Click here to download all references as Bib-File.•
2019-01-05
⋅
Github (d00rt)
⋅
Emotet Research Emotet |
2019-01-05
⋅
Getting 'rid' of pre-installed Malware on my YellYouth Android Tablet YellYouth |
2019-01-04
⋅
Github (BlackHacker511)
⋅
Github Repository: BlackNET BlackNET RAT |
2019-01-04
⋅
Github (gentilkiwi)
⋅
mimikatz Repository MimiKatz |
2019-01-04
⋅
Bleeping Computer
⋅
How to Decrypt the Aurora Ransomware with AuroraDecrypter Aurora |
2019-01-03
⋅
⋅
Another malicious document with CVE-2017–11882 8.t Dropper |
2019-01-03
⋅
Cybereason
⋅
LOLbins and trojans: How the Ramnit Trojan spreads via sLoad in a cyberattack sLoad |
2019-01-03
⋅
CrowdStrike
⋅
Digging into BokBot’s Core Module IcedID |
2019-01-02
⋅
PepperMalware Blog
⋅
Analysis of Neutrino Bot Sample (dated 2018-08-27) |
2019-01-01
⋅
NirSoft
⋅
NirCmd by NirSoft NirCmd |
2019-01-01
⋅
Kaspersky Labs
⋅
Roaming Mantis: an Anatomy of a DNS Hijacking Campaign MoqHao Roaming Mantis |
2019-01-01
⋅
CrowdStrike
⋅
Viceroy Tiger VICEROY TIGER |
2019-01-01
⋅
CrowdStrike
⋅
Twisted Spider Maze TA2101 |
2019-01-01
⋅
Journal of Telecommunications and Information Technology
⋅
WannaCry Ransomware: Analysis of Infection, Persistence, Recovery Prevention and Propagation Mechanisms WannaCryptor |
2019-01-01
⋅
CrowdStrike
⋅
2019 CrowdStrike Global Threat Report APT40 BOSS SPIDER FIN6 Flash Kitten GURU SPIDER LUNAR SPIDER NOMAD PANDA PINCHY SPIDER RATPAK SPIDER SALTY SPIDER TINY SPIDER |
2019-01-01
⋅
CrowdStrike
⋅
2019 CrowdStrike Global Threat Report BOSS SPIDER Flash Kitten GURU SPIDER LUNAR SPIDER NOMAD PANDA PINCHY SPIDER RATPAK SPIDER SALTY SPIDER TINY SPIDER |
2019-01-01
⋅
Saudi Arabia CNA
⋅
Destructive Attack “DUSTMAN” Technical Report DUSTMAN |
2019-01-01
⋅
Virus Bulletin
⋅
VB2018 paper: From Hacking Team to hacked team to...? RCS |
2019-01-01
⋅
LinkedIn Irfan Asrar
⋅
Destructive Attack "Dustman" Technical Report DUSTMAN |
2019-01-01
⋅
UltraHacks
⋅
Raccoon Stealer – onion panel Raccoon |