Click here to download all references as Bib-File.•
2020-05-14
⋅
Leonardo
⋅
Malware Technical Insight Turla "Penquin_x64" Penquin Turla |
2020-05-14
⋅
360 Total Security
⋅
Vendetta - new threat actor from Europe Nanocore RAT Remcos |
2020-05-12
⋅
Yet Another Security Blog
⋅
Evading Detection with Excel 4.0 Macros and the BIFF8 XLS Format Zloader |
2020-05-11
⋅
SecurityIntelligence
⋅
Zeus Sphinx Back in Business: Some Core Modifications Arise Zeus Sphinx |
2020-05-11
⋅
KrebsOnSecurity
⋅
Ransomware Hit ATM Giant Diebold Nixdorf |
2020-05-09
⋅
360 Total Security
⋅
ClodCore: A malware family that delivers mining modules through cloud control |
2020-05-06
⋅
KrebsOnSecurity
⋅
Europe’s Largest Private Hospital Operator Fresenius Hit by Ransomware Snake |
2020-05-05
⋅
Hornetsecurity
⋅
Awaiting the Inevitable Return of Emotet Emotet |
2020-05-01
⋅
⋅
Viettel Cybersecurity
⋅
Chiến dịch của nhóm APT Trung Quốc Goblin Panda tấn công vào Việt Nam lợi dụng đại dịch Covid-19 (phần 1) NewCore RAT PlugX |
2020-04-19
⋅
SecurityLiterate
⋅
Reversing Ryuk: A Technical Analysis of Ryuk Ransomware Ryuk |
2020-04-18
⋅
Cognizant
⋅
Cognizant Security Incident Update Maze |
2020-04-17
⋅
⋅
Youtube (Positive Technologies)
⋅
Mlw #41: новый сложный загрузчик APT-группировки TA505 SnatchLoader |
2020-04-16
⋅
Medium CyCraft
⋅
Taiwan High-Tech Ecosystem Targeted by Foreign APT Group: Digital Skeleton Key Bypasses Security Measures Cobalt Strike MimiKatz Red Charon |
2020-04-14
⋅
SecurityIntelligence
⋅
TA505 Continues to Infect Networks With SDBbot RAT SDBbot TinyMet TA505 |
2020-04-13
⋅
K7 Security
⋅
GuLoader delivers RATs and Spies in Disguise CloudEyE |
2020-04-07
⋅
Lost in Security (and mostly everything else)
⋅
2020-04-06 Qealler RAT Malspam Qealler |
2020-04-07
⋅
SecurityIntelligence
⋅
ITG08 (aka FIN6) Partners With TrickBot Gang, Uses Anchor Framework More_eggs Anchor TrickBot |
2020-04-01
⋅
Cisco
⋅
Navigating Cybersecurity During a Pandemic: Latest Malware and Threat Actors Azorult CloudEyE Formbook KPOT Stealer Metamorfo Nanocore RAT NetWire RC TrickBot |
2020-03-30
⋅
EST Security
⋅
The 'Spy Cloud' Operation: Geumseong121 group carries out the APT attack disguising the evidence of North Korean defection |
2020-03-26
⋅
SpiderLabs Blog
⋅
Would You Exchange Your Security for a Gift Card? Griffon |