Click here to download all references as Bib-File.•
2020-08-20
⋅
CERT-FR
⋅
Development of the Activity of the TA505 Cybercriminal Group AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot |
2020-08-20
⋅
Bitdefender
⋅
More Evidence of APT Hackers-for-Hire Usedfor Industrial Espionage |
2020-08-20
⋅
⋅
Seebug Paper
⋅
Use ZoomEye to track multiple Redteam C&C post-penetration attack frameworks Cobalt Strike Empire Downloader PoshC2 |
2020-08-19
⋅
CISA
⋅
MAR-10295134-1.v1 - North Korean Remote Access Trojan: BLINDINGCAN BLINDINGCAN |
2020-08-18
⋅
CUJOAI
⋅
UPX Anti-Unpacking Techniques in IoT Malware Mozi |
2020-08-18
⋅
Menlo Security
⋅
New Attack Alert: Duri |
2020-08-17
⋅
Aqua
⋅
Uncover Malware Payload Executions Automatically with Tracee |
2020-08-16
⋅
kienmanowar Blog
⋅
Manual Unpacking IcedID Write-up IcedID |
2020-08-14
⋅
NSA
⋅
Drovorub Malware: Fact Sheet & FAQs |
2020-08-13
⋅
Trend Micro
⋅
The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits (Technical Brief) XCSSET |
2020-08-13
⋅
Trend Micro
⋅
XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits XCSSET |
2020-08-13
⋅
SentinelOne
⋅
Case Study: Catching a Human-Operated Maze Ransomware Attack In Action Maze |
2020-08-13
⋅
Kaspersky Labs
⋅
CactusPete APT group’s updated Bisonal backdoor Korlia Tonto Team |
2020-08-12
⋅
SophosLabs Uncut
⋅
Color by numbers: inside a Dharma ransomware-as-a-service attack Dharma |
2020-08-12
⋅
Juniper
⋅
IcedID Campaign Strikes Back IcedID |
2020-08-12
⋅
⋅
Antiy's analysis report on the recent APT attacks against the Green Spot organization |
2020-08-11
⋅
FireEye
⋅
COOKIEJAR: Tracking Adversaries With FireEye Endpoint Security’s Logon Tracker Module |
2020-08-10
⋅
ZDNet
⋅
FBI says an Iranian hacking group is attacking F5 networking devices SSHNET Fox Kitten |
2020-08-10
⋅
FR3D.HK
⋅
DiamondFox - Bank Robbers will be replaced DiamondFox |
2020-08-10
⋅
ZDNet
⋅
FBI says an Iranian hacking group is attacking F5 networking devices MimiKatz |