Click here to download all references as Bib-File.•
2020-05-11
⋅
Zscaler
⋅
Targeted Attacks on Indian Government and Financial Institutions Using the JsOutProx RAT JSOutProx |
2020-04-15
⋅
Zscaler
⋅
Multistage FreeDom loader used in Aggah Campaign to spread Nanocore and AZORult Azorult Nanocore RAT |
2020-04-04
⋅
MalwareInDepth
⋅
Nanocore & CypherIT Nanocore RAT |
2020-03-23
⋅
360 netlab
⋅
Icnanker, a Linux Trojan-Downloader Protected by SHC Icnanker |
2020-02-28
⋅
Financial Security Institute
⋅
Profiling of TA505 Threat Group That Continues to Attack the Financial Sector Amadey Clop FlawedAmmyy Rapid Ransom SDBbot TinyMet |
2020-01-16
⋅
Intrusiontruth
⋅
APT40 is run by the Hainan department of the Chinese Ministry of State Security |
2020-01-15
⋅
Intrusiontruth
⋅
Hainan Xiandun Technology Company is APT40 APT40 |
2020-01-15
⋅
AT&T Cybersecurity
⋅
Alien Labs 2019 Analysis of Threat Groups Molerats and APT-C-37 Houdini |
2020-01-09
⋅
Intrusiontruth
⋅
What is the Hainan Xiandun Technology Development Company? APT40 |
2020-01-02
⋅
Fortinet
⋅
DeathRansom Part II: Attribution DeathRansom |
2019-12-26
⋅
Seguranca Informatica
⋅
Targeting Portugal: A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax lampion |
2019-09-19
⋅
NSHC
⋅
Hagga of SectorH01 continues abusing Bitly, Blogger and Pastebin to deliver RevengeRAT and NanoCore Nanocore RAT Revenge RAT |
2019-09-11
⋅
Bleeping Computer
⋅
Ryuk Related Malware Steals Confidential Military, Financial Files Ryuk Stealer |
2019-08-25
⋅
Github (threatland)
⋅
Nanocor Sample Nanocore RAT |
2019-08-23
⋅
The New York Times
⋅
Ransomware Attacks Are Testing Resolve of Cities Across America REvil |
2019-07-24
⋅
Intrusiontruth
⋅
APT17 is run by the Jinan bureau of the Chinese Ministry of State Security BLACKCOFFEE |
2019-06-25
⋅
MyOnlineSecurity
⋅
More AgentTesla keylogger and Nanocore RAT in one bundle Houdini |
2019-06-04
⋅
Bitdefender
⋅
An APT Blueprint: Gaining New Visibility into Financial Threats More_eggs Cobalt Strike |
2019-05-05
⋅
GoggleHeadedHacker Blog
⋅
Unpacking NanoCore Sample Using AutoIT Nanocore RAT |
2019-04-25
⋅
Cybereason
⋅
Threat Actor TA505 Targets Financial Enterprises Using LOLBins and a New Backdoor Malware ServHelper TA505 |