Click here to download all references as Bib-File.•
2019-04-02
⋅
DeepInstinct
⋅
New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload ServHelper |
2019-04-01
⋅
⋅
Macnica Networks
⋅
Trends in Cyber Espionage Targeting Japan 2nd Half of 2018 Anel Cobalt Strike Datper PLEAD Quasar RAT RedLeaves taidoor Zebrocy |
2019-04-01
⋅
⋅
Macnica Networks
⋅
OceanLotus Attack on Southeast Asian Automotive Industry CACTUSTORCH Cobalt Strike |
2019-04-01
⋅
Vice Motherboard
⋅
Prosecutors Launch Investigation Into Company That Put Malware on Google Play Store Exodus |
2019-04-01
⋅
Analyzing Emotet with Ghidra — Part 1 Emotet |
2019-03-29
⋅
F-Secure
⋅
A Hammer Lurking In The Shadows shadowhammer |
2019-03-29
⋅
Vice Motherboard
⋅
Researchers Find Google Play Store Apps Were Actually Government Malware Exodus |
2019-03-29
⋅
Security Without Borders
⋅
Exodus: New Android Spyware Made in Italy Exodus |
2019-03-28
⋅
Carbon Black
⋅
CryptoMix Clop Ransomware Disables Startup Repair, Removes & Edits Shadow Volume Copies Clop |
2019-03-28
⋅
Vitali Kremez Blog
⋅
Let's Learn: Dissecting Operation ShadowHammer Shellcode Internals in crt_ExitProcess shadowhammer |
2019-03-28
⋅
F-Secure
⋅
Analysis of ShadowHammer ASUS Attack First Stage Payload shadowhammer |
2019-03-28
⋅
Canadian Radio-television and Telecommunications Commission
⋅
CRTC and RCMP National Division Execute Warrants in Malware Investigation |
2019-03-28
⋅
Twitter (@r3c0nst)
⋅
Tweet on JavaDispCash JavaDispCash |
2019-03-28
⋅
Malware Explorer Blog
⋅
10 Years Since Ghostnet Gh0stnet |
2019-03-28
⋅
Kaspersky Labs
⋅
The return of the BOM Unidentified 058 |
2019-03-28
⋅
Skylight Cyber
⋅
Unleash The Hash - ShadowHammer MAC Address List shadowhammer |
2019-03-28
⋅
Group-IB
⋅
Group-IB uncovers Android Trojan named «Gustuff» capable of targeting more than 100 global banking apps, cryptocurrency and marketplace applications Gustuff |
2019-03-27
⋅
⋅
라자루스(Lazarus) 그룹, 이스라엘 군수업체 대상 APT 역습 SappyCache |
2019-03-27
⋅
⋅
ESTsecurity
⋅
Lazarus Group APT Counterattack Against Israeli Military SappyCache |
2019-03-27
⋅
Symantec
⋅
Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S. DarkComet MimiKatz Nanocore RAT NetWire RC pupy Quasar RAT Remcos StoneDrill TURNEDUP APT33 |