Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-01-17Security-in-BitsSecurity-in-Bits
Unpacking Pyrogenic/Qealler using Java agent -Part 0x2
Qealler
2020-01-17SecureworksKeita Yamazaki, Tamada Kiyotaka, You Nakatsuru
Is It Wrong to Try to Find APT Techniques in Ransomware Attack?
Defray Dharma FriedEx Gandcrab GlobeImposter Matrix Ransom MedusaLocker Phobos REvil Ryuk SamSam Scarab Ransomware
2020-01-17JPCERT/CCTakayoshi Shiigi
Looking back on the incidents in 2019
TSCookie NodeRAT Emotet PoshC2 Quasar RAT
2020-01-17Hiroaki Ogawa, Manabu Niseki
100 more behind cockroaches?
MoqHao Emotet Predator The Thief
2020-01-17FireEyeJosh Madeley, William Ballenthin
404 Exploit Not Found: Vigilante Deploying Mitigation for Citrix NetScaler Vulnerability While Maintaining Backdoor
NOTROBIN NOTROBIN
2020-01-16Bleeping ComputerLawrence Abrams
TrickBot Now Uses a Windows 10 UAC Bypass to Evade Detection
TrickBot
2020-01-15Lab52ml10
APT-C-36 recent activity analysis
LimeRAT APT-C-36
2020-01-15Marco Ramilli's BlogMarco Ramilli
Iranian Threat Actors: Preliminary Analysis
POWERSTATS
2020-01-14Bleeping ComputerLawrence Abrams
United Nations Targeted With Emotet Malware Phishing Attack
Emotet
2020-01-13Github (Tera0017)Tera0017
TAFOF Unpacker
Clop Get2 Silence
2020-01-10ETH ZürichSteafan Soesanto
A one-sided Affair: Japan and the People's Republic of China in Cyberspace Hotspot Analysis
Budminer
2020-01-09VinCSSm4n0w4r, Tran Trung Kien
Here's what Macro malware is available
2020-01-09SonicWallSonicWall
ServHelper 2.0: Enriched with bot capabilities and allow remote desktop access
ServHelper
2020-01-09SentinelOneJason Reaves, Joshua Platt, Vitali Kremez
Top-Tier Russian Organized Cybercrime Group Unveils Fileless Stealthy “PowerTrick” Backdoor for High-Value Targets
TrickBot WIZARD SPIDER
2020-01-08BlackberryMasaki Kasuya
Threat Spotlight: Amadey Bot Targets Non-Russian Users
Amadey
2020-01-08ReaqtaReaqta
Leonardo S.p.A. Data Breach Analysis
win.fujinama
2020-01-06Trend MicroEcular Xu, Joseph C Chen
First Active Attack Exploiting CVE-2019-2215 Found on Google Play, Linked to SideWinder APT Group
RAZOR TIGER
2020-01-06Github (albertzsigovits)Albert Zsigovits
DeathRansom \ Wacatac ransomware
DeathRansom
2020-01-01FireEyeMandiant, Mitchell Clarke, Tom Hall
Mandiant IR Grab Bag of Attacker Activity
TwoFace CHINACHOPPER HyperBro HyperSSL
2020-01-01BlackberryBlackberry Research
State of Ransomware
Maze MedusaLocker Nefilim Phobos REvil Ryuk STOP