Click here to download all references as Bib-File.•
2019-10-31
⋅
PTSecurity
⋅
Calypso APT: new group attacking state institutions BYEBY FlyingDutchman Hussar PlugX |
2019-10-31
⋅
CISA
⋅
Malware Analysis Report (AR19-304A) HOPLIGHT |
2019-10-31
⋅
FireEye
⋅
MESSAGETAP: Who’s Reading Your Text Messages? MESSAGETAP |
2019-10-30
⋅
Zscaler
⋅
Emotet is back in action after a short break Emotet |
2019-10-29
⋅
Blackberry
⋅
Threat Spotlight: Neshta File Infector Endures neshta |
2019-10-29
⋅
Dissecting Malware
⋅
Osiris, the god of afterlife...and banking malware?! Kronos |
2019-10-29
⋅
Bitdefender
⋅
A close look at Fallout Exploit Kit and Raccoon Stealer Raccoon |
2019-10-29
⋅
Kaspersky Labs
⋅
ShadeDecryptor tool Troldesh |
2019-10-29
⋅
SneakyMonkey Blog
⋅
TRICKBOT - Analysis Part II TrickBot |
2019-10-28
⋅
⋅
Tencent
⋅
Analysis of Suspected Group123 (APT37) Attacks on Chinese and Korean Foreign Traders Unidentified 067 |
2019-10-28
⋅
Marco Ramilli's Blog
⋅
SWEED Targeting Precision Engineering Companies in Italy Loki Password Stealer (PWS) |
2019-10-26
⋅
Dissecting Malware
⋅
Earn-quick-BTC-with-Hiddentear.mp4 / About Open Source Ransomware HiddenTear |
2019-10-25
⋅
AGDC Services
⋅
The Deep Dive Malware Analysis Approach |
2019-10-25
⋅
Bleeping Computer
⋅
New FuxSocy Ransomware Impersonates the Notorious Cerber FuxSocy |
2019-10-25
⋅
Finnish Transport & Communications Agency
⋅
QSnatch - Malware designed for QNAP NAS devices QSnatch |
2019-10-25
⋅
⋅
HDMR, GO-SPORT HDMR |
2019-10-24
⋅
Acronis
⋅
Popular Backup Solutions Easily Disabled by Recent HILDACRYPT Ransomware HILDACRYPT |
2019-10-24
⋅
Sentinel LABS
⋅
How TrickBot Malware Hooking Engine Targets Windows 10 Browsers TrickBot |
2019-10-24
⋅
Carbon Black
⋅
Defeating APT10 Compiler-level Obfuscations Anel |
2019-10-24
⋅
MeltX0R Security
⋅
10/24/2019 - APT28: Targeted attacks against mining corporations in Kazakhstan Zebrocy |