Click here to download all references as Bib-File.•
2020-07-22
⋅
Talos Intelligence
⋅
Prometei botnet and its quest for Monero Prometei |
2020-07-22
⋅
Github (hausec)
⋅
Github Repository for PowerZure PowerZure |
2020-07-22
⋅
S2W LAB Inc.
⋅
'FormBook Tracker' unveiled on the Dark Web Formbook |
2020-07-22
⋅
Trustwave
⋅
Lockscreen Ransomware Phishing Leads To Google Play Card Scam lockscreen |
2020-07-22
⋅
Red Canary
⋅
Connecting Kinsing malware to Citrix and SaltStack campaigns Kinsing |
2020-07-22
⋅
SUCURI
⋅
Skimmers in Images & GitHub Repos magecart |
2020-07-22
⋅
On the Hunt
⋅
Analysing Fileless Malware: Cobalt Strike Beacon Cobalt Strike |
2020-07-22
⋅
Palo Alto Networks Unit 42
⋅
OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory RDAT OilRig |
2020-07-22
⋅
Kaspersky Labs
⋅
MATA: Multi-platform targeted malware framework Dacls Dacls Dacls |
2020-07-22
⋅
SentinelOne
⋅
Enter the Maze: Demystifying an Affiliate Involved in Maze (SNOW) ISFB Maze TrickBot Zloader |
2020-07-22
⋅
⋅
TEHTRIS
⋅
Peut-on neutraliser un ransomware lancé en tant que SYSTEM sur des milliers de machines en même temps? REvil |
2020-07-22
⋅
Threatpost
⋅
OilRig APT Drills into Malware Innovation with Unique Backdoor OilRig |
2020-07-21
⋅
Department of Justice
⋅
Two Chinese Hackers Working with the Ministry of State Security Charged with Global Computer Intrusion Campaign Targeting Intellectual Property and Confidential Business Information, Including COVID-19 Research CHINACHOPPER BRONZE SPRING |
2020-07-21
⋅
Malwarebytes Labs
⋅
Chinese APT group targets India and Hong Kong using new variant of MgBot malware MgBot BRONZE HIGHLAND |
2020-07-21
⋅
YouTube ( OPCDE with Matt Suiche)
⋅
vOPCDE #9 - A Journey into Malware HTTP Communication Channels Spectacles (Mohamad Mokbel) Alureon Aytoke Cobra Carbon System CROSSWALK danbot ProtonBot Silence |
2020-07-21
⋅
Report on Russian disinformation campaign by Intelligence and Security Committee of Parliament |
2020-07-21
⋅
Vice
⋅
'World's Most Wanted Man' Involved in Bizarre Attempt to Buy Hacking Tools RCS |
2020-07-21
⋅
Checkpoint
⋅
How scammers are hiding their phishing trips in public clouds |
2020-07-21
⋅
Malwarebytes
⋅
Chinese APT group targets India and Hong Kong using new variant of MgBot malware KSREMOTE Cobalt Strike MgBot Evasive Panda |
2020-07-20
⋅
or10nlabs
⋅
Reverse Engineering the New Mustang Panda PlugX Downloader PlugX |