Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-07-16NCSC UKNCSC UK
Advisory: APT29 targets COVID-19 vaccine development
WellMail elf.wellmess SoreFang WellMess
2020-07-16PWC UKPWC UK
How WellMess malware has been used to target Covid-19 vaccines
elf.wellmess WellMess
2020-07-16F-SecureAdam Pilkey
US, UK, and Canada’s COVID-19 research targeted by APT29
2020-07-07MicrosoftTom Burt
Microsoft takes legal action against COVID-19-related cybercrime
2020-07-06Kaspersky LabsAnton Kivva, Igor Golovin
Pig in a poke: smartphone adware
2020-07-06US District Court for the Eastern District of Virginia
Notice Of Pleadings: COVID-19 Bonus Phishing
2020-06-30BluelivBlueliv Labs Team
M00nD3v, HawkEye threat actor, sells malware after COVID-19 diagnosis
HawkEye Keylogger
2020-06-24ESET ResearchLukáš Štefanko
New ransomware posing as COVID‑19 tracing app targets Canada; ESET offers decryptor
CryCryptor
2020-06-18JuniperPaul Kimayong
COVID-19 and FMLA Campaigns used to install new IcedID banking malware
IcedID
2020-06-17paloalto Networks Unit 42Dominik Reichel, Esmid Idrizovic
AcidBox: Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations
AcidBox
2020-06-08IBM SecurityClaire Zaboeva
German Task Force for COVID-19 Medical Equipment Targeted in Ongoing Phishing Campaign
2020-06-05VotiroVotiro’s Research Team
Anatomy of a Well-Crafted UPS, FedEx, and DHL Phishing Email During COVID-19
Dridex
2020-06-04PTSecurityPT ESC Threat Intelligence
COVID-19 and New Year greetings: an investigation into the tools and methods used by the Higaisa group
Ghost RAT SongXY
2020-05-26Bleeping ComputerIonut Ilascu
New [F]Unicorn ransomware hits Italy via fake COVID-19 infection map
HiddenTear
2020-05-19SymantecCritical Attack Discovery and Intelligence Team
Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia
ISMAgent ISMDoor
2020-05-14Trend MicroMatthew Stewart
QNodeService: Node.js Trojan Spread via Covid-19 Lure
QNodeService
2020-05-01Viettel CybersecurityCyberthreat
Chiến dịch của nhóm APT Trung Quốc Goblin Panda tấn công vào Việt Nam lợi dụng đại dịch Covid-19 (phần 1)
NewCore RAT PlugX
2020-04-24Sophos LabsAlbert Zsigovits
LockBit ransomware borrows tricks to keep up with REvil and Maze
LockBit
2020-04-24Github (albertzsigovits)Albert Zsigovits
LockBit ransomware IoCs
LockBit
2020-04-23Youtube (Lukas Stefanko)Lukáš Štefanko
Android banking Trojan Anubis | Malware demo | infected device | covid19 | targets Italy
Anubis