Click here to download all references as Bib-File.•
2021-05-27
⋅
xorhex blog
⋅
Mustang Panda PlugX - Reused Mutex and Folder Found in the Extracted Config PlugX |
2021-05-21
⋅
Twitter (@alberto__segura)
⋅
Tweet on Flubot version 4.2 (p.php variant) with new AES strings encryption FluBot |
2021-05-20
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on Java-based STRRAT malware campaign distributed via email STRRAT |
2021-05-19
⋅
Twitter (@ThreatFabric)
⋅
Tweet on Anatsa android banking trojan targeting 7 more italian banks Anatsa |
2021-05-17
⋅
xorhex blog
⋅
Mustang Panda PlugX - 45.251.240.55 Pivot PlugX |
2021-05-15
⋅
Twitter (@xuy1202)
⋅
Tweet on Necro using hardcoded onion address as a gateway for TOR CC N3Cr0m0rPh |
2021-05-14
⋅
Twitter (@ConfiantIntel)
⋅
Tweet on OSX/Bundlore Loader compiled for ARM Bundlore |
2021-05-11
⋅
Twitter (@xuy1202)
⋅
Tweet on necro's new DGA N3Cr0m0rPh |
2021-05-11
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on Snip3 crypter delivering AsyncRAT or AgentTesla Agent Tesla AsyncRAT |
2021-05-08
⋅
Twitter (@Jacob_Pimental)
⋅
Tweet on CyberChef recipe to extract Revil Ransomware configuration REvil |
2021-05-06
⋅
Twitter (@MrDanPerez)
⋅
Tweet on UNC302 / oro0lxy using ColdFusion BRONZE SPRING |
2021-05-06
⋅
Twitter (@SyscallE)
⋅
Tweet on short analysis of Nebulae Backdoor Nebulae |
2021-05-05
⋅
Twitter (@3xp0rtblog)
⋅
Tweet on Toxin Miner |
2021-05-04
⋅
Twitter (@elisalem9)
⋅
Tweet on analysis of N3tw0rm ransomware |
2021-05-04
⋅
Twitter (@TrendMicroRSRCH)
⋅
Tweet on N3tw0rm ransomware, that has started affecting users in Israel. Pay2Key |
2021-05-03
⋅
Twitter (@y_advintel)
⋅
Tween on new RaaS Galaxy Ransomware |
2021-05-01
⋅
whtaguy research
⋅
Guy's 30 Reverse Engineering Tips & Tricks |
2021-05-01
⋅
Twitter (@JAMESWT_MHT)
⋅
Tweet on linux version of DarkSide ransomware DarkSide DarkSide |
2021-04-30
⋅
Twitter (@3xp0rtblog)
⋅
Tweet on Zenar Miner |
2021-04-26
⋅
getrevue
⋅
Hunting Cobalt Strike DNS redirectors by using ZoomEye Cobalt Strike |