainian Man Arrested, Charged in NotPetya Distribution.pdf
|
|
|
|
|
2017-08-13 - Analysis of APT28 hospitality malware (Part 2).pdf
|
|
|
|
|
2017-08-14 - The Blockbuster Saga Continues.pdf
|
|
|
|
|
2017-08-15 - A Quick Look at a New KONNI RAT Variant.pdf
|
|
|
|
|
2017-08-15 - Secrets of Cobalt.pdf
|
|
|
|
|
2017-08-15 - ShadowPad in corporate networks.pdf
|
|
|
|
|
2017-08-16 - Locky Ransomware switches to the Lukitus extension for Encrypted Files.pdf
|
|
|
|
|
2017-08-16 - Quick look at another Alina fork- XBOT-POS.pdf
|
|
|
|
|
2017-08-16 - SyncCrypt Ransomware Hides Inside JPG Files Appends KK Extension.pdf
|
|
|
|
|
2017-08-17 - HBO Twitter and Facebook Accounts Hacked by OurMine.pdf
|
|
|
|
|
2017-08-17 - Turla APT actor refreshes KopiLuwak JavaScript backdoor for use in G20-themed attack.pdf
|
|
|
|
|
2017-08-18 - Inside the Kronos malware – part 1.pdf
|
|
|
|
|
2017-08-18 - KOVTER- An Evolving Malware Gone Fileless.pdf
|
|
|
|
|
2017-08-20 - return of fake UPS cannot deliver malspam with an updated nemucod ransomware and Kovter payload.pdf
|
|
|
|
|
2017-08-21 - Cyberespionage Group Turla Deploys Backdoor Ahead of G20 Task Force Summit.pdf
|
|
|
|
|
2017-08-21 - I'm Sorry For Hidden Tear and EDA2.pdf
|
|
|
|
|
2017-08-21 - InfinityLock Ransomware.pdf
|
|
|
|
|
2017-08-22 - Gamescom 2017- It’s all fun and games until black hats step in.pdf
|
|
|
|
|
2017-08-22 - Phishing attack at Raiffeisen Bank by MazarBot.pdf
|
|
|
|
|
2017-08-23 - CSGO Hacks for Mac That You Shouldnt Trust.pdf
|
|
|
|
|
2017-08-23 - Deep Analysis of New Poison Ivy Variant.pdf
|
|
|
|
|
2017-08-23 - The Seamless Campaign Isn’t Losing Any Steam.pdf
|
|
|
|
|
2017-08-24 - Bad Rabbit- Not‑Petya is back with improved ransomware.pdf
|
|
|
|
|
2017-08-24 - Crystal Finance Millennium used to spread malware.pdf
|
|
|
|
|
2017-08-24 - Defray - New Ransomware Targeting Education and Healthcare Verticals.pdf
|
|
|
|
|
2017-08-24 - Malicious Chrome Extensions Stealing Roblox In-Game Currency, Sending Cookies via Discord.pdf
|
|
|
|
|
2017-08-24 - Naikon Targeted Attacks.pdf
|
|
|
|
|
2017-08-24 - New Defray Ransomware Targets Education and Healthcare Verticals.pdf
|
|
|
|
|
2017-08-25 - New Arena Crysis Ransomware Variant Released.pdf
|
|
|
|
|
2017-08-25 - Operation RAT Cook- Chinese APT actors use fake Game of Thrones leaks as lures.pdf
|
|
|
|
|
2017-08-25 - Schtasks-Backdoor.pdf
|
|
|
|
|
2017-08-25 - The WireX Botnet- How Industry Collaboration Disrupted a DDoS Attack.pdf
|
|
|
|
|
2017-08-26 - US Arrests Chinese Man Involved With Sakula Malware Used in OPM and Anthem Hacks.pdf
|
|
|
|
|
2017-08-28 - New Nuclear BTCWare Ransomware Released Updated.pdf
|
|
|
|
|
2017-08-28 - Tech Firms Team Up to Take Down ‘WireX’ Android DDoS Botnet.pdf
|
|
|
|
|
2017-08-29 - From Onliner Spambot to millions of email's lists and credentials.pdf
|
|
|
|
|
2017-08-29 - Inside the Kronos malware – part 2.pdf
|
|
|
|
|
2017-08-29 - Jimmy Nukebot- from Neutrino with love.pdf
|
|
|
|
|
2017-08-29 - Second Google Chrome Extension Banker Malware in Two Weeks.pdf
|
|
|
|
|
2017-08-30 - Introducing WhiteBear.pdf
|
|
|
|
|
2017-08-30 - New ESET research uncovers Gazer, the stealthy backdoor that spies on embassies.pdf
|
|
|
|
|
2017-08-31 - Cobian RAT - A backdoored RAT.pdf
|
|
|
|
|
2017-08-31 - Lookout discovers sophisticated xRAT malware tied to 2014 “Xsser - mRAT” surveillance campaign against Hong Kong protesters.pdf
|
|
|
|
|
2017-08-31 - Updated KHRAT Malware Used in Cambodia Attacks.pdf
|
|
|
|
|
2017-09-01 - EHDevel – The story of a continuously improving advanced threat creation toolkit.pdf
|
|
|
|
|
2017-09-01 - EITest- HoeflerText Popups Targeting Google Chrome Users Now Push RAT Malware.pdf
|
|
|
|
|
2017-09-01 - New Android Trojan - Red Alert 2.0 - Targeting Banks and Social Apps.pdf
|
|
|
|
|
2017-09-01 - Vxer is offering Cobian RAT in the underground, but it is backdoored.pdf
|
|
|
|
|
2017-09-04 - Despite appearances, WikiLeaks wasn’t hacked.pdf
|
|
|
|
|
2017-09-05 - Graftor - But I Never Asked for This….pdf
|
|
|
|
|
2017-09-05 - Kingdom targeted by new malware.pdf
|
|
|
|
|
2017-09-05 - Rehashed RAT Used in APT Campaign Against Vietnamese Organizations.pdf
|
|
|
|
|
2017-09-05 - The Mirai Botnet- A Look Back and Ahead At What's Next.pdf
|
|
|
|
|
2017-09-06 - Analysing a 10-Year-Old SNOWBALL.pdf
|
|
|
|
|
2017-09-06 - ShadowBrokers are back demanding nearly $4m and offering 2 dumps per month.pdf
|
|
|
|
|
2017-09-07 - EMOTET Returns, Starts Spreading via Spam Botnet.pdf
|
|
|
|
|
2017-09-07 - New NSA Data Dump- ShadowBrokers Release UNITEDRAKE Malware.pdf
|
|
|
|
|
2017-09-09 - Vault 8- Hive.pdf
|
|
|
|
|
2017-09-11 - “Re- Details” Malspam Downloads CoreBot Banking Trojan.pdf
|
|
|
|
|
2017-09-12 - FireEye Uncovers CVE-2017-8759- Zero-Day Used in the Wild to Distribute FINSPY,FireEye Uncovers CVE-2017-8759- Zero-Day Used in the Wild to Distribute FINSPY.pdf
|
|
|
|
|
2017-09-12 - ThunderShell.pdf
|
|
|
|
|
2017-09-13 - New Variants of Agent.BTZ-ComRAT Found- The Threat That Hit The Pentagon In 2008 Still Evolving; Part 2-2.pdf
|
|
|
|
|
2017-09-15 - Deep Analysis of New Poison Ivy-PlugX Variant - Part II.pdf
|
|
|
|
|
2017-09-15 - Trojan-Win32-Enviserv.A.pdf
|
|
|
|
|
2017-09-15 - Trojan-Win32-Spyeye.pdf
|
|
|
|
|
2017-09-15 - TrojanSpy-Win32-Usteal.pdf
|
|
|
|
|
2017-09-15 - Welp, Vevo Just Got Hacked.pdf
|
|
|
|
|
2017-09-18 - An (un)documented Word feature abused by attackers.pdf
|
|
|
|
|
2017-09-18 - Casting a Light on BlackEnergy.pdf
|
|
|
|
|
2017-09-18 - CCleanup- A Vast Number of Machines at Risk.pdf
|
|
|
|
|
2017-09-18 - Morphisec Discovers CCleaner Backdoor Saving Millions of Avast Users.pdf
|
|
|
|
|
2017-09-19 - A Look Into The New Strain Of BankBot.pdf
|
|
|
|
|
2017-09-19 - A Modern Hypervisor as a Basis for a Sandbox.pdf
|
|
|
|
|
2017-09-20 - CCleaner Command and Control Causes Concern.pdf
|
|
|
|
|
2017-09-20 - Evidence Aurora Operation Still Active- Supply Chain Attack Through CCleaner.pdf
|
|
|
|
|
2017-09-20 - Insights into Iranian Cyber Espionage- APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware.pdf
|
|
|
|
|
2017-09-20 - Is Hajime botnet dead-.pdf
|
|
|
|
|
2017-09-20 - Progress on CCleaner Investigation.pdf
|
|
|
|
|
2017-09-20 - Red Alert 2.0 Android Trojan Spreads Via Third Party App Stores.pdf
|
|
|
|
|
2017-09-20 - The CCleaner Malware Fiasco Targeted at Least 18 Specific Tech Firms.pdf
|
|
|
|
|
2017-09-20 - The Formidable FormBook Form Grabber.pdf
|
|
|
|
|
2017-09-21 - APT33- New Insights into Iranian Cyber Espionage Group.pdf
|
|
|
|
|
2017-09-21 - Avast Threat Labs analysis of CCleaner incident.pdf
|
|
|
|
|
2017-09-21 - Fake IRS notice delivers customized spying tool.pdf
|
|
|
|
|
2017-09-21 - New FinFisher surveillance campaigns- Internet providers involved-.pdf
|
|
|
|
|
2017-09-21 - Rig EK via Rulan drops an Infostealer.pdf
|
|
|
|
|
2017-09-21 - This Ransomware Demands Nudes Instead of Bitcoin.pdf
|
|
|
|
|
2017-09-22 - EternalBlue Exploit Used in Retefe Banking Trojan Campaign.pdf
|
|
|
|
|
2017-09-22 - NRansom- Ransomware that demands your nudes.pdf
|
|
|
|
|
2017-09-25 - A simple example of a complex cyberattack.pdf
|
|
|
|
|
2017-09-25 - Additional information regarding the recent CCleaner APT security incident.pdf
|
|
|
|
|
2017-09-25 - Analyzing the Various Layers of AgentTesla’s Packing.pdf
|
|
|
|
|
2017-09-26 - Defray Ransomware Hits Healthcare and Education.pdf
|
|
|
|
|
2017-09-26 - Elaborate scripting-fu used in espionage attack against Saudi Arabia Government entity.pdf
|
|
|
|
|
2017-09-26 - Striking Oil- A Closer Look at Adversary Infrastructure.pdf
|
|
|
|
|
2017-09-26 - XPCTRA Malware Steals Banking and Digital Wallet User's Credentials.pdf
|
|
|
|
|
2017-09-27 - Threat Actor Profile- TA505, From Dridex to GlobeImposter.pdf
|
|
|
|
|
2017-09-28 - Money‑making machine- Monero‑mining malware.pdf
|
|
|
|
|
2017-09-28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan.pdf
|
|
|
|
|
2017-09-29 - Ramnit – in-depth analysis.pdf
|
|
|
|
|
2017-10-02 - Evidence Aurora Operation Still Active Part 2- More Ties Uncovered Between CCleaner Hack & Chinese Hackers.pdf
|
|
|
|
|
2017-10-03 - The Flusihoc Dynasty, A Long Standing DDoS Botnet.pdf
|
|
|
|
|
2017-10-04 - Continued Activity targeting the Middle East.pdf
|
|
|
|
|
2017-10-04 - Protecting the Software Supply Chain- Deep Insights into the CCleaner Backdoor.pdf
|
|
|
|
|
2017-10-05 - Analysis of a malicious DOC used by Turla APT group; hunting persistence via PowerShell.pdf
|
|
|
|
|
2017-10-05 - FreeMilk- A Highly Targeted Spear Phishing Campaign.pdf
|
|
|
|
|
2017-10-05 - Industroyer- Biggest threat to industrial control systems since Stuxnet.pdf
|
|
|
|
|
2017-10-05 - Linking Xpaj and Nymaim.pdf
|
|
|
|
|
2017-10-05 - Significant FormBook Distribution Campaigns Impacting the U.S. and South Korea.pdf
|
|
|
|
|
2017-10-05 - SYSCON Backdoor Uses FTP as a C&C Channel.pdf
|
|
|
|
|
2017-10-09 - OilRig Group Steps Up Attacks with New Delivery Documents and New Injector Trojan.pdf
|
|
|
|
|
2017-10-10 - ATMii- a small but effective ATM robber.pdf
|
|
|
|
|
2017-10-10 - LokiBot - The first hybrid Android malware.pdf
|
|
|
|
|
2017-10-10 - Malvertising Campaign Uses RIG EK to Drop Quant Loader which Downloads FormBook..pdf
|
|
|
|
|
2017-10-11 - More info on 'Evolved DNSMessenger'.pdf
|
|
|
|
|
2017-10-11 - Spoofed SEC Emails Distribute Evolved DNSMessenger.pdf
|
|
|
|
|
2017-10-11 - TrickBot Takes to Latin America, Continues to Expand Its Global Reach.pdf
|
|
|
|
|
2017-10-12 - BRONZE BUTLER Targets Japanese Enterprises.pdf
|
|
|
|
|
2017-10-12 - Emotet beutet Outlook aus.pdf
|
|
|
|
|
2017-10-12 - The Beer Drinker’s Guide to SAML.pdf
|
|
|
|
|
2017-10-13 - Blank Slate Malspam Stops Pushing Locky, Starts Pushing Sage 2.2 Randsomware.pdf
|
|
|
|
|
2017-10-13 - DoubleLocker- Innovative Android Ransomware.pdf
|
|
|
|
|
2017-10-13 - FIN7 Dissected- Hackers Accelerate Pace of Innovation.pdf
|
|
|
|
|
2017-10-13 - Rig EK via Malvertising drops a Smoke Loader leading to a Miner and AZORult.pdf
|
|
|
|
|
2017-10-16 - BlackOasis APT and new targeted attacks leveraging zero-day exploit.pdf
|
|
|
|
|
2017-10-16 - CoalaBot- http Ddos Bot.pdf
|
|
|
|
|
2017-10-16 - Leviathan- Espionage actor spearphishes maritime and defense targets.pdf
|
|
|
|
|
2017-10-16 - Taiwan Heist- Lazarus Tools and Ransomware.pdf
|
|
|
|
|
2017-10-17 - WaterMiner – a New Evasive Crypto-Miner.pdf
|
|
|
|
|
2017-10-18 - Magniber ransomware- exclusively for South Koreans.pdf
|
|
|
|
|
2017-10-19 - A deeper look at Tofsee modules.pdf
|
|
|
|
|
2017-10-19 - A New IoT Botnet Storm is Coming.pdf
|
|
|
|
|
2017-10-19 - APT28 racing to exploit CVE-2017-11292 Flash vulnerability before patches are deployed.pdf
|
|
|
|
|
2017-10-19 - Magniber Ransomware Wants to Infect Only the Right People.pdf
|
|
|
|
|
2017-10-20 - Dragonfly- Western energy sector targeted by sophisticated attack group.pdf
|
|
|
|
|
2017-10-20 - IoT_reaper- A Rappid Spreading New IoT Botnet.pdf
|
|
|
|
|
2017-10-20 - JadeRAT mobile surveillanceware spikes in espionage activity.pdf
|
|
|
|
|
2017-10-20 - OSX-Proton spreading again through supply‑chain attack.pdf
|
|
|
|
|
2017-10-22 - “Cyber Conflict” Decoy Document Used In Real Cyber Conflict.pdf
|
|
|
|
|
2017-10-23 - Reaper- Calm Before the IoT Security Storm-.pdf
|
|
|
|
|
2017-10-24 - Bad Rabbit ransomware.pdf
|
|
|
|
|
2017-10-24 - Bad Rabbit- Not‑Petya is back with improved ransomware.pdf
|
|
|
|
|
2017-10-24 - New Ransomware Linked to NotPetya Sweeps Russia and Ukraine.pdf
|
|
|
|
|
2017-10-24 - NotPetya Returns as Bad Rabbit.pdf
|
|
|
|
|
2017-10-24 - Threat Spotlight- Follow the Bad Rabbit.pdf
|
|
|
|
|
2017-10-25 - Down the Rabbit Hole- Tracking the BadRabbit Ransomware to a Long Ongoing Campaign of Target Selection.pdf
|
|
|
|
|
2017-10-25 - SnatchLoader Reloaded.pdf
|
|
|
|
|
2017-10-26 - BACKSWING - Pulling a BADRABBIT Out of a Hat.pdf
|
|
|
|
|
2017-10-26 - Keranger- the first “in-the-wild” ransomware for Macs. But certainly not the last.pdf
|
|
|
|
|
2017-10-26 - New htpRAT Gives Complete Remote Control Capabilities to Chinese Cyber Threat Actors.pdf
|
|
|
|
|
2017-10-26 - ReversingLabs' YARA rule detects BadRabbit encryption routine specifics.pdf
|
|
|
|
|
2017-10-27 - Bahamut Revisited, More Cyber Espionage in the Middle East and South Asia.pdf
|
|
|
|
|
2017-10-27 - British security minister says North Korea was behind WannaCry hack on NHS.pdf
|
|
|
|
|
2017-10-27 - The big difference with Bad Rabbit.pdf
|
|
|
|
|
2017-10-27 - Threat Round Up for Oct 20 - Oct 27.pdf
|
|
|
|
|
2017-10-27 - Tracking Subaat Targeted Phishing Attack Leads to Threat Actors Repository.pdf
|
|
|
|
|
2017-10-27 - Tracking Subaat- Targeted Phishing Attack Leads to Threat Actor’s Repository.pdf
|
|
|
|
|
2017-10-27 - XiaoBa Ransomware.pdf
|
|
|
|
|
2017-10-29 - Sality Configuration Extractor (sality_extractor.py).pdf
|
|
|
|
|
2017-10-30 - Coin Miner Mobile Malware Returns, Hits Google Play.pdf
|
|
|
|
|
2017-10-30 - Gaza Cybergang – updated activity in 2017-.pdf
|
|
|
|
|
2017-10-30 - Windigo Still not Windigone- An Ebury Update.pdf
|
|
|
|
|
2017-10-31 - Analyzing malware by API calls.pdf
|
|
|
|
|
2017-10-31 - Expiro Malware Is Back and Even Harder to Remove.pdf
|
|
|
|
|
2017-10-31 - ONI Ransomware Used in Month-Long Attacks Against Japanese Companies.pdf
|
|
|
|
|
2017-11-01 - CryptoShuffler Stole $150,000 by Replacing Bitcoin Wallet IDs in PC Clipboards.pdf
|
|
|
|
|
2017-11-01 - Everybody Gets One- QtBot Used to Distribute Trickbot and Locky.pdf
|
|
|
|
|
2017-11-01 - Silence of the Moles.pdf
|
|
|
|
|
2017-11-01 - Silence – a new Trojan attacking financial organizations.pdf
|
|
|
|
|
2017-11-01 - VB2017 - Offensive Malware Analysis - Dissecting OSX-FruitFly.B Via a Custom C&C Server.pdf
|
|
|
|
|
2017-11-02 - ADVENTURES WITH SMOKE LOADER.pdf
|
|
|
|
|
2017-11-02 - New Insights into Energetic Bear’s Watering Hole Cyber Attacks on Turkish Critical Infrastructure.pdf
|
|
|
|
|
2017-11-02 - Poisoning the Well- Banking Trojan Targets Google Search Results.pdf
|
|
|
|
|
2017-11-02 - Recent InPage Exploits Lead to Multiple Malware Families.pdf
|
|
|
|
|
2017-11-02 - The KeyBoys are back in town.pdf
|
|
|
|
|
2017-11-04 - How the FBI Took Down Russia's Spam King—And His Massive Botnet.pdf
|
|
|
|
|
2017-11-05 - Let's Learn- Lethic Spambot & Survey of Anti-Analysis Techniques.pdf
|
|
|
|
|
2017-11-06 - Mitigating and eliminating info-stealing Qakbot and Emotet in corporate networks.pdf
|
|
|
|
|
2017-11-07 - Locky Ransomware.pdf
|
|
|
|
|
2017-11-07 - REDBALDKNIGHT-BRONZE BUTLER’s Daserf Backdoor Now Using Steganography.pdf
|
|
|
|
|
2017-11-07 - Sowbug- Cyber espionage group targets South American and Southeast Asian governments.pdf
|
|
|
|
|
2017-11-08 - A short journey into DarkVNC attack chain.pdf
|
|
|
|
|
2017-11-08 - Analysis of an active USB flash drive virus.pdf
|
|
|
|
|
2017-11-08 - OilRig Deploys “ALMA Communicator” – DNS Tunneling Trojan.pdf
|
|
|
|
|
2017-11-08 - Overlay RAT Malware Uses AutoIt Scripting to Bypass Antivirus Detection.pdf
|
|
|
|
|
2017-11-09 - He Perfected a Password-Hacking Tool—Then the Russians Came Calling.pdf
|
|
|
|
|
2017-11-09 - Ordinypt Ransomware Intentionally Destroys Files, Currently Targeting Germany.pdf
|
|
|
|
|
2017-11-10 - CCleaner Stage 2- In-Depth Analysis of the Payload.pdf
|
|
|
|
|
2017-11-10 - New Malware with Ties to SunOrcal Discovered.pdf
|
|
|
|
|
2017-11-12 - Let's Learn- Dissecting Golroted Trojan's Process Hollowing Technique & UAC Bypass in HKCU-Environment.pdf
|
|
|
|
|
2017-11-12 - Seamless Campaign Delivers Ramnit via RIG EK at 188.225.82.158. Follow-up Malware is AZORult Stealer..pdf
|
|
|
|
|
2017-11-13 - IcedID Banking Trojan Shares Code with Pony 2.0 Trojan.pdf
|
|
|
|
|
2017-11-13 - New Banking Trojan IcedID Discovered by IBM X-Force Research.pdf
|
|
|
|
|
2017-11-14 - Alert (TA17-318B)- HIDDEN COBRA – North Korean Trojan- Volgmer.pdf
|
|
|
|
|
2017-11-14 - HIDDEN COBRA – North Korean Remote Administration Tool- FALLCHILL.pdf
|
|
|
|
|
2017-11-14 - IceID Banking Trojan Targeting Banks, Payment Card Providers, E-Commerce Sites.pdf
|
|
|
|
|
2017-11-14 - Muddying the Water- Targeted Attacks in the Middle East.pdf
|
|
|
|
|
2017-11-15 - New EMOTET Hijacks a Windows API, Evades Sandbox and Analysis.pdf
|
|
|
|
|
2017-11-16 - CACTUSTORCH- Payload Generation for Adversary Simulations.pdf
|
|
|
|
|
2017-11-16 - Tropic Trooper goes mobile with Titan surveillanceware.pdf
|
|
|
|
|
2017-11-17 - [Part 1] - Analysing the New Linux-AES.DDoS IoT Malware.pdf
|
|
|
|
|
2017-11-19 - Iranian agents blackmailed BBC reporter with ‘naked photo’ threats.pdf
|
|
|
|
|
2017-11-20 - Android Malware Appears Linked to Lazarus Cybercrime Group.pdf
|
|
|
|
|
2017-11-20 - Cobalt Strikes Again- Spam Runs Use Macros and CVE-2017-8759 Exploit Against Russian Banks.pdf
|
|
|
|
|
2017-11-20 - Operation Blockbuster Goes Mobile.pdf
|
|
|
|
|
2017-11-20 - OSX.Proton spreading through fake Symantec blog.pdf
|
|
|
|
|
2017-11-21 - Let's Learn- Trickbot Socks5 Backconnect Module In Detail.pdf
|
|
|
|
|
2017-11-21 - New campaigns spread banking malware through Google Play.pdf
|
|
|
|
|
2017-11-22 - A dive into MuddyWater APT targeting Middle-East.pdf
|
|
|
|
|
2017-11-22 - Trickbot Gang Evolves, Incorporates Account Checking Into Hybrid Attack Model.pdf
|
|
|
|
|
2017-11-23 - NECURS BOTNET MALSPAM PUSHES -SCARAB- RANSOMWARE.pdf
|
|
|
|
|
2017-11-24 - Mirai Activity Picks up Once More After Publication of PoC Exploit Code.pdf
|
|
|
|
|
2017-11-26 - Source Code of HIVE.pdf
|
|
|
|
|
2017-11-28 - Gaffe Reveals Full List of Targets in Spear Phishing Attack Using Cobalt Strike Against Financial Institutions.pdf
|
|
|
|
|
2017-11-28 - Newly Observed Ursnif Variant Employs Malicious TLS Callback Technique to Achieve Process Injection.pdf
|
|
|
|
|
2017-11-28 - OSX.CPUMEANER New Cryptocurrency Mining Trojan Targets MacOS.pdf
|
|
|
|
|
2017-11-28 - ROKRAT Reloaded.pdf
|
|
|
|
|
2017-12 - Nine circles of Cerber.pdf
|
|
|
|
|
2017-12 - TRISIS- Analyzing Safety System Targeting Malware.pdf
|
|
|
|
|
2017-12-01 - Advanced Persistent Threat Groups.pdf
|
|
|
|
|
2017-12-02 - Scarabey Ransomware.pdf
|
|
|
|
|
2017-12-03 - Notes on Linux-BillGates.pdf
|
|
|
|
|
2017-12-04 - Microsoft teams up with law enforcement and other partners to disrupt Gamarue (Andromeda).pdf
|
|
|
|
|
2017-12-04 - New method of macro malware disguised as defense-related files.pdf
|
|
|
|
|
2017-12-05 - Warning- Satori, a Mirai Branch Is Spreading in Worm Style on Port 37215 and 52869.pdf
|
|
|
|
|
2017-12-06 - Champing at the Cyberbit Ethiopian Dissidents Targeted with New Commercial Spyware.pdf
|
|
|
|
|
2017-12-06 - Recam Redux - DeConfusing ConfuserEx.pdf
|
|
|
|
|
2017-12-07 - A Peculiar Case of Orcus RAT Targeting Bitcoin Investors.pdf
|
|
|
|
|
2017-12-07 - New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit.pdf
|
|
|
|
|
2017-12-08 - GratefulPOS credit card stealing malware - just in time for the shopping season.pdf
|
|
|
|
|
2017-12-08 - Interesting disguise employed by new Mac malware HiddenLotus.pdf
|
|
|
|
|
2017-12-08 - StrongPity2 spyware replaces FinFisher in MitM campaign – ISP involved-.pdf
|
|
|
|
|
2017-12-09 - 10 Years of Targeted Credential Phishing.pdf
|
|
|
|
|
2017-12-11 - Banking malware on Google Play targets Polish banks.pdf
|
|
|
|
|
2017-12-11 - BrickerBot Author Retires Claiming to Have Bricked over 10 Million IoT Devices.pdf
|
|
|
|
|
2017-12-11 - Malware – Snatch Loader- Reloaded.pdf
|
|
|
|
|
2017-12-11 - MoneyTaker- in pursuit of the invisible.pdf
|
|
|
|
|
2017-12-11 - OilRig Performs Tests on the TwoFace Webshell.pdf
|
|
|
|
|
2017-12-12 - MoneyTaker Hacker Group Steals Millions from US and Russian Banks.pdf
|
|
|
|
|
2017-12-13 - Maker of sneaky Mac adware sends security researcher cease-and-desist letters.pdf
|
|
|
|
|
2017-12-13 - Mirai IoT Botnet Co-Authors Plead Guilty.pdf
|
|
|
|
|
2017-12-13 - Tyupkin ATM Malware- Take The Money Now Or Never!.pdf
|
|
|
|
|
2017-12-13 - Update- Let's Learn- Reversing FIN6 -GratefulPOS- aka -FrameworkPOS- Point-of-Sale Malware in-Depth.pdf
|
|
|
|
|
2017-12-13 - WORK Cryptomix Ransomware Variant Released.pdf
|
|
|
|
|
2017-12-14 - APT32.pdf
|
|
|
|
|
2017-12-14 - Attackers Deploy New ICS Attack Framework “TRITON” and Cause Operational Disruption to Critical Infrastructure.pdf
|
|
|
|
|
2017-12-14 - Zeus Panda Banking Trojan Targets Online Holiday Shoppers.pdf
|
|
|
|
|
2017-12-15 - In depth analysis of malware exploiting CVE-2017-11826.pdf
|
|
|
|
|
2017-12-15 - Introducing the Adversary Playbook- First up, OilRig.pdf
|
|
|
|
|
2017-12-17 - r77 Rootkit.pdf
|
|
|
|
|
2017-12-18 - Collaborative Takedown Kills IoT Worm 'Satori'.pdf
|
|
|
|
|
2017-12-18 - Jack of all trades.pdf
|
|
|
|
|
2017-12-18 - MedusaHTTP DDoS Slithers Back into the Spotlight.pdf
|
|
|
|
|
2017-12-18 - New GnatSpy Mobile Malware Family Discovered.pdf
|
|
|
|
|
2017-12-19 - BrickerBot mod_plaintext Analysis.pdf
|
|
|
|
|
2017-12-19 - Cyberespionage Campaign Sphinx Goes Mobile With AnubisSpy.pdf
|
|
|
|
|
2017-12-19 - Let's Learn- Introducing New Trickbot LDAP -DomainGrabber- Module.pdf
|
|
|
|
|
2017-12-19 - North Korea Bitten by Bitcoin Bug- Financially motivated campaigns reveal new dimension of the Lazarus Group.pdf
|
|
|
|
|
2017-12-19 - Novel Excel Spreadsheet Attack Launches Password Stealing Malware Loki Bot.pdf
|
|
|
|
|
2017-12-20 - An End to “Smash-and-Grab” and a Move to More Targeted Approaches.pdf
|
|
|
|
|
2017-12-20 - Mining Insights- Infrastructure Analysis of Lazarus Group Cyber Attacks on the Cryptocurrency Industry.pdf
|
|
|
|
|
2017-12-20 - New version of mobile malware Catelites possibly linked to Cron cyber gang.pdf
|
|
|
|
|
2017-12-21 - Sednit update- How Fancy Bear Spent the Year.pdf
|
|
|
|
|
2017-12-22 - MALSPAM USES CVE-2017-0199 TO DISTRIBUTE REMCOS RAT.pdf
|
|
|
|
|
2017-12-22 - New DOC GlobeImposter Ransomware Variant Malspam Campaign Underway.pdf
|
|
|
|
|
2017-12-27 - Let's Learn- Cutlet ATM Malware Internals.pdf
|
|
|
|
|
2017-12-28 - PandaZeuS’s Christmas Gift- Change in the Encryption scheme.pdf
|
|
|
|
|
2017-12-30 - Analysis DarkSky Botnet.pdf
|
|
|
|