Click here to download all references as Bib-File.•
2019-07-11
⋅
InfoSec Handlers Diary Blog
⋅
Recent AZORult activity Azorult |
2019-07-11
⋅
Akamai
⋅
Pykspa V2 DHA Updated to Become Selective Pykspa |
2019-07-11
⋅
NTT Security
⋅
Targeted TrickBot activity drops 'PowerBrace' backdoor PowerBrace TrickBot |
2019-07-11
⋅
ESET Research
⋅
Buhtrap group uses zero‑day in latest espionage campaigns Buhtrap |
2019-07-10
⋅
Fortinet
⋅
LooCipher: Can Encrypted Files Be Recovered From Hell? |
2019-07-10
⋅
Check Point Research
⋅
Agent Smith: A New Species of Mobile Malware Agent Smith |
2019-07-10
⋅
Intezer
⋅
How We Seized 15 Active Ransomware Campaigns Targeting Linux File Storage Servers QNAPCrypt |
2019-07-10
⋅
Anomali
⋅
The eCh0raix Ransomware QNAPCrypt |
2019-07-10
⋅
Twitter (@r3c0nst)
⋅
Tweet on XFS ATM malware XFSADM |
2019-07-10
⋅
Cylance
⋅
Flirting With IDA and APT28 PocoDown |
2019-07-10
⋅
Kaspersky Labs
⋅
New FinSpy iOS and Android implants revealed ITW FinFisher |
2019-07-09
⋅
Cisco Talos
⋅
Sea Turtle keeps on swimming, finds new victims, DNS hijacking techniques Sea Turtle |
2019-07-09
⋅
JPCERT/CC
⋅
Spear Phishing against Cryptocurrency Businesses CageyChameleon |
2019-07-09
⋅
Talos Intelligence
⋅
Sea Turtle Keeps on Swimming |
2019-07-09
⋅
Check Point
⋅
The 2019 Resurgence of Smokeloader SmokeLoader |
2019-07-09
⋅
Wikipedia
⋅
Operation Newscaster Charming Kitten |
2019-07-09
⋅
Fortinet
⋅
A Deep Dive Into IcedID Malware: Part I - Unpacking, Hooking and Process Injection IcedID |
2019-07-08
⋅
Medium Sebdraven
⋅
Copy cat of APT Sidewinder ? AllaKore SideCopy |
2019-07-08
⋅
The DGA of Pitou Pitou |
2019-07-08
⋅
0ffset Blog
⋅
Analyzing KSL0T (Turla’s Keylogger), Part 2 – Reupload KSL0T |