Click here to download all references as Bib-File.•
2020-02-05
⋅
SentinelOne
⋅
Pro-Russian CyberSpy Gamaredon Intensifies Ukrainian Security Targeting Pteranodon |
2020-02-05
⋅
Cybereason
⋅
The Hole in the Bucket: Attackers Abuse Bitbucket to Deliver an Arsenal of Malware Amadey Azorult Predator The Thief STOP Vidar |
2020-02-04
⋅
Security-in-Bits
⋅
Similarity between Qealler/Pyrogenic variants -Part 0x3 Qealler |
2020-02-04
⋅
⋅
ID Ransomware
⋅
RagnarLocker Ransomware RagnarLocker |
2020-02-04
⋅
Github (onek1lo)
⋅
Borr-Stealer: Repository with decompiled code Borr |
2020-02-04
⋅
Borr Malware Borr |
2020-02-04
⋅
0x00sec
⋅
Analyzing Modern Malware Techniques - Part 3: A case of Powershell, Excel 4 Macros and VB6 |
2020-02-04
⋅
RevCode RAT WebMonitor RAT |
2020-02-03
⋅
SANS ISC
⋅
Analysis of a triple-encrypted AZORult downloader Azorult |
2020-02-03
⋅
⋅
ID Ransomware
⋅
PassLock Ransomware Passlock |
2020-02-03
⋅
Telekom
⋅
Dissecting Emotet – Part 1 Emotet |
2020-02-03
⋅
Dragos
⋅
EKANS Ransomware and ICS Operations Snake |
2020-02-03
⋅
Check Point Research
⋅
Warzone: Behind the enemy lines Ave Maria |
2020-02-02
⋅
ESET Research
⋅
TLP: WHITE A WILD KOBALOS APPEARSTricksy Linux malware goes after HPCs Kobalos |
2020-02-02
⋅
Sophos Labs
⋅
Agent Tesla amps up information stealing attacks Agent Tesla |
2020-02-02
⋅
360 netlab
⋅
New Threat: Matryosh Botnet Is Spreading Matryosh |
2020-02-02
⋅
Youtube (Ghidra Ninja)
⋅
Reversing WannaCry Part 2 - Diving into the malware with #Ghidra WannaCryptor |
2020-02-02
⋅
Nullteilerfrei Blog
⋅
Defeating Sodinokibi/REvil String-Obfuscation in Ghidra REvil |
2020-02-02
⋅
uf0 Blog
⋅
Uncovering Mimikatz ‘msv’ and collecting credentials through PyKD MimiKatz |
2020-02-01
⋅
ThreatFabric
⋅
2020 - Year of the RAT Anubis Cerberus Ginp Gustuff Hydra |