Click here to download all references as Bib-File.•
2020-02-13
⋅
Bleeping Computer
⋅
Parallax RAT: Common Malware Payload After Hacker Forums Promotion Parallax RAT |
2020-02-13
⋅
Talos
⋅
Threat actors attempt to capitalize on coronavirus outbreak Emotet Nanocore RAT Parallax RAT |
2020-02-13
⋅
Cybereason
⋅
New Cyber Espionage Campaigns Targeting Palestinians - Part 2: The Discovery of the New, Mysterious Pierogi Backdoor Pierogi |
2020-02-12
⋅
McAfee
⋅
CSI: Evidence Indicators for Targeted Ransomware Attacks – Part I FriedEx |
2020-02-12
⋅
VMWare Carbon Black
⋅
Ryuk Ransomware Technical Analysis Ryuk |
2020-02-12
⋅
Twitter (@DrStache_)
⋅
Tweet on ManaBotnet Azorult |
2020-02-10
⋅
Bitdefender
⋅
Hypervisor Introspection Thwarts Web Memory Corruption Attack in the Wild coldbrew |
2020-02-10
⋅
viXra
⋅
A Case Study into solving Crypters/Packers in Malware Obfuscation using an SMT approach Locky |
2020-02-10
⋅
Kaspersky Labs
⋅
KBOT: sometimes they come back Bolek |
2020-02-10
⋅
ZDNet
⋅
FBI warns about ongoing attacks against software supply chain companies DistTrack Kwampirs |
2020-02-07
⋅
Bleeping Computer
⋅
TA505 Hackers Behind Maastricht University Ransomware Attack Clop |
2020-02-07
⋅
RiskIQ
⋅
Magecart Group 12’s Latest: Actors Behind Attacks on Olympics Ticket Re-sellers Deftly Swapped Domains to Continue Campaign magecart |
2020-02-05
⋅
Cybereason
⋅
The Hole in the Bucket: Attackers Abuse Bitbucket to Deliver an Arsenal of Malware Amadey Azorult Predator The Thief STOP Vidar |
2020-02-04
⋅
0x00sec
⋅
Analyzing Modern Malware Techniques - Part 3: A case of Powershell, Excel 4 Macros and VB6 |
2020-02-02
⋅
ESET Research
⋅
TLP: WHITE A WILD KOBALOS APPEARSTricksy Linux malware goes after HPCs Kobalos |
2020-02-02
⋅
Sophos Labs
⋅
Agent Tesla amps up information stealing attacks Agent Tesla |
2020-02-02
⋅
Youtube (Ghidra Ninja)
⋅
Reversing WannaCry Part 2 - Diving into the malware with #Ghidra WannaCryptor |
2020-01-31
⋅
ReversingLabs
⋅
RATs in the Library: Remote Access Trojans Hide in Plain "Public" Site CyberGate LimeRAT NjRAT Quasar RAT Revenge RAT |
2020-01-31
⋅
Virus Bulletin
⋅
Rich Headers: leveraging this mysterious artifact of the PE format Dridex Exaramel Industroyer Neutrino RCS Sathurbot |
2020-01-31
⋅
⋅
Tagesschau
⋅
Deutsches Chemieunternehmen gehackt Winnti |