Click here to download all references as Bib-File.•
2021-02-09
⋅
Talos
⋅
Kasablanka Group's LodaRAT improves espionage capabilities on Android and Windows Loda |
2021-02-09
⋅
Max Kersten's Blog
⋅
Ghidra script to decrypt strings in Amadey 1.09 Amadey |
2021-02-09
⋅
Cofense
⋅
BazarBackdoor’s Stealthy Infiltration Evades Multiple SEGs BazarBackdoor |
2021-02-08
⋅
Myanmar Computer Emergency Response Team
⋅
PlugX Removal Guide Version 1.2 PlugX |
2021-02-08
⋅
Arsenal Consulting
⋅
National Investigation Agency VS Sudhir Pralhad Dhawale & others Report 1 NetWire RC |
2021-02-08
⋅
Dragos
⋅
Recommendations Following the Oldsmar Water Treatment Facility Cyber Attack |
2021-02-08
⋅
Lawfare Blog
⋅
What Is the Point of These Nation-State Indictments? Gameover P2P Nymaim |
2021-02-08
⋅
Wired
⋅
A Hacker Tried to Poison a Florida City's Water Supply, Officials Say |
2021-02-08
⋅
Morphisec
⋅
Long Live, Osiris; Banking Trojan Targets German IP Addresses Kronos |
2021-02-08
⋅
CrowdStrike
⋅
Blocking SolarMarker Backdoor solarmarker |
2021-02-08
⋅
Medium kurtikleiton
⋅
Evade EDR with Shellcode Injection and gain persistence using Registry Run Keys |
2021-02-08
⋅
⋅
heise online
⋅
Auf Tätersuche: Herausforderungen bei der Analyse von Cyber-Angriffen |
2021-02-08
⋅
ESET Research
⋅
THREAT REPORT Q4 2020 TrickBot |
2021-02-08
⋅
Checkpoint
⋅
After Lightning Comes Thunder Infy Tonnerre |
2021-02-08
⋅
GRNET CERT
⋅
Reverse engineering Emotet – Our approach to protect GRNET against the trojan Emotet |
2021-02-08
⋅
US-CERT
⋅
Malware Analysis Report (AR21-039B): MAR-10320115-1.v1 - TEARDROP TEARDROP |
2021-02-08
⋅
US-CERT
⋅
Malware Analysis Report (AR21-039A): SUNBURST SUNBURST |
2021-02-08
⋅
Medium Sebdraven
⋅
Babuk is distributed packed Babuk |
2021-02-08
⋅
Checkpoint
⋅
Domestic Kitten – An Inside Look at the Iranian Surveillance Operations FurBall Domestic Kitten |
2021-02-07
⋅
Technical Blog of Ali Aqeel
⋅
Dridex Malware Analysis Dridex |