Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-03-29F-SecureBert Steppe
A Hammer Lurking In The Shadows
shadowhammer
2019-03-29Vice MotherboardLorenzo Franceschi-Bicchierai, Riccardo Coluccini
Researchers Find Google Play Store Apps Were Actually Government Malware
Exodus
2019-03-29Security Without BordersSecurity without Borders
Exodus: New Android Spyware Made in Italy
Exodus
2019-03-28Carbon BlackCB TAU Threat Intelligence
CryptoMix Clop Ransomware Disables Startup Repair, Removes & Edits Shadow Volume Copies
Clop
2019-03-28Vitali Kremez BlogVitali Kremez
Let's Learn: Dissecting Operation ShadowHammer Shellcode Internals in crt_ExitProcess
shadowhammer
2019-03-28F-SecureF-Secure Global
Analysis of ShadowHammer ASUS Attack First Stage Payload
shadowhammer
2019-03-28Canadian Radio-television and Telecommunications CommissionVarious
CRTC and RCMP National Division Execute Warrants in Malware Investigation
2019-03-28Twitter (@r3c0nst)Frank Boldewin
Tweet on JavaDispCash
JavaDispCash
2019-03-28Malware Explorer BlogNart Villeneuve
10 Years Since Ghostnet
Gh0stnet
2019-03-28Kaspersky LabsGReAT
The return of the BOM
Unidentified 058
2019-03-28Skylight CyberSkylight Cyber
Unleash The Hash - ShadowHammer MAC Address List
shadowhammer
2019-03-28Group-IBGroup-IB, Pavel Krylov, Rustam Mirkasymov
Group-IB uncovers Android Trojan named «Gustuff» capable of targeting more than 100 global banking apps, cryptocurrency and marketplace applications
Gustuff
2019-03-27Alyac
라자루스(Lazarus) 그룹, 이스라엘 군수업체 대상 APT 역습
SappyCache
2019-03-27ESTsecurityAlyac
Lazarus Group APT Counterattack Against Israeli Military
SappyCache
2019-03-27SymantecCritical Attack Discovery and Intelligence Team
Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.
DarkComet MimiKatz Nanocore RAT NetWire RC pupy Quasar RAT Remcos StoneDrill TURNEDUP APT33
2019-03-27MicrosoftTom Burt
New steps to protect customers from hacking
APT35 Charming Kitten Cleaver
2019-03-27Twitter (@ClearskySec)ClearSky Cyber Security
Tweet on "Timelines - ECRL.docx"
DADJOKE
2019-03-27SpamhausSpamhaus Malware Labs
Emotet adds a further layer of camouflage
Emotet
2019-03-27SymantecSecurity Response Attack Investigation Team
Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.
DarkComet Nanocore RAT pupy Quasar RAT Remcos TURNEDUP APT33
2019-03-27mauronz blogmauronz
Analysis of the ShadowHammer backdoor
shadowhammer