Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-04-14QianxinQi'anxin Threat Intelligence
The Lazarus APT organization uses the new crown epidemic bait to target a targeted attack analysis of a country
CRAT
2020-04-14Palo Alto Networks Unit 42Adrian McCabe, Juan Cortes, Vicky Ray
Malicious Attackers Target Government and Medical Organizations With COVID-19 Themed Phishing Campaigns
Agent Tesla EDA2
2020-04-13BlackberryMasaki Kasuya, Tatsuya Hasegawa
Threat Spotlight: Gootkit Banking Trojan
Azorult GootKit
2020-04-13CenturylinkBlack Lotus Labs
New Mozi Malware Family Quietly Amasses IoT Bots
Mozi
2020-04-13Suraj Malhotra
How Analysing an AgentTesla Could Lead To Attackers Inbox - Part I
Agent Tesla
2020-04-13Palo Alto Networks Unit 42Bryan Lee, Jen Miller-Osborn, Robert Falcone
APT41 Using New Speculoos Backdoor to Target Organizations Globally
Speculoos APT41
2020-04-10TrustwaveJoshua Deacon, Lloyd Macrohon
An In-depth Look at MailTo Ransomware, Part Three of Three
Mailto
2020-04-10Check Point ResearchCheck Point Research
Threat Actors Migrating to the Cloud
2020-04-09Graham Cluley BlogGraham Cluley
Travelex paid hackers $2.3 million worth of Bitcoin after ransomware attack
REvil
2020-04-09Github (Tera0017)Tera0017
SDBbot Unpacker
SDBbot
2020-04-08TencentTencent
Donot team organization (APT-C-35) mobile terminal attack activity analysis
KnSpy
2020-04-08Twitter (@blackorbird)blackorbird
Tweet on WannaRen
WannaRen Downloader
2020-04-08TrustwaveJoshua Deacon, Lloyd Macrohon
An In-depth Look at MailTo Ransomware, Part Two of Three
Mailto
2020-04-07BlackberryBlackberry Research
Decade of the RATS: Cross-Platform APT Espionage Attacks Targeting Linux, Windows and Android
Penquin Turla XOR DDoS ZXShell
2020-04-07FireEyeMichael Bailey
Thinking Outside the Bochs: Code Grafting to Unpack Malware in Emulation
Elise
2020-04-07Youtube (DissectMalware)Malwrologist
Malware Analysis in Action - Episode 2
Zloader
2020-04-06360.cnQihoo 360
The DarkHotel (APT-C-06) Attacked Chinese Institutions Abroad via Exploiting SangFor VPN Vulnerability
2020-04-03AquaGal Singer
Kinsing Malware Attacks Targeting Container Environments
Kinsing Kinsing
2020-04-03Josh Stroschein
Unpacking a Trojan with Ghidra and x64dbg
Simda
2020-04-02DarktraceMax Heinemeyer
Catching APT41 exploiting a zero-day vulnerability
Cobalt Strike