Click here to download all references as Bib-File.•
2018-05-29
⋅
Twitter (@Racco42)
⋅
Tweet on VBS Code Obfuscation ARS VBS Loader |
2018-05-29
⋅
Bloomberg
⋅
Mexico Foiled a $110 Million Bank Heist, Then Kept It a Secret Lazarus Group |
2018-05-29
⋅
Intezer
⋅
Iron Cybercrime Group Under The Scope Maktub Iron Group |
2018-05-29
⋅
Group-IB
⋅
Cobalt Renaissance: new attacks and joint operations CobInt |
2018-05-29
⋅
US-CERT
⋅
MAR-10135536-3 - HIDDEN COBRA RAT/Worm Brambul Joanap |
2018-05-28
⋅
Github (valsov)
⋅
BackNet BackNet |
2018-05-25
⋅
360
⋅
Analysis of CVE-2018-8174 VBScript 0day and APT actor related to Office targeted attack Retro |
2018-05-25
⋅
ESET Research
⋅
BackSwap malware finds innovative ways to empty bank accounts BackSwap |
2018-05-24
⋅
pwncode.io blog
⋅
JavaScript based Bot using Github C&C EVILNUM |
2018-05-24
⋅
Proofpoint
⋅
Phorpiex – A decade of spamming from the shadows Phorpiex |
2018-05-24
⋅
Kaspersky Labs
⋅
VPNFilter EXIF to C2 mechanism analysed VPNFilter |
2018-05-23
⋅
Cisco Talos
⋅
New VPNFilter malware targets at least 500K networking devices worldwide VPNFilter |
2018-05-23
⋅
⋅
Tencent
⋅
SideWinder“响尾蛇”APT组织(T-APT-04):针对南亚的定向攻击威胁 SideWinder RAZOR TIGER |
2018-05-23
⋅
Department of Justice
⋅
Justice Department Announces Actions to Disrupt Advanced Persistent Threat 28 Botnet of Infected Routers and Network Storage Devices VPNFilter APT28 |
2018-05-23
⋅
Symantec
⋅
VPNFilter: New Router Malware with Destructive Capabilities VPNFilter |
2018-05-22
⋅
Intrusiontruth
⋅
The destruction of APT3 |
2018-05-22
⋅
Github (TKCERT)
⋅
Nmap Script to scan for Winnti infections Winnti |
2018-05-22
⋅
Group-IB
⋅
Anunak: APT against financial institutions FIN7 |
2018-05-22
⋅
ESET Research
⋅
Turla Mosquito: A shift towards more generic tools Mosquito Turla |
2018-05-21
⋅
Github (creaktive)
⋅
Tiny SHell tsh |