Click here to download all references as Bib-File.•
2019-02-14
⋅
⋅
360.cn
⋅
Suspected Molerats New Attack in the Middle East Molerats |
2019-02-13
⋅
Youtube (SANS Digital Forensics & Incident Response)
⋅
Hunting Webshells: Tracking TwoFace - SANS Threat Hunting Summit 2018 TwoFace |
2019-02-13
⋅
Cybereason
⋅
Astaroth Malware Uses Legitimate OS and Antivirus Processes to Steal Passwords and Personal Data Astaroth |
2019-02-13
⋅
KrabsOnSecurity
⋅
Analyzing Amadey – a simple native malware Amadey |
2019-02-13
⋅
Accenture Security
⋅
SNAKEMACKEREL: Threat Campaign Likely Targeting NATO Members, Defense and Military Outlets APT28 |
2019-02-12
⋅
Trend Micro
⋅
Trickbot Adds Remote Application Credential-Grabbing Capabilities to Its Repertoire TrickBot |
2019-02-07
⋅
ThreatStop
⋅
An Inside Look at the Infrastructure Behind the Russian APT Gamaredon Group Pteranodon |
2019-02-07
⋅
ESET Research
⋅
DanaBot updated with new C&C communication DanaBot |
2019-02-06
⋅
Zscaler
⋅
Qealler – a new JAR-based information stealer Qealler |
2019-02-06
⋅
Analysis of multiplatform Java Jacksbot Backdoor |
2019-02-06
⋅
SecurityIntelligence
⋅
IcedID Operators Using ATSEngine Injection Panel to Hit E-Commerce Sites IcedID |
2019-02-06
⋅
CrowdStrike
⋅
Threat Actor "Magecart": Coming to an eCommerce Store Near You magecart |
2019-02-05
⋅
Jask
⋅
The Path of an Outlaw, a Shellbot Campaign PerlBot |
2019-02-04
⋅
Cisco
⋅
ExileRAT shares C2 with LuckyCat, targets Tibet LuckyCat Exile RAT |
2019-02-02
⋅
CyStack
⋅
Word-based Malware Attack KerrDown |
2019-02-01
⋅
Github (Zenexer)
⋅
Information about lnkr5, malware distributed via Chrome extensions LNKR |
2019-02-01
⋅
ESET Research
⋅
ANDROID BANKING MALWARE:SOPHISTICATED TROJANS VS. FAKE BANKING APPS Charger |
2019-01-31
⋅
⋅
ESTsecurity
⋅
Lazarus APT Organization Attacks with Operation Extreme Job CoreDN |
2019-01-30
⋅
Cisco Talos
⋅
Fake Cisco Job Posting Targets Korean Candidates CoreDN JessieConTea |
2019-01-30
⋅
SophosLabs Uncut
⋅
Matrix: Targeted, small scale, canary in the coalmine ransomware Matrix Ransom |