Click here to download all references as Bib-File.•
2020-04-14
⋅
⋅
Qianxin
⋅
The Lazarus APT organization uses the new crown epidemic bait to target a targeted attack analysis of a country CRAT |
2020-04-14
⋅
Palo Alto Networks Unit 42
⋅
Malicious Attackers Target Government and Medical Organizations With COVID-19 Themed Phishing Campaigns Agent Tesla EDA2 |
2020-04-13
⋅
Blackberry
⋅
Threat Spotlight: Gootkit Banking Trojan Azorult GootKit |
2020-04-13
⋅
Centurylink
⋅
New Mozi Malware Family Quietly Amasses IoT Bots Mozi |
2020-04-13
⋅
How Analysing an AgentTesla Could Lead To Attackers Inbox - Part I Agent Tesla |
2020-04-13
⋅
Palo Alto Networks Unit 42
⋅
APT41 Using New Speculoos Backdoor to Target Organizations Globally Speculoos APT41 |
2020-04-10
⋅
Trustwave
⋅
An In-depth Look at MailTo Ransomware, Part Three of Three Mailto |
2020-04-10
⋅
Check Point Research
⋅
Threat Actors Migrating to the Cloud |
2020-04-09
⋅
Graham Cluley Blog
⋅
Travelex paid hackers $2.3 million worth of Bitcoin after ransomware attack REvil |
2020-04-09
⋅
Github (Tera0017)
⋅
SDBbot Unpacker SDBbot |
2020-04-08
⋅
⋅
Tencent
⋅
Donot team organization (APT-C-35) mobile terminal attack activity analysis KnSpy |
2020-04-08
⋅
Twitter (@blackorbird)
⋅
Tweet on WannaRen WannaRen Downloader |
2020-04-08
⋅
Trustwave
⋅
An In-depth Look at MailTo Ransomware, Part Two of Three Mailto |
2020-04-07
⋅
Blackberry
⋅
Decade of the RATS: Cross-Platform APT Espionage Attacks Targeting Linux, Windows and Android Penquin Turla XOR DDoS ZXShell |
2020-04-07
⋅
FireEye
⋅
Thinking Outside the Bochs: Code Grafting to Unpack Malware in Emulation Elise |
2020-04-07
⋅
Youtube (DissectMalware)
⋅
Malware Analysis in Action - Episode 2 Zloader |
2020-04-06
⋅
360.cn
⋅
The DarkHotel (APT-C-06) Attacked Chinese Institutions Abroad via Exploiting SangFor VPN Vulnerability |
2020-04-03
⋅
Aqua
⋅
Kinsing Malware Attacks Targeting Container Environments Kinsing Kinsing |
2020-04-03
⋅
Unpacking a Trojan with Ghidra and x64dbg Simda |
2020-04-02
⋅
Darktrace
⋅
Catching APT41 exploiting a zero-day vulnerability Cobalt Strike |