Click here to download all references as Bib-File.•
2018-11-16
⋅
CyberThreatIntelligence Blog
⋅
(C)0ld Case : From Aerospace to China’s interests. Sakula RAT |
2018-11-16
⋅
⋅
Return to ROKRAT!! (feat. FAAAA...Sad...) RokRAT |
2018-11-15
⋅
⋅
Cert-UA
⋅
Виявлена підготовка до проведення кібератаки з використанням ШПЗ типу Pterodo Pteranodon |
2018-11-15
⋅
Centurylink
⋅
Mylobot Continues Global Infections MyloBot |
2018-11-15
⋅
Proofpoint
⋅
tRat: New modular RAT appears in multiple email campaigns tRat |
2018-11-14
⋅
Kaspersky
⋅
A new exploit for zero-day vulnerability CVE-2018-8589 |
2018-11-14
⋅
Twitter (@0xffff0800)
⋅
Tweet on Amadey C2 Amadey |
2018-11-14
⋅
CrowdStrike
⋅
Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware FriedEx INDRIK SPIDER |
2018-11-13
⋅
Fortinet
⋅
Enter The DarkGate - New Cryptocurrency Mining and Ransomware Campaign DarkGate Golroted |
2018-11-13
⋅
Recorded Future
⋅
Chinese Threat Actor TEMP.Periscope Targets UK-Based Engineering Company Using Russian APT Techniques SeDll APT40 |
2018-11-13
⋅
Vitali Kremez Blog
⋅
Let's Learn: Dissect Panda Banking Malware's "libinject" Process Injection Module |
2018-11-13
⋅
Twitter (@ViriBack)
⋅
Tweet on Amadey Malware Amadey |
2018-11-13
⋅
Bleeping Computer
⋅
HookAds Malvertising Installing Malware via the Fallout Exploit Kit HookAds |
2018-11-12
⋅
ccdcoe
⋅
National Cyber Security Organisation: TURKEY |
2018-11-12
⋅
Malwarebytes
⋅
What’s new in TrickBot? Deobfuscating elements TrickBot |
2018-11-12
⋅
JPCERT/CC
⋅
Bug in Malware “TSCookie” - Fails to Read Configuration PLEAD |
2018-11-09
⋅
ESET Research
⋅
Emotet launches major new spam campaign Emotet |
2018-11-09
⋅
Youtube (OALabs)
⋅
Reverse Engineering IcedID / Bokbot Malware Part 2 IcedID |
2018-11-08
⋅
Symantec
⋅
FASTCash: How the Lazarus Group is Emptying Millions from ATMs FastCash Lazarus Group |
2018-11-08
⋅
Symantec
⋅
FASTCash: How the Lazarus Group is Emptying Millions from ATMs FastCash Lazarus Group |