Click here to download all references as Bib-File.•
2018-08-09
⋅
Intrusiontruth
⋅
More on Huaying Haitai and Laoying Baichaun, the companies associated with APT10. Is there a state connection? |
2018-08-09
⋅
Github (ewhitehats)
⋅
Kovter Uncovered: Malware Teardown Kovter |
2018-08-08
⋅
Nozomi Networks
⋅
TRITON: The First ICS Cyber Attack on Safety Instrument Systems Triton |
2018-08-08
⋅
Dissecting Malware
⋅
Export JRAT/Adwind Config with x32dbg |
2018-08-06
⋅
Cyberbit
⋅
BackSwap Banker Malware Hides Inside Replicas of Legitimate Programs BackSwap |
2018-08-06
⋅
rinse and REpeat analysis
⋅
Reversing Cerber - RaaS Cerber |
2018-08-05
⋅
Vitali Kremez Blog
⋅
Let's Learn: Diving into the Latest "Ramnit" Banker Malware via "sLoad" PowerShell sLoad |
2018-08-03
⋅
JPCERT/CC
⋅
Volatility Plugin for Detecting Cobalt Strike Beacon Cobalt Strike |
2018-08-02
⋅
Palo Alto Networks Unit 42
⋅
The Gorgon Group: Slithering Between Nation State and Cybercrime Loki Password Stealer (PWS) Nanocore RAT NjRAT Quasar RAT Remcos Revenge RAT |
2018-08-02
⋅
The Gorgon Group: Slithering Between Nation State and Cybercrime The Gorgon Group |
2018-08-01
⋅
Netlab
⋅
Threat Alert: DDG 3013 is Out DDG |
2018-08-01
⋅
Kryptos Logic
⋅
Inside Look at Emotet's Global Victims and Malspam Qakbot Payloads Emotet |
2018-08-01
⋅
FireEye
⋅
On the Hunt for FIN7: Pursuing an Enigmatic and Evasive Global Criminal Operation BELLHOP POWERPIPE BABYMETAL SocksBot FIN7 |
2018-07-31
⋅
Palo Alto Networks Unit 42
⋅
Bisonal Malware Used in Attacks Against Russia and South Korea Korlia |
2018-07-31
⋅
Palo Alto Networks Unit 42
⋅
Bisonal Malware Used in Attacks Against Russia and South Korea |
2018-07-30
⋅
Proofpoint
⋅
New version of AZORult stealer improves loading features, spreads alongside ransomware in new campaign Azorult Hermes |
2018-07-29
⋅
Sophos
⋅
AdKoob information thief targets Facebook ad purchase info AdKoob |
2018-07-28
⋅
Bleeping Computer
⋅
New Underminer Exploit Kit Discovered Pushing Bootkits and CoinMiners Hidden Bee |
2018-07-27
⋅
Palo Alto Networks Unit 42
⋅
New Threat Actor Group DarkHydrus Targets Middle East Government RogueRobin DarkHydrus |
2018-07-26
⋅
IEEE Symposium on Security and Privacy (SP)
⋅
Tracking Ransomware End-to-end Cerber Locky WannaCryptor |