Click here to download all references as Bib-File.•
2020-08-24
⋅
Kaspersky Labs
⋅
Lifting the veil on DeathStalker, a mercenary triumvirate EVILNUM Janicab Evilnum |
2020-08-24
⋅
Group-IB
⋅
Cybercriminal greeners from Iran attack companies worldwide for financial gain Dharma |
2020-08-23
⋅
FBI
⋅
AC-000129-TT: Chinese Government-Mandated Tax Software Contains Malware, Enabling Backdoor Access GoldenSpy |
2020-08-23
⋅
Github (Insane-Forensics)
⋅
Dispatches from Drovorub: Network Threat Hunting for Russia GRU GTsSS' Malware at Scale |
2020-08-23
⋅
Nullteilerfrei Blog
⋅
Programmatically NOP the Current Selection in Ghidra Zlob |
2020-08-22
⋅
KrabsOnSecurity
⋅
BitRAT – The Latest in Copy-pasted Malware by Incompetent Developers BitRAT |
2020-08-21
⋅
Twitter (@GrujaRS)
⋅
New #Morseop #Ransomware Sfile |
2020-08-21
⋅
RiskIQ
⋅
Pinchy Spider: Ransomware Infrastructure Connected to Dark Web Marketplace REvil |
2020-08-21
⋅
⋅
Bundeskriminalamt
⋅
Mögliche Cyberspionage mittels der Schadsoftware GOLDENSPY GoldenSpy |
2020-08-21
⋅
Palo Alto Networks Unit 42
⋅
Wireshark Tutorial: Decrypting HTTPS Traffic Dridex |
2020-08-21
⋅
⋅
Baidu Security Emergency Response Center
⋅
Recurrence and research of macro attacks under macOS |
2020-08-21
⋅
Vimeo (RiskIQ)
⋅
The Evolution of Ransomware & Pinchy Spider's Shot at the Title Gandcrab REvil |
2020-08-21
⋅
Bleeping Computer
⋅
DarkSide: New targeted ransomware demands million dollar ransoms |
2020-08-20
⋅
sensecy
⋅
Global Ransomware Attacks in 2020: The Top 4 Vulnerabilities Clop Maze REvil Ryuk |
2020-08-20
⋅
ThreatConnect
⋅
[webinar] Proactive Infrastructure Hunting with ThreatConnect & DomainTools |
2020-08-20
⋅
CERT-FR
⋅
Development of the Activity of the TA505 Cybercriminal Group AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot |
2020-08-20
⋅
Bitdefender
⋅
More Evidence of APT Hackers-for-Hire Usedfor Industrial Espionage |
2020-08-20
⋅
Morphisec
⋅
QakBot (QBot) Maldoc Campaign Introduces Two New Techniques into Its Arsenal QakBot |
2020-08-20
⋅
Zero2Automated Blog
⋅
DBatLoader/ModiLoader Analysis – First Stage DBatLoader |
2020-08-20
⋅
DomainTools
⋅
Revealing REvil Ransomware With DomainTools and Maltego REvil |