Click here to download all references as Bib-File.•
2020-02-24
⋅
Sophos Labs
⋅
Cloud Snooper attack bypasses firewall security measures Cloud Snooper |
2020-02-12
⋅
MeltX0R Security
⋅
Goblin Panda APT: Recent infrastructure and RAT analysis NewCore RAT |
2020-02-08
⋅
PICUS Security
⋅
Emotet Technical Analysis - Part 2 PowerShell Unveiled Emotet |
2020-02-06
⋅
Sophos
⋅
Living off another land: Ransomware borrows vulnerable driver to remove security software RobinHood |
2020-02-05
⋅
SentinelOne
⋅
Pro-Russian CyberSpy Gamaredon Intensifies Ukrainian Security Targeting Pteranodon |
2020-02-04
⋅
Security-in-Bits
⋅
Similarity between Qealler/Pyrogenic variants -Part 0x3 Qealler |
2020-01-31
⋅
YouTube (Context Information Security)
⋅
New AVIVORE threat group – how they operate and managing the risk PlugX |
2020-01-30
⋅
PICUS Security
⋅
Emotet Technical Analysis - Part 1 Reveal the Evil Code Emotet |
2020-01-29
⋅
Bleeping Computer
⋅
Malware Tries to Trump Security Software With POTUS Impeachment TrickBot |
2020-01-25
⋅
Sanguine Security
⋅
Indonesian Magecart hackers arrested magecart |
2020-01-21
⋅
CrowdStrike
⋅
Herpaderping: Security Risk or Unintended Behavior? |
2020-01-20
⋅
Virus Bulletin
⋅
Behind the scenes of GandCrab’s operation Gandcrab |
2020-01-17
⋅
⋅
NTT Security
⋅
Operation Bitter Biscuit Korlia |
2020-01-17
⋅
Security-in-Bits
⋅
Unpacking Pyrogenic/Qealler using Java agent -Part 0x2 Qealler |
2020-01-16
⋅
Intrusiontruth
⋅
APT40 is run by the Hainan department of the Chinese Ministry of State Security |
2020-01-15
⋅
AT&T Cybersecurity
⋅
Alien Labs 2019 Analysis of Threat Groups Molerats and APT-C-37 Houdini |
2020-01-14
⋅
Blaze's Security Blog
⋅
Satan ransomware rebrands as 5ss5c ransomware Satan |
2020-01-10
⋅
Youtube (Azure Thursday)
⋅
A hitchhikers guide to the cybersecurity galaxy GALLIUM |
2020-01-09
⋅
The State of Security
⋅
Man jailed for using webcam RAT to spy on women in their bedrooms Imminent Monitor RAT |
2020-01-06
⋅
Security-in-Bits
⋅
Pyrogenic Infostealer static analysis – Part 0x1 Qealler |