Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-04-14Max Kersten
Emotet JavaScript downloader
Unidentified JS 003 (Emotet Downloader)
2020-04-14Palo Alto Networks Unit 42Adrian McCabe, Juan Cortes, Vicky Ray
Malicious Attackers Target Government and Medical Organizations With COVID-19 Themed Phishing Campaigns
Agent Tesla EDA2
2020-04-13K7 SecurityLokesh J
GuLoader delivers RATs and Spies in Disguise
CloudEyE
2020-04-13BlackberryMasaki Kasuya, Tatsuya Hasegawa
Threat Spotlight: Gootkit Banking Trojan
Azorult GootKit
2020-04-13Twitter (MalwareHunterTeam)MalwareHunterTeam
Tweet on XploitSPY
XploitSPY
2020-04-13CenturylinkBlack Lotus Labs
New Mozi Malware Family Quietly Amasses IoT Bots
Mozi
2020-04-13Dissecting MalwareMarius Genheimer
The Blame Game - About False Flags and overwritten MBRs
Glupteba MBR Locker
2020-04-13Suraj Malhotra
How Analysing an AgentTesla Could Lead To Attackers Inbox - Part I
Agent Tesla
2020-04-13Palo Alto Networks Unit 42Bryan Lee, Jen Miller-Osborn, Robert Falcone
APT41 Using New Speculoos Backdoor to Target Organizations Globally
Speculoos APT41
2020-04-12InfoSec Handlers Diary BlogVinnie
Dynamic analysis technique to get decrypted KPOT Malware
KPOT Stealer
2020-04-11ID RansomwareAmigo A
Rhino Ransomware
2020-04-11Bleeping ComputerLawrence Abrams
Sodinokibi Ransomware to stop taking Bitcoin to hide money trail
REvil
2020-04-10TrustwaveJoshua Deacon, Lloyd Macrohon
An In-depth Look at MailTo Ransomware, Part Three of Three
Mailto
2020-04-10ID RansomwareAndrew Ivanov
Void Ransomware
Void
2020-04-10Check Point ResearchCheck Point Research
Threat Actors Migrating to the Cloud
2020-04-09suspected.tistory.comhmkang92
Malware analysis (Emergency inquiry for Coronavirus response in Jeollanam-do.hwp)
CRAT
2020-04-09ZscalerAbhay Yadav, Atinderpal Singh
TrickBot Emerges with a Few New Tricks
TrickBot
2020-04-09Graham Cluley BlogGraham Cluley
Travelex paid hackers $2.3 million worth of Bitcoin after ransomware attack
REvil
2020-04-09Github (Tera0017)Tera0017
SDBbot Unpacker
SDBbot
2020-04-08TencentTencent
Donot team organization (APT-C-35) mobile terminal attack activity analysis
KnSpy