Click here to download all references as Bib-File.•
2018-09-09
⋅
Palo Alto Networks Unit 42
⋅
Multi-exploit IoT/Linux Botnets Mirai and Gafgyt Target Apache Struts, SonicWall Bashlite Mirai |
2018-09-07
⋅
Bleeping Computer
⋅
Domestic Kitten APT Operates in Silence Since 2016 FurBall Domestic Kitten |
2018-09-07
⋅
Let's Learn: Deeper Dive into "IcedID"/"BokBot" Banking Malware: Part 1 IcedID |
2018-09-06
⋅
Department of Justice
⋅
North Korean Regime-Backed Programmer Charged With Conspiracy to Conduct Multiple Cyber Attacks and Intrusions Lazarus Group |
2018-09-06
⋅
int 0xcc blog
⋅
Dissecting DEloader malware with obfuscation Zloader |
2018-09-06
⋅
Palo Alto Networks Unit 42
⋅
Slicing and Dicing CVE-2018-5002 Payloads: New CHAINSHOT Malware Chainshot |
2018-09-05
⋅
Bleeping Computer
⋅
Windows Task Scheduler Zero Day Exploited by Malware PowerPool |
2018-09-05
⋅
ZDNet
⋅
New Silence hacking group suspected of having ties to cyber-security industry Atmosphere |
2018-09-05
⋅
Group-IB
⋅
Silence: Moving into the Darkside Silence group |
2018-09-05
⋅
ESET Research
⋅
PowerPool malware exploits ALPC LPE zero‑day vulnerability ALPC Local PrivEsc PowerPool |
2018-09-04
⋅
SecurityIntelligence
⋅
CamuBot: New Financial Malware Targets Brazilian Banking Customers CamuBot |
2018-09-03
⋅
SensorTechForums
⋅
.lockymap Files Virus (PyLocky Ransomware) – Remove and Restore Data PyLocky |
2018-09-03
⋅
⋅
Cert-UA
⋅
Bulk mailing of spyware like Pterodo Pteranodon |
2018-09-02
⋅
Möbius Strip Reverse Engineering
⋅
Weekend Project: A Custom IDA Loader Module For The Hidden Bee Malware Family Hidden Bee |
2018-09-02
⋅
KrebsOnSecurity
⋅
Alleged ‘Satori’ IoT Botnet Operator Sought Media Spotlight, Got Indicted Satori |
2018-09-01
⋅
LoJax: First UEFI rootkit found in the wild, courtesy of the Sednit group LoJax |
2018-08-31
⋅
Intrusiontruth
⋅
Who is Mr An, and was he working for APT10? |
2018-08-30
⋅
360 Total Security
⋅
GlobeImposter which has more than 20 variants, is still wildly growing GlobeImposter |
2018-08-30
⋅
Malwarebytes
⋅
Reversing malware in a custom format: Hidden Bee elements Hidden Bee |
2018-08-30
⋅
Cisco Talos
⋅
Rocke: The Champion of Monero Miners Rocke |