Click here to download all references as Bib-File.•
2019-03-22
⋅
AhnLab
⋅
ASEC REPORT VOL.93 Q4 2018 Korlia |
2019-03-22
⋅
MITRE
⋅
APT30 APT30 |
2019-03-22
⋅
Kaspersky Labs
⋅
AZORult++: Rewriting history Azorult |
2019-03-21
⋅
⋅
Qianxin
⋅
Analysis of the latest attack activities of the suspected MuddyWater APT group against the Iraqi mobile operator Korek Telecom POWERSTATS |
2019-03-21
⋅
CrowdStrike
⋅
Interception: Dissecting BokBot’s “Man in the Browser” IcedID |
2019-03-21
⋅
DoublePulsar
⋅
How Lockergoga took down Hydro — ransomware used in targeted attacks aimed at big business LockerGoga |
2019-03-21
⋅
Youtube (hasherezade)
⋅
Unpacking Baldr stealer Baldr |
2019-03-20
⋅
Cisco Talos
⋅
Ransomware or Wiper? LockerGoga Straddles the Line LockerGoga |
2019-03-20
⋅
Flashpoint
⋅
FIN7 Revisited: Inside Astra Panel and SQLRat Malware SQLRat FIN7 |
2019-03-20
⋅
CrowdStrike
⋅
New Evidence Proves Ongoing WIZARD SPIDER / LUNAR SPIDER Collaboration LUNAR SPIDER WIZARD SPIDER |
2019-03-20
⋅
Flashpoint
⋅
FIN7 Revisited: Inside Astra Panel and SQLRat Malware DNSRat TinyMet |
2019-03-20
⋅
Github (649)
⋅
APT38 DYEPACK FRAMEWORK DYEPACK |
2019-03-19
⋅
Palo Alto Networks Unit 42
⋅
Cardinal RAT Sins Again, Targets Israeli Fin-Tech Firms EVILNUM Cardinal RAT EVILNUM |
2019-03-19
⋅
NSHC
⋅
SectorM04 Targeting Singapore – An Analysis PlugX Termite |
2019-03-19
⋅
APT-C-27 (Goldmouse): Suspected Target Attack against the Middle East with WinRAR Exploit GoldenRAT APT-C-27 |
2019-03-18
⋅
Palo Alto Networks Unit 42
⋅
New Mirai Variant Targets Enterprise Wireless Presentation & Display Systems Mirai |
2019-03-18
⋅
DCSO
⋅
Enterprise Malware-as-a-Service: Lazarus Group and the Evolution of Ransomware Hermes |
2019-03-18
⋅
PepperMalware Blog
⋅
Analysis of .Net Stealer GrandSteal GrandSteal |
2019-03-18
⋅
Analysis of BlackMoon (Banking Trojan)'s Evolution, And The Possibility of a Latest Version Under Development KrBanker |
2019-03-17
⋅
Global ATM Malware Wall
⋅
Global ATM Malware Wall Ligsterac Skimer |