Click here to download all references as Bib-File.•
2020-05-19
⋅
zero2auto
⋅
Netwalker Ransomware - From Static Reverse Engineering to Automatic Extraction Mailto |
2020-05-11
⋅
SentinelOne
⋅
The Anatomy of an APT Attack and CobaltStrike Beacon’s Encoded Configuration Cobalt Strike |
2020-05-06
⋅
Prevailion
⋅
Phantom in the Command Shell EVILNUM |
2020-04-29
⋅
Twitter (@h4ckak)
⋅
More IOCs related to PhantomLance PhantomLance |
2020-04-28
⋅
Kaspersky Labs
⋅
Hiding in plain sight: PhantomLance walks into a market PhantomLance |
2020-04-23
⋅
ESET Research
⋅
ESET researchers disrupt cryptomining botnet VictoryGate VictoryGate |
2020-03-24
⋅
TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany TrickMo |
2020-03-19
⋅
ESET Research
⋅
Stantinko’s new cryptominer features unique obfuscation techniques Stantinko |
2020-03-10
⋅
Microsoft
⋅
New action to disrupt world’s largest online criminal network Necurs |
2020-03-05
⋅
JPCERT/CC
⋅
ELF_TSCookie - Linux Malware Used by BlackTech TSCookie |
2020-02-22
⋅
Objective-See
⋅
Weaponizing a Lazarus Group Implant: repurposing a 1st-stage loader, to execute custom 'fileless' payloads AppleJeus |
2020-02-18
⋅
Personal Blog of Christophe Tafani-Dereeper
⋅
Hidden in PEB Sight: Hiding Windows API Imports With a Custom Loader |
2020-02-05
⋅
FireEye
⋅
STOMP 2 DIS: Brilliance in the (Visual) Basics MINEBRIDGE |
2020-01-26
⋅
Youtube (OALabs)
⋅
IDA Pro Automated String Decryption For REvil Ransomware REvil |
2020-01-23
⋅
Bleeping Computer
⋅
Sodinokibi Ransomware Threatens to Publish Data of Automotive Group REvil |
2020-01-21
⋅
Palo Alto Networks Unit 42
⋅
Muhstik Botnet Attacks Tomato Routers to Harvest New IoT Devices Tsunami |
2020-01-07
⋅
Bitdefender
⋅
Hold My Beer Mirai – Spinoff Named ‘LiquorBot’ Incorporates Cryptomining LiquorBot |
2020-01-01
⋅
FireEye
⋅
Mandiant IR Grab Bag of Attacker Activity TwoFace CHINACHOPPER HyperBro HyperSSL |
2019-12-18
⋅
MICROSOFT CORPORATION, Plaintiff, v. JOHN DOES 1-2, CONTROLLING A COMPUTER NETWORK THEREBY INJURING PLAINTIFF AND ITS CUSTOMERS BabyShark Kimsuky |
2019-12-17
⋅
Palo Alto Networks Unit 42
⋅
Rancor: Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia DDKONG Derusbi KHRAT |