Click here to download all references as Bib-File.•
2018-07-08
⋅
Fortinet
⋅
Hussarini – Targeted Cyber Attack in the Philippines Sarhust |
2018-07-06
⋅
Github (d00rt)
⋅
LokiBot Infostealer Jihacked Version Loki Password Stealer (PWS) |
2018-07-06
⋅
360 netlab
⋅
HNS Botnet Recent Activities Hide and Seek |
2018-07-03
⋅
Cyware
⋅
Iranian APT Charming Kitten impersonates ClearSky, the security firm that uncovered its campaigns Charming Kitten |
2018-06-29
⋅
F5
⋅
BackSwap Defrauds Online Banking Customers Using Hidden Input Fields BackSwap |
2018-06-29
⋅
Malware.News
⋅
Recent LiteHTTP activities and IOCs LiteHTTP |
2018-06-29
⋅
ViriBack Blog
⋅
Recent LiteHTTP activities and IOCs LiteHTTP |
2018-06-28
⋅
Trend Micro
⋅
The New Face of Necurs: Noteworthy Changes to Necurs’ Behaviors Necurs |
2018-06-26
⋅
Cisco Talos
⋅
Files Cannot Be Decrypted? Challenge Accepted. Talos Releases ThanatosDecryptor Thanatos Ransomware |
2018-06-26
⋅
Palo Alto Networks Unit 42
⋅
RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families DDKONG PLAINTEE |
2018-06-26
⋅
Palo Alto Networks Unit 42
⋅
RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families RANCOR |
2018-06-20
⋅
Unpacking and Extracting TrickBot Malware Configuration With x64dbg and Python TrickBot |
2018-06-19
⋅
Symantec
⋅
Thrip: Espionage Group Hits Satellite, Telecoms, and Defense Companies Catchamas Rikamanu Spedear WMI Ghost Thrip |
2018-06-19
⋅
Kaspersky Labs
⋅
Hades, the actor behind Olympic Destroyer is still alive Olympic Destroyer |
2018-06-19
⋅
CERT.PL
⋅
Backswap malware analysis BackSwap |
2018-06-18
⋅
Bitdefender
⋅
Six Years and Counting: Inside the Complex Zacinlo Ad Fraud Operation Zacinlo |
2018-06-15
⋅
Medium woj_ciech
⋅
Betabot still alive with multi-stage packing BetaBot |
2018-06-15
⋅
Bleeping Computer
⋅
Hacker Breaches Syscoin GitHub Account and Poisons Official Client Arkei Stealer |
2018-06-15
⋅
Bleeping Computer
⋅
Chinese Cyber-Espionage Group Hacked Government Data Center APT27 |
2018-06-14
⋅
LAC
⋅
Cyber Emergency Center Report No. 3 WellMess |