Click here to download all references as Bib-File.•
2023-05-17
⋅
Sekoia
⋅
APT28 leverages multiple phishing techniques to target Ukrainian civil society |
2022-05-04
⋅
Twitter (@felixw3000)
⋅
Twitter Thread with info on infection chain with IcedId, Cobalt Strike, and Hidden VNC. Cobalt Strike IcedID PhotoLoader |
2022-02-23
⋅
Sophos
⋅
Dridex bots deliver Entropy ransomware in recent attacks Entropy |
2021-04-15
⋅
Twitter (@felixw3000)
⋅
Tweet on Dridex's evasion technique Dridex |
2020-10-15
⋅
Kaspersky Labs
⋅
IAmTheKing and the SlothfulMedia malware family SlothfulMedia |
2020-07-28
⋅
Kaspersky Labs
⋅
Lazarus on the hunt for big game Dacls Dacls Dacls VHD Ransomware |
2020-03-31
⋅
Kaspersky Labs
⋅
Holy water: ongoing targeted water-holing attack in Asia Godlike12 |
2020-03-23
⋅
Kaspersky Labs
⋅
Fin7 APT: how billion dollar crime ring remains active after leaders’ arrest Carbanak |
2019-06-02
⋅
VMRay
⋅
Hypervisor-based Analysis of macOS Malware Coldroot RAT |
2019-05-08
⋅
Kaspersky Labs
⋅
FIN7.5: the infamous cybercrime rig “FIN7” continues its activities Griffon Ave Maria FIN7 |
2019-05-01
⋅
Hancitor's Packer Damystified Hancitor |
2018-07-29
⋅
Sophos
⋅
AdKoob information thief targets Facebook ad purchase info AdKoob |
2018-07-26
⋅
FireEye
⋅
Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign Felixroot |
2016-08-01
⋅
Uperesia
⋅
Analysis of a packed Pony downloader Pony |