Click here to download all references as Bib-File.•
2019-05-19
⋅
⋅
nrk
⋅
Skreddersydd dobbeltangrep mot Hydro LockerGoga |
2019-05-18
⋅
Twitter (@cyb3rops)
⋅
Tweet on YARA and APT28 PocoDown |
2019-05-17
⋅
Bleeping Computer
⋅
TeamViewer Confirms Undisclosed Breach From 2016 APT41 |
2019-05-16
⋅
The Shadowserver Foundation
⋅
Goznym Indictments – action following on from successful Avalanche Operations Nymaim |
2019-05-16
⋅
Department of Justice
⋅
GozNym Cyber-Criminal Network Operating out of Europe Targeting American Entities Dismantled in International Operation Nymaim |
2019-05-16
⋅
Europol
⋅
GOZNYM MALWARE: CYBERCRIMINAL NETWORK DISMANTLED IN INTERNATIONAL OPERATION GozNym |
2019-05-16
⋅
SecurityIntelligence
⋅
GozNym Closure Comes in the Shape of a Europol and DOJ Arrest Operation Nymaim |
2019-05-16
⋅
Yoroi
⋅
The Stealthy Email Stealer in the TA505 Arsenal TA505 |
2019-05-15
⋅
Proofpoint
⋅
Threat Actor Profile: TA542, From Banker to Malware Distribution Service Emotet MUMMY SPIDER |
2019-05-15
⋅
Chronicle
⋅
Winnti: More than just Windows and Gates Winnti APT41 |
2019-05-14
⋅
Alibaba
⋅
Return of Watchbog: Exploiting Jenkins CVE-2018-1000861 |
2019-05-14
⋅
GovCERT.ch
⋅
The Rise of Dridex and the Role of ESPs Dridex |
2019-05-14
⋅
Cylance
⋅
Reaver: Mapping Connections Between Disparate Chinese APT Groups Reaver Sparkle |
2019-05-14
⋅
ESET Research
⋅
Plead malware distributed via MitM attacks at router level, misusing ASUS WebStorage PLEAD BlackTech |
2019-05-13
⋅
Morphisec
⋅
A Look At Hworm / Houdini aka Njrat Houdini |
2019-05-13
⋅
Kaspersky Labs
⋅
ScarCruft continues to evolve, introduces Bluetooth harvester Konni RokRAT UACMe APT37 |
2019-05-12
⋅
Github (NYAN-x-CAT)
⋅
Lime Downloader v4.2 limedownloader |
2019-05-10
⋅
SophosLabs Uncut
⋅
MegaCortex, deconstructed: mysteries mount as analysis continues MegaCortex |
2019-05-10
⋅
XPN Blog
⋅
Exploring Mimikatz - Part 1 - WDigest MimiKatz |
2019-05-10
⋅
Fortiguard
⋅
Activity Summary - Week Ending May 10, 2019 PoorWeb |