Click here to download all references as Bib-File.•
2020-05-19
⋅
Cisco Talos
⋅
The wolf is back... WolfRAT |
2020-05-19
⋅
AlienLabs
⋅
TrickBot BazarLoader In-Depth Anchor BazarBackdoor TrickBot |
2020-05-18
⋅
Threatpost
⋅
Ransomware Gang Arrested for Spreading Locky to Hospitals Locky |
2020-05-18
⋅
Trend Micro
⋅
Netwalker Fileless Ransomware Injected via Reflective Loading Mailto |
2020-05-18
⋅
Palo Alto Networks Unit 42
⋅
Eleethub: A Cryptocurrency Mining Botnet with Rootkit for Self-Hiding PerlBot |
2020-05-18
⋅
Github (dlegezo)
⋅
Microcin Decryptor Microcin |
2020-05-18
⋅
ZDNet
⋅
FBI: ProLock ransomware gains access to victim networks via Qakbot infections PwndLocker |
2020-05-18
⋅
One Night in Norfolk
⋅
Looking Back at LiteDuke LiteDuke |
2020-05-17
⋅
CrowdStrike
⋅
CrowdStrike Falcon Detects Kernel Attacks Exploiting Vulnerable Dell Driver (CVE-2021-21551) |
2020-05-16
⋅
atdotde
⋅
High Performance Hackers Loerbas |
2020-05-16
⋅
Cado Security
⋅
Recent Attacks Against Supercomputers Loerbas |
2020-05-15
⋅
SentinelOne
⋅
A Guide to macOS Threat Hunting and Incident Response |
2020-05-15
⋅
MalwareLab.pl
⋅
In depth analysis of Lazarus validator |
2020-05-15
⋅
Malware Analysis: Snake Ransomware Snake |
2020-05-15
⋅
Twitter (@nunohaien)
⋅
Twitter Thread on attacks on high-performance computing labs Loerbas |
2020-05-15
⋅
Twitter (@stvemillertime)
⋅
Tweet on SOGU development timeline, including TIGERPLUG IOCs PlugX |
2020-05-15
⋅
DBatLoader DBatLoader |
2020-05-14
⋅
Avast Decoded
⋅
APT Group Planted Backdoors Targeting High Profile Networks in Central Asia BYEBY Ghost RAT Microcin MimiKatz Vicious Panda |
2020-05-14
⋅
ESET Research
⋅
Mikroceen: Spying backdoor leveraged in high‑profile networks in Central Asia Microcin Vicious Panda |
2020-05-14
⋅
Leonardo
⋅
Malware Technical Insight Turla "Penquin_x64" Penquin Turla |