Click here to download all references as Bib-File.•
2020-08-31
⋅
SentinelOne
⋅
The BLINDINGCAN RAT and Malicious North Korean Activity BLINDINGCAN |
2020-08-31
⋅
Netlab
⋅
In the wild QNAP NAS attacks |
2020-08-31
⋅
The DFIR Report
⋅
NetWalker Ransomware in 1 Hour Cobalt Strike Mailto MimiKatz |
2020-08-31
⋅
cyber.wtf blog
⋅
Trickbot rdpscanDll – Transforming Candidate Credentials for Brute-Forcing RDP Servers TrickBot |
2020-08-31
⋅
⋅
JPCERT/CC
⋅
Malware used by the attack group Lazarus after network intrusion |
2020-08-30
⋅
⋅
Z3 Ransomware Z3 |
2020-08-29
⋅
Aguinet
⋅
Emulating NotPetya bootloader with Miasm EternalPetya |
2020-08-28
⋅
CYBERWISE
⋅
Cerberus Banking Trojan Analysis Cerberus |
2020-08-28
⋅
NTT
⋅
Operation Lagtime IT: Colourful Panda Footprint Cotx RAT Poison Ivy TA428 |
2020-08-28
⋅
McAfee
⋅
MVISION Insights: Wastedlocker Ransomware WastedLocker |
2020-08-28
⋅
360 Core Security
⋅
The "sneak camera" in mobile pornography software |
2020-08-28
⋅
Checkpoint
⋅
Gozi: The Malware with a Thousand Faces DreamBot ISFB LOLSnif SaiGon |
2020-08-28
⋅
White Ops
⋅
TERRACOTTA Android Malware: A Technical Study |
2020-08-28
⋅
Proofpoint
⋅
A Comprehensive Look at Emotet’s Summer 2020 Return Emotet MUMMY SPIDER |
2020-08-27
⋅
fmnagisa wordpress
⋅
Revisiting EquationGroup’s FANNY… or is it DEMENTIAWHEEL? DoubleFantasy Fanny |
2020-08-27
⋅
Hatching.io
⋅
Smokeloader Analysis and More Family Detections SmokeLoader |
2020-08-27
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on Anubis Stealer Anubis |
2020-08-27
⋅
Palo Alto Networks Unit 42
⋅
Cetus: Cryptojacking Worm Targeting Docker Daemons Cetus |
2020-08-27
⋅
ClearSky
⋅
The Kittens Are Back in Town 3: Charming Kitten Campaign Evolved and Deploying Spear-Phishing link by WhatsApp |
2020-08-27
⋅
Checkpoint
⋅
An Old Bot’s Nasty New Tricks: Exploring Qbot’s Latest Attack Methods QakBot |