Click here to download all references as Bib-File.•
2019-03-17
⋅
Persianov on Security
⋅
Emotet malware analysis. Part 1 Emotet |
2019-03-13
⋅
MyOnlineSecurity
⋅
Fake CDC Flu Pandemic Warning delivers Gandcrab 5.2 ransomware Cold$eal Gandcrab |
2019-03-13
⋅
Security Art Work
⋅
ORANGEWORM GROUP – KWAMPIRS ANALYSIS UPDATE Kwampirs |
2019-03-13
⋅
Twitter (@WDSecurity)
⋅
Tweet on Tefosteal TefoSteal |
2019-03-11
⋅
Packt
⋅
Resecurity reports ‘IRIDUIM’ behind Citrix data breach, 200+ government agencies, oil and gas companies, and technology companies also targeted. IRIDIUM |
2019-03-06
⋅
Symantec
⋅
Whitefly: Espionage Group has Singapore in Its Sights Whitefly |
2019-02-22
⋅
Palo Alto Networks Unit 42
⋅
New BabyShark Malware Targets U.S. National Security Think Tanks BabyShark Kimsuky |
2019-02-18
⋅
⋅
EST Security
⋅
Trojan.Android.SmsAgent 악성코드 분석 보고서 SmsAgent |
2019-02-18
⋅
KrebsOnSecurity
⋅
A Deep Dive on the Recent Widespread DNS Hijacking Attacks DNSpionage |
2019-02-13
⋅
KrabsOnSecurity
⋅
Analyzing Amadey – a simple native malware Amadey |
2019-02-13
⋅
Accenture Security
⋅
SNAKEMACKEREL: Threat Campaign Likely Targeting NATO Members, Defense and Military Outlets APT28 |
2019-02-06
⋅
SecurityIntelligence
⋅
IcedID Operators Using ATSEngine Injection Panel to Hit E-Commerce Sites IcedID |
2019-01-31
⋅
⋅
ESTsecurity
⋅
Lazarus APT Organization Attacks with Operation Extreme Job CoreDN |
2019-01-21
⋅
Microsoft Security Intelligence
⋅
HackTool:Win32/RemoteAdmin RemoteAdmin |
2019-01-17
⋅
Palo Alto Networks Unit 42
⋅
Malware Used by “Rocke” Group Evolves to Evade Detection by Cloud Security Products Rocke |
2019-01-11
⋅
Google Security Blog
⋅
PHA Family Highlights: Zen and its cousins Zen |
2019-01-09
⋅
⋅
Security Art Work
⋅
Análisis de Linux.Sunless Sunless |
2018-12-18
⋅
K7 Security
⋅
Scumbag Combo: Agent Tesla and XpertRAT XpertRAT |
2018-12-14
⋅
Australian Cyber Security Centre
⋅
Investigationreport: Compromise of an Australian companyvia their Managed Service Provider PlugX RedLeaves |
2018-12-14
⋅
Symantec
⋅
Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail OilRig |