Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-06-08Stratosphere LabTwitter (@_lubiedo)
Dark Nexus: the old, the new and the ugly
Dark Nexus
2020-06-08IBM SecurityClaire Zaboeva
German Task Force for COVID-19 Medical Equipment Targeted in Ongoing Phishing Campaign
2020-06-08Bleeping ComputerIonut Ilascu
Honda investigates possible ransomware attack, networks impacted
Snake
2020-06-08VMWare Carbon BlackA C
TAU Threat Analysis: Hakbit Ransomware
Hakbit
2020-06-08Bleeping ComputerLawrence Abrams
New Avaddon Ransomware launches in massive smiley spam campaign
2020-06-08ProofpointDennis Schwarz, Georgi Mladenov, Michael Raggi, Proofpoint Threat Research Team
TA410: The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware
FlowCloud Lookback APT10 TA410
2020-06-08Security Soup BlogRyan Campbell
Analysis of Valak Maldoc
Valak
2020-06-07Zero2Automated Blog0verfl0w_
Dealing with Obfuscated Macros, Statically - NanoCore
Nanocore RAT
2020-06-07Youtube (OPCDE)Antonio Villani, Silvio La Porta
The Penquin is in da house
Penquin Turla
2020-06-05PrevailionDanny Adamitis
The Gh0st Remains the Same
Ghost RAT
2020-06-05GoogleClement Lecigne, Google Threat Analysis Group
Exploits of a TAG analyst chasing in the wild (slides)
2020-06-05GoogleClement Lecigne, Google Threat Analysis Group
Exploits of a TAG analyst chasing in the wild (video)
2020-06-05ZscalerGayathri Anbalagan
New Campaign Abusing StackBlitz Tool to Host Phishing Pages
2020-06-05ReversingLabsRobert Simmons
Retread Ransomware: Identifying Satana to Understand "CoronaVirus"
Satana
2020-06-05SUCURIDenis Sinegubko
Evasion Tactics in Hybrid Credit Card Skimmers
magecart
2020-06-05VotiroVotiro’s Research Team
Anatomy of a Well-Crafted UPS, FedEx, and DHL Phishing Email During COVID-19
Dridex
2020-06-05Trend MicroFord Qin
New Tekya Ad Fraud Found on Google Play
2020-06-05NSFOCUSNSFOCUS
供应链攻击事件——针对Github中Java项目的定向攻击
Octopus Scanner
2020-06-05Github (DanusMinimus)Dan Lisichkin
Zero2Auto - Netwalker Walk through
Mailto
2020-06-05HornetsecuritySecurity Lab
Avaddon: From seeking affiliates to in-the-wild in 2 days
Avaddon