Click here to download all references as Bib-File.•
2018-11-26
⋅
Trend Micro
⋅
A Look into the Connection Between XLoader and FakeSpy, and Their Possible Ties With the Yanbian Gang FakeSpy MoqHao |
2018-11-26
⋅
Sangfor
⋅
New Lucky Ransomware Targets Linux Servers Satan |
2018-11-23
⋅
Certego
⋅
Sload hits Italy. Unveil the power of powershell as a downloader sLoad |
2018-11-22
⋅
nccgroup
⋅
Turla PNG Dropper is back Uroburos Turla |
2018-11-22
⋅
nccgroup
⋅
Turla PNG Dropper is back Uroburos Turla |
2018-11-21
⋅
mor
⋅
FIN7 Not Finished – Morphisec Spots New Campaign |
2018-11-21
⋅
Bleeping Computer
⋅
MageCart Group Sabotages Rival to Ruin Data and Reputation MageCart |
2018-11-20
⋅
Palo Alto Networks Unit 42
⋅
Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan APT28 |
2018-11-20
⋅
Trend Micro
⋅
Lazarus Continues Heists, Mounts Attacks on Financial Organizations in Latin America BLINDTOAD |
2018-11-20
⋅
Palo Alto Networks Unit 42
⋅
Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan Cannon |
2018-11-20
⋅
enSilo
⋅
L0RDIX: MULTIPURPOSE ATTACK TOOL L0rdix |
2018-11-20
⋅
GIthub (tillmannw)
⋅
Information, tools, and signatures around the Conficker computer worm Conficker |
2018-11-20
⋅
ESET Research
⋅
Sednit: What’s going on with Zebrocy? Zebrocy |
2018-11-19
⋅
Bleeping Computer
⋅
VisionDirect Data Breach Caused by MageCart Attack MageCart |
2018-11-19
⋅
FireEye
⋅
Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign Cobalt Strike |
2018-11-18
⋅
Stranded on Pylos Blog
⋅
CozyBear – In from the Cold? Cobalt Strike APT29 |
2018-11-17
⋅
Youtube (Demonslay335)
⋅
Analyzing Ransomware - Beginner Static Analysis Hermes |
2018-11-17
⋅
Youtube (Demonslay335)
⋅
Analyzing Ransomware - Reversing Basic .NET Ransomware Smrss32 |
2018-11-16
⋅
Trend Micro
⋅
Exploring Emotet: Examining Emotet’s Activities, Infrastructure Emotet |
2018-11-16
⋅
Palo Alto Networks Unit 42
⋅
Analyzing OilRig’s Ops Tempo from Testing to Weaponization to Delivery OilRig |