Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-11-21G DataKarsten Hahn, Stefan Karpenstein
STOP Ransomware: Finger weg von illegalen Software-Downloads
STOP
2019-11-21G DataG Data
New SectopRAT: Remote access malware utilizes second desktop to control browsers
SectopRAT
2019-11-21ASECASEC Analysis Team
GandCrab Finds DEATHRansom of the Same Appearance Following Nemty in Korea
DeathRansom
2019-11-21Bleeping ComputerLawrence Abrams
Allied Universal Breached by Maze Ransomware, Stolen Data Leaked
Maze
2019-11-21JPCERT/CC田中 信太郎(Shintaro Tanaka)
IconDown – Downloader Used by BlackTech
IconDown
2019-11-21SentinelOneMario Ciccarelli
Going Deep | A Guide to Reversing Smoke Loader Malware
SmokeLoader
2019-11-20vmwareTakahiro Haruyama
Active C2 Discovery Using Protocol Emulation Part1 (HYDSEVEN NetWire)
NetWire RC
2019-11-20BluelivBlueliv Team
Malware Campaign Targeting LATAM & Spanish Banks
Grandoreiro
2019-11-20CybereasonAssaf Dahan
Phoenix: The Tale of the Resurrected Keylogger
Phoenix Keylogger
2019-11-20360admin001
Shadow of the Circle Hovering Over Central Asia - The Golden Eagle (APT-C-34) Organizing Attack Revealed
RCS APT-C-34
2019-11-20360 netlabAlex Turing, GenShen Ye
The awaiting Roboto Botnet
Roboto
2019-11-20ZDNetCatalin Cimpanu
New Roboto botnet emerges targeting Linux servers running Webmin
Roboto
2019-11-20ClearSkyClearSky Cyber Security
MuddyWater Uses New Attack Methods in a Recent Attack Wave
QUADAGENT RogueRobin
2019-11-19FireEyeKelli Vanderlee, Nalani Fraser
Achievement Unlocked: Chinese Cyber Espionage Evolves to Support Higher Level Missions
APT1 APT10 APT2 APT26 APT3 APT30 APT41 Naikon Tonto Team
2019-11-19VMWare Carbon BlackVMWare
Threat Analysis Unit (TAU) Threat Intelligence Notification: AsyncRAT
AsyncRAT
2019-11-19FireEyeKelli Vanderlee, Nalani Fraser
Achievement Unlocked: Chinese Cyber Espionage Evolves to Support Higher Level Missions
MESSAGETAP TSCookie ACEHASH CHINACHOPPER Cobalt Strike Derusbi Empire Downloader Ghost RAT HIGHNOON HTran MimiKatz NetWire RC poisonplug Poison Ivy pupy Quasar RAT ZXShell
2019-11-19ESET ResearchESET Research
Mispadu: Advertisement for a discounted Unhappy Meal
Mispadu
2019-11-19Dissecting MalwareMarius Genheimer
Quick and painless - Reversing DeathRansom / "Wacatac"
DeathRansom
2019-11-19Twitter (@Amigo_A_)Andrew Ivanov
Tweet on Wacatac Ransomware
DeathRansom
2019-11-19ID RansomwareAndrew Ivanov
Wacatac Ransomware
DeathRansom