Click here to download all references as Bib-File.•
2020-08-10
⋅
tccontre Blog
⋅
Learning From ICEID loader - Including its Steganography Payload Parsing IcedID |
2020-08-10
⋅
Seqrite
⋅
Gorgon APT targeting MSME sector in India Agent Tesla |
2020-08-10
⋅
SentinelOne
⋅
Agent Tesla | Old RAT Uses New Tricks to Stay on Top Agent Tesla |
2020-08-10
⋅
FR3D.HK
⋅
DiamondFox - Bank Robbers will be replaced DiamondFox |
2020-08-10
⋅
ZDNet
⋅
FBI says an Iranian hacking group is attacking F5 networking devices MimiKatz |
2020-08-10
⋅
Malwarebytes
⋅
SBA phishing scams: from malware to advanced social engineering CloudEyE |
2020-08-09
⋅
F5 Labs
⋅
Banking Trojans: A Reference Guide to the Malware Family Tree BackSwap Carberp Citadel DanaBot Dridex Dyre Emotet Gozi Kronos PandaBanker Ramnit Shylock SpyEye Tinba TrickBot Vawtrak Zeus |
2020-08-08
⋅
Speakerdeck (Viralmaniar)
⋅
Phirautee - DEFCON28 - Writing Ransomware using Living off the Land (LotL) Tactics |
2020-08-07
⋅
ESET Research
⋅
Stadeo: Deobfuscating Stantinko and more Stantinko |
2020-08-07
⋅
QuoScient
⋅
BlackWater Malware Leveraging Beirut Tragedy in New Targeted Campaign |
2020-08-07
⋅
⋅
CSIRT Italia
⋅
New Phishing-As-A-Service framework |
2020-08-06
⋅
Theta
⋅
Part 3: analysing MedusaLocker ransomware MedusaLocker |
2020-08-06
⋅
KELA
⋅
The Secret Life of an Initial Access Broker |
2020-08-06
⋅
Wired
⋅
Chinese Hackers Have Pillaged Taiwan's Semiconductor Industry Cobalt Strike MimiKatz Winnti Red Charon |
2020-08-06
⋅
Twitter (@IntezerLabs)
⋅
Tweet on GOSH GOSH |
2020-08-06
⋅
Trend Micro
⋅
Water Nue Phishing Campaign Targets C-Suite’s Office 365 Accounts |
2020-08-06
⋅
FireEye
⋅
Bypassing MassLogger Anti-Analysis — a Man-in-the-Middle Approach MASS Logger |
2020-08-05
⋅
Theta
⋅
Part 2: Analysing MedusaLocker ransomware MedusaLocker |
2020-08-05
⋅
Blueliv
⋅
Playing with GuLoader Anti-VM techniques CloudEyE |
2020-08-05
⋅
Github (mauronz)
⋅
Emotet API+string deobfuscator (v0.1) Emotet |