Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-10CybereasonJoakim Kandefelt
Cybereason vs. Ryuk Ransomware
BazarBackdoor Ryuk TrickBot
2020-12-10CyberIntCyberInt
Ryuk Crypto-Ransomware
Ryuk TrickBot
2020-12-10GuardicoreOmri Marom, Ophir Harpaz
PLEASE_READ_ME: The Opportunistic Ransomware Devastating MySQL Servers
2020-12-10QianxinRed Raindrop Team
APT model worker: A summary of the activities of the Eastern European hacker group using spear phishing emails to attack Ukraine
2020-12-10FacebookMike Dvilyanski, Nathaniel Gleicher
Taking Action Against Hackers in Bangladesh and Vietnam
OceanLotus
2020-12-10PICUS SecuritySüleyman Özarslan
Tactics, Techniques and Procedures (TTPs) Utilized by FireEye’s Red Team Tools
2020-12-10Palo Alto Networks Unit 42Claud Xiao, Jim Fitzgerald, Xiao Zhang, Yang Ji, Yue Chen
PGMiner: New Cryptocurrency Mining Botnet Delivered via PostgreSQL
2020-12-10Electronic Frontier FoundationCooper Quintin, Eva Galperin
Dark Caracal: You Missed a Spot
Bandook
2020-12-10ReutersAnthony Deutsch, Toby Sterling
Dutch expel two Russian diplomats for suspected espionage
2020-12-10US-CERTFBI, MS-ISAC, US-CERT
Alert (AA20-345A): Cyber Actors Target K-12 Distance Learning Education to Cause Disruptions and Steal Data
PerlBot Shlayer Agent Tesla Cerber Dridex Ghost RAT Kovter Maze MedusaLocker Nanocore RAT Nefilim REvil Ryuk Zeus
2020-12-10NRI SECURENeoSOC
マルウェア「IcedID」の検知傾向と感染に至るプロセスを徹底解説
IcedID
2020-12-10MicrosoftMicrosoft 365 Defender Research Team
Widespread malware campaign seeks to silently inject ads into search results, affects multiple browsers
2020-12-10JPCERT/CCKota Kino
Attack Activities by Quasar Family
AsyncRAT Quasar RAT Venom RAT XPCTRA
2020-12-10Intel 471Intel 471
No pandas, just people: The current state of China’s cybercrime underground
Anubis SpyNote AsyncRAT Cobalt Strike Ghost RAT NjRAT
2020-12-10ESET ResearchMathieu Tartare
Operation StealthyTrident: corporate software under attack
HyperBro PlugX ShadowPad Tmanger
2020-12-09Avast DecodedIgor Morgenstern, Luigino Camastra
APT Group Targeting Governmental Agencies in East Asia
Albaniiutas HyperBro PlugX Tmanger TA428
2020-12-09CybereasonCybereason Nocturnus Team
MOLERATS IN THE CLOUD: New Malware Arsenal Abuses Cloud Platforms in Middle East Espionage Campaign
DropBook JhoneRAT Molerat Loader Pierogi Quasar RAT SharpStage Spark
2020-12-09LinkedinAnyasor Chukwuemeka Agu
Yara Rules + Assembly == ??
2020-12-09AlienVault OTXAlienVault
SideWinder APT South Asian Territorial Themed Spear Phishing and Mobile Device Attacks
SideWinder RAZOR TIGER
2020-12-09Avast DecodedIgor Morgenstern, Luigino Camastra
APT Group Targeting Governmental Agencies in East Asia
Albaniiutas HyperBro PlugX PolPo Tmanger