Click here to download all references as Bib-File.
2022-02-24 ⋅ Mandiant ⋅ Left On Read: Telegram Malware Spotted in Latest Iranian Cyber Espionage Activity STARWHALE GRAMDOOR |
2022-02-22 ⋅ CrowdStrike ⋅ CrowdStrike Research Investigates Exploit Behavior to Strengthen Customer Protection |
2022-02-21 ⋅ Atomic Matryoshka ⋅ Ousaban MSI Installer Analysis Ousaban |
2022-02-18 ⋅ Intezer ⋅ TeamTNT Cryptomining Explosion TeamTNT |
2022-02-16 ⋅ Threat Post ⋅ TrickBot Ravages Customers of Amazon, PayPal and Other Top Brands TrickBot |
2022-02-16 ⋅ Check Point Research ⋅ A Modern Ninja: Evasive Trickbot Attacks Customers of 60 High-Profile Companies TrickBot |
2022-02-09 ⋅ Sentinel LABS ⋅ ModifiedElephant APT and a Decade of Fabricating Evidence DarkComet Incubator NetWire RC ModifiedElephant |
2022-02-09 ⋅ SentinelOne ⋅ Modified Elephant APT and a Decade of Fabricating Evidence DarkComet Incubator NetWire RC |
2022-02-04 ⋅ Medium tomiwa-xy ⋅ Static analysis of Goldenhelper Malware (Golden Tax malware) GoldenHelper |
2022-02-03 ⋅ Symantec ⋅ Antlion: Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan MimiKatz xPack Antlion |
2022-02-02 ⋅ Cado Security ⋅ CoinStomp Malware Family Targets Asian Cloud Service Providers |
2022-02-01 ⋅ Cybereason ⋅ StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations StrifeWater RAT MosesStaff |
2022-01-31 ⋅ CyberArk ⋅ Analyzing Malware with Hooks, Stomps and Return-addresses Cobalt Strike |
2022-01-28 ⋅ Atomic Matryoshka ⋅ Malware Headliners: LokiBot Loki Password Stealer (PWS) |
2022-01-22 ⋅ Atomic Matryoshka ⋅ Malware Headliners: Emotet Emotet |
2022-01-15 ⋅ Microsoft ⋅ Malware attacks targeting Ukraine government (DEV-0586) WhisperGate |
2022-01-15 ⋅ Atomic Matryoshka ⋅ Malware Headliners: Qakbot QakBot |
2022-01-09 ⋅ Atomic Matryoshka ⋅ Malware Headliners: Dridex Dridex |
2022-01-02 ⋅ Medium amgedwageh ⋅ Automating The Analysis Of An AutoIT Script That Wraps A Remcos RAT Remcos |
2022-01-02 ⋅ Atomic Matryoshka ⋅ "Cracking Open the Malware Piñata" Series: Intro to Dynamic Analysis with RedLineStealer RedLine Stealer |