Click here to download all references as Bib-File.•
2019-09-24
⋅
Dissecting Malware
⋅
Return of the Mummy - Welcome back, Emotet Emotet |
2019-09-24
⋅
DARKReading
⋅
Iranian Government Hackers Target US Veterans SysKit Tortoiseshell |
2019-09-24
⋅
ANY.RUN
⋅
ANY.RUN analysis on unidentified sample |
2019-09-24
⋅
Secureworks
⋅
REvil: The GandCrab Connection REvil GOLD SOUTHFIELD |
2019-09-24
⋅
Secureworks
⋅
REvil/Sodinokibi Ransomware REvil GOLD SOUTHFIELD |
2019-09-24
⋅
The Citizen Lab
⋅
Missing Link Tibetan Groups Targeted with 1-Click Mobile Exploits PoisonCarp POISON CARP |
2019-09-24
⋅
Cisco Talos
⋅
How Tortoiseshell created a fake veteran hiring website to host malware Liderc SysKit |
2019-09-24
⋅
ESET Research
⋅
No summer vacations for Zebrocy Zebrocy |
2019-09-23
⋅
MITRE
⋅
APT41 Derusbi MESSAGETAP Winnti ASPXSpy BLACKCOFFEE CHINACHOPPER Cobalt Strike Derusbi Empire Downloader Ghost RAT MimiKatz NjRAT PlugX ShadowPad Winnti ZXShell APT41 |
2019-09-23
⋅
Palo Alto Networks Unit 42
⋅
xHunt Campaign: Attacks on Kuwait Shipping and Transportation Organizations Hisoka |
2019-09-23
⋅
Kaspersky Labs
⋅
Hello! My name is Dtrack Dtrack |
2019-09-23
⋅
Random RE
⋅
Diving into Pluroxs DNS based protection layer Plurox |
2019-09-22
⋅
Check Point Research
⋅
Rancor: The Year of The Phish 8.t Dropper Cobalt Strike |
2019-09-22
⋅
Proofpoint
⋅
LookBack Forges Ahead: Continued Targeting of the United States’ Utilities Sector Reveals Additional Adversary TTPs Lookback TA410 |
2019-09-20
⋅
Trend Micro
⋅
Mac Malware that Spoofs Trading App Steals User Information, Uploads it to Website Gmera |
2019-09-20
⋅
Canadian Centre for Cyber Security
⋅
TFlower Ransomware Campaign TFlower |
2019-09-20
⋅
SNORT Mailing Lists
⋅
Multiple signatures 032 Laturo Stealer |
2019-09-20
⋅
Intezer
⋅
Russian Cybercrime Group FullofDeep Behind QNAPCrypt Ransomware Campaigns QNAPCrypt |
2019-09-19
⋅
GitHub (werkamsus)
⋅
Lilith Lilith |
2019-09-19
⋅
Emissary Panda APT: Recent infrastructure and RAT analysis ZXShell |