Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-04-19SecurityLiterateKyle Cucci
Reversing Ryuk: A Technical Analysis of Ryuk Ransomware
Ryuk
2020-04-19Youtube (Lukas Stefanko)Lukáš Štefanko
Android banking Trojan Ginp | Malware demo | infected device | targets Coronavirus trackers
Ginp
2020-04-19ID RansomwareAndrew Ivanov
Sadogo Ransomware
Sadogo
2020-04-18CognizantCognizant
Cognizant Security Incident Update
Maze
2020-04-18Bleeping ComputerLawrence Abrams
IT services giant Cognizant suffers Maze Ransomware cyber attack
Maze
2020-04-17Youtube (Positive Technologies)PTSecurity
Mlw #41: новый сложный загрузчик APT-группировки TA505
SnatchLoader
2020-04-16Medium CyCraftCyCraft Technology Corp
Taiwan High-Tech Ecosystem Targeted by Foreign APT Group: Digital Skeleton Key Bypasses Security Measures
Cobalt Strike MimiKatz Red Charon
2020-04-16Cisco TalosPaul Rascagnères, Vitor Ventura, Warren Mercer
PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors
Poet RAT
2020-04-16VMWare Carbon BlackScott Knight
The Evolution of Lazarus
HOTCROISSANT Rifdoor
2020-04-16MalwarebytesHossein Jazi
New AgentTesla variant steals WiFi credentials
Agent Tesla
2020-04-15Seguranca InformaticaPedro Tavares
Hackers are again attacking Portuguese banking organizations via Android Trojan-Banker
Basbanke
2020-04-15TEAMT5TeamT5
中國駭客 HUAPI 的惡意後門程式 BiFrost 分析
Bifrost
2020-04-15CyCraftCyCraft Research Team
APT Group Chimera - APT Operation Skeleton Key Targets Taiwan Semiconductor Vendors
Red Charon
2020-04-15Twitter (MalwareHunterTeam)MalwareHunterTeam
Tweet on SpyMax sample
SpyMax
2020-04-15ZscalerSudeep Singh
Multistage FreeDom loader used in Aggah Campaign to spread Nanocore and AZORult
Azorult Nanocore RAT
2020-04-15US-CERTUS-CERT
Guidance on the North Korean Cyber Threat
2020-04-15LookoutKristin Del Rosso
Nation-state Mobile Malware Targets Syrians with COVID-19 Lures
2020-04-15Suraj Malhotra
How Analysing an AgentTesla Could Lead To Attackers Inbox - Part II
Agent Tesla
2020-04-14SecurityIntelligenceMelissa Frydrych
TA505 Continues to Infect Networks With SDBbot RAT
SDBbot TinyMet TA505
2020-04-14QianxinQi'anxin Threat Intelligence
The Lazarus APT organization uses the new crown epidemic bait to target a targeted attack analysis of a country
CRAT