Click here to download all references as Bib-File.•
2020-02-14
⋅
US-CERT
⋅
Malware Analysis Report (AR20-045C) CHEESETRAY |
2020-02-13
⋅
Palo Alto Networks Unit 42
⋅
Wireshark Tutorial: Examining Qakbot Infections QakBot |
2020-02-13
⋅
Quick Heal
⋅
A Deep Dive Into Wakeup On Lan (WoL) Implementation of Ryuk Ryuk |
2020-02-13
⋅
Elastic
⋅
Playing defense against Gamaredon Group Pteranodon |
2020-02-13
⋅
Bleeping Computer
⋅
Parallax RAT: Common Malware Payload After Hacker Forums Promotion Parallax RAT |
2020-02-13
⋅
Talos
⋅
Threat actors attempt to capitalize on coronavirus outbreak Emotet Nanocore RAT Parallax RAT |
2020-02-13
⋅
Qianxin
⋅
APT Report 2019 Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy |
2020-02-13
⋅
Cybereason
⋅
New Cyber Espionage Campaigns Targeting Palestinians - Part 2: The Discovery of the New, Mysterious Pierogi Backdoor Pierogi |
2020-02-13
⋅
Cybereason
⋅
New Cyber Espionage Campaigns Targeting Palestinians - Part 1: The Spark Campaign Spark |
2020-02-12
⋅
McAfee
⋅
CSI: Evidence Indicators for Targeted Ransomware Attacks – Part I FriedEx |
2020-02-12
⋅
VMWare Carbon Black
⋅
Ryuk Ransomware Technical Analysis Ryuk |
2020-02-12
⋅
Twitter (@DrStache_)
⋅
Tweet on ManaBotnet Azorult |
2020-02-12
⋅
MeltX0R Security
⋅
Goblin Panda APT: Recent infrastructure and RAT analysis NewCore RAT |
2020-02-12
⋅
Telsy
⋅
Meeting POWERBAND: The APT33 .NET POWERTON Variant POWERTON POWERBAND |
2020-02-12
⋅
Cisco Talos
⋅
Loda RAT Grows Up Loda |
2020-02-11
⋅
Twitter (@malwrhunterteam)
⋅
Tweet on Parallax RAT Parallax RAT |
2020-02-11
⋅
Github (jeFF0Falltrades)
⋅
Metamorfo (aka Casbaneiro) Metamorfo Unidentified 072 (Metamorfo Loader) |
2020-02-10
⋅
Bitdefender
⋅
Hypervisor Introspection Thwarts Web Memory Corruption Attack in the Wild coldbrew |
2020-02-10
⋅
viXra
⋅
A Case Study into solving Crypters/Packers in Malware Obfuscation using an SMT approach Locky |
2020-02-10
⋅
Kaspersky Labs
⋅
KBOT: sometimes they come back Bolek |