Click here to download all references as Bib-File.•
2020-05-25
⋅
⋅
AhnLab
⋅
Hangul malware distributed in real estate investment related emails (using EPS) |
2020-05-24
⋅
or10nlabs
⋅
Reverse Engineering the Mustang Panda PlugX Loader PlugX |
2020-05-24
⋅
Palo Alto Networks Unit 42
⋅
Using AI to Detect Malicious C2 Traffic Emotet Sality |
2020-05-24
⋅
Positive Technologies
⋅
Operation TA505: network infrastructure. Part 3. AndroMut Buhtrap SmokeLoader |
2020-05-24
⋅
Nullteilerfrei Blog
⋅
Zloader String Obfuscation Zloader |
2020-05-24
⋅
Malware and Stuff
⋅
Examining Smokeloader’s Anti Hooking technique SmokeLoader |
2020-05-23
⋅
InfoSec Handlers Diary Blog
⋅
AgentTesla Delivered via a Malicious PowerPoint Add-In Agent Tesla |
2020-05-23
⋅
360 netlab
⋅
New activity of DoubleGuns Group, control hundreds of thousands of bots via public cloud service |
2020-05-23
⋅
Australian Cyber Security Centre
⋅
Summary of Tradecraft Trends for 2019-20: Tactics, Techniques and Procedures Used to Target Australian Networks |
2020-05-22
⋅
Yoroi
⋅
Cyber-Criminal espionage Operation insists on Italian Manufacturing Agent Tesla |
2020-05-22
⋅
Positive Technologies
⋅
Operation TA505: investigating the ServHelper backdoor with NetSupport RAT. Part 2. NetSupportManager RAT ServHelper |
2020-05-22
⋅
ESET Research
⋅
Insidious Android malware gives up all malicious features but one to gain stealth DEFENSOR ID |
2020-05-22
⋅
ThreatConnect
⋅
ThreatConnect Research Roundup: Possible APT33 Infrastructure |
2020-05-22
⋅
⋅
Antiy CERT
⋅
Analysis of Ramsay components of Darkhotel's infiltration and isolation network Ramsay DarkHotel |
2020-05-21
⋅
Sophos
⋅
Asnarök attackers twice modified attack midstream NOTROBIN Ragnarok |
2020-05-21
⋅
Intel 471
⋅
A brief history of TA505 AndroMut Bart Dridex FlawedAmmyy FlawedGrace Gandcrab Get2 GlobeImposter Jaff Kegotip Locky Necurs Philadephia Ransom Pony QuantLoader Rockloader SDBbot ServHelper Shifu Snatch TrickBot |
2020-05-21
⋅
BrightTALK (FireEye)
⋅
Navigating MAZE: Analysis of a Rising Ransomware Threat Maze |
2020-05-21
⋅
PICUS Security
⋅
T1055 Process Injection BlackEnergy Cardinal RAT Downdelph Emotet Kazuar RokRAT SOUNDBITE |
2020-05-21
⋅
Malwarebytes
⋅
Cybercrime tactics and techniques Ave Maria Azorult DanaBot Loki Password Stealer (PWS) NetWire RC |
2020-05-21
⋅
Bitdefender
⋅
Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia MimiKatz Remexi |