Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-11-26SansecSansec Threat Research Team
Payment skimmer hides in social media buttons
2020-11-26CheckpointCheck Point Research
Bandook: Signed & Delivered
Bandook
2020-11-24Congressional Research ServiceCongressional Research Service
Russian Military Intelligence: Background and Issues for Congress
2020-11-23ProofpointProofpoint Threat Research Team
TA416 Goes to Ground and Returns with a Golang PlugX Malware Loader
PlugX MUSTANG PANDA
2020-11-19TelsyTelsy Research Team
QNodeService stepped up its features while operated in widespread credential-theft campaigns
QNodeService
2020-11-16ESET ResearchAnton Cherepanov, Peter Kálnai
Lazarus supply‑chain attack in South Korea
BookCodes RAT Lazarus Group
2020-11-13Youtube (The Standoff)Alexey Zakharov, Positive Technologies
FF_202_Eng - From old Higaisa samples to new Winnti backdoors: The story of one research
CROSSWALK Unidentified 076 (Higaisa LNK to Shellcode)
2020-11-13Bleeping ComputerSergiu Gatlan
Biotech research firm Miltenyi Biotec hit by ransomware, data leaked
Mount Locker
2020-11-12BlackberryBlackBerry Research and Intelligence team
The CostaRicto Campaign: Cyber-Espionage Outsourced
SombRAT CostaRicto
2020-11-12ESET ResearchMartin Smolár
Hungry for data, ModPipe backdoor hits POS software used in hospitality sector
ModPipe
2020-11-12Australian Cyber Security CentreAustralian Cyber Security Centre (ACSC)
Biotech research firm Miltenyi Biotec hit by ransomware, data leaked
SDBbot
2020-11-09Area 1Threat Research Team
Phishing Campaign Threatens Job Security, Drops Bazar and Buer Malware
BazarBackdoor Buer
2020-11-06VolexitySteven Adair, Thomas Lancaster, Volexity Threat Research
OceanLotus: Extending Cyber Espionage Operations Through Fake Websites
Cobalt Strike KerrDown APT32
2020-11-06TelsyTelsy Research Team
Malware Analysis Report: Trying not to walk in the dark woods. A way out of the Maze
Maze
2020-11-06CheckpointCheck Point Research
Ransomware Alert: Pay2Key
Pay2Key
2020-11-04ProofpointProofpoint Threat Research Team
Persistent Actor Targets Ledger Cryptocurrency Wallets
2020-11-01Toli SecurityToli Security
SSH-backdoor Botnet With ‘Research’ Infection Technique
2020-10-28ESET ResearchESET Research
THREAT REPORT Q3 2020
2020-10-26ThreatConnectThreatConnect Research Team
ThreatConnect Research Roundup: Ryuk and Domains Spoofing ESET and Microsoft
Ryuk
2020-10-23U.S. Department of the TreasuryU.S. Department of the Treasury
Treasury Sanctions Russian Government Research Institution Connected to the Triton Malware
Triton