Click here to download all references as Bib-File.•
2019-12-04
⋅
⋅
Weixin
⋅
Tentacles reaching Central Asia: analysis of Uzbekistan activities by DustSquad APT Octopus |
2019-12-04
⋅
Proofpoint
⋅
Buer, a new loader emerges in the underground marketplace Buer |
2019-12-03
⋅
Twitter (@bkMSFT)
⋅
Tweet on ZIRCONIUM alias for APT31 APT31 |
2019-12-03
⋅
NSHC
⋅
THREAT ACTOR TARGETING HONG KONG PRO-DEMOCRACY FIGURES APT31 |
2019-12-03
⋅
Objective-See
⋅
Lazarus Group Goes 'Fileless' Unidentified macOS 001 (UnionCryptoTrader) |
2019-12-03
⋅
SecFreaks
⋅
In depth analysis of an infostealer: Raccoon Raccoon |
2019-12-03
⋅
NSHC
⋅
Threat Actor Targeting Hong Kong Pro-Democracy Figures sihost |
2019-12-03
⋅
Twitter (@_CPResearch_)
⋅
Tweet on Afrodita Ransomware Afrodita |
2019-12-03
⋅
Malwarebytes
⋅
New version of IcedID Trojan uses steganographic payloads IcedID |
2019-12-02
⋅
Dissecting Malware
⋅
God save the Queen [...] 'cause Ransom is money - SaveTheQueen Encryptor |
2019-12-02
⋅
Bleeping Computer
⋅
Facebook Ads Manager Targeted by New Info-Stealing Trojan Socelars |
2019-12-02
⋅
Cylance
⋅
Meet PyXie: A Nefarious New Python RAT PyXie |
2019-12-02
⋅
Twitter (@VK_intel)
⋅
Tweet on Socelars Stealer Socelars |
2019-12-02
⋅
Palo Alto Networks Unit 42
⋅
Imminent Monitor – a RAT Down Under Imminent Monitor RAT |
2019-12-01
⋅
VISA
⋅
Cybercrime Groups (FIN8) Targeting Fuel Dispenser Merchants Grateful POS |
2019-11-29
⋅
Trend Micro
⋅
Operation ENDTRADE:TICK: 2019s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data BROLER |
2019-11-29
⋅
Deloitte
⋅
Cyber Threat Intelligence & Incident Response Cobalt Strike |
2019-11-29
⋅
Palo Alto Networks Unit 42
⋅
The Fractured Block Campaign: CARROTBAT Used to Deliver Malware Targeting Southeast Asia CarrotBat |
2019-11-29
⋅
Trend Micro
⋅
Operation ENDTRADE: Finding Multi-Stage Backdoors that TICK Datper Lilith |
2019-11-29
⋅
Github (fboldewin)
⋅
Libertad y gloria - A Mexican cyber heist story - CyberCrimeCon19 Singapore JavaDispCash |