Click here to download all references as Bib-File.•
2017-11-17
⋅
LloydLabs
⋅
[Part 1] - Analysing the New Linux/AES.DDoS IoT Malware MrBlack |
2017-11-16
⋅
Github (mdsecactivebreach)
⋅
CACTUSTORCH: Payload Generation for Adversary Simulations CACTUSTORCH |
2017-11-16
⋅
Lookout
⋅
Tropic Trooper goes mobile with Titan surveillanceware Titan APT23 |
2017-11-15
⋅
Trend Micro
⋅
New EMOTET Hijacks a Windows API, Evades Sandbox and Analysis Emotet |
2017-11-14
⋅
US-CERT
⋅
Alert (TA17-318B): HIDDEN COBRA – North Korean Trojan: Volgmer Volgmer Lazarus Group |
2017-11-14
⋅
Palo Alto Networks Unit 42
⋅
Muddying the Water: Targeted Attacks in the Middle East POWERSTATS MuddyWater |
2017-11-14
⋅
Department of Homeland Security
⋅
HIDDEN COBRA – North Korean Remote Administration Tool: FALLCHILL Lazarus Group |
2017-11-14
⋅
Digital Guardian
⋅
IceID Banking Trojan Targeting Banks, Payment Card Providers, E-Commerce Sites IcedID |
2017-11-13
⋅
Obscurity Labs
⋅
Match Made In The Shadows: Part [3] PeddleCheap |
2017-11-13
⋅
Intezer
⋅
IcedID Banking Trojan Shares Code with Pony 2.0 Trojan IcedID IcedID Downloader |
2017-11-13
⋅
SecurityIntelligence
⋅
New Banking Trojan IcedID Discovered by IBM X-Force Research IcedID IcedID Downloader |
2017-11-12
⋅
Vitali Kremez Blog
⋅
Let's Learn: Dissecting Golroted Trojan's Process Hollowing Technique & UAC Bypass in HKCU\Environment Golroted |
2017-11-12
⋅
Seamless Campaign Delivers Ramnit via RIG EK at 188.225.82.158. Follow-up Malware is AZORult Stealer. Azorult |
2017-11-10
⋅
Palo Alto Networks Unit 42
⋅
New Malware with Ties to SunOrcal Discovered Reaver SunOrcal |
2017-11-10
⋅
CrowdStrike
⋅
CCleaner Stage 2: In-Depth Analysis of the Payload CCleaner Backdoor |
2017-11-09
⋅
Wired
⋅
He Perfected a Password-Hacking Tool—Then the Russians Came Calling MimiKatz |
2017-11-09
⋅
Bleeping Computer
⋅
Ordinypt Ransomware Intentionally Destroys Files, Currently Targeting Germany Ordinypt |
2017-11-08
⋅
Reaqta
⋅
A short journey into DarkVNC attack chain DarkVNC |
2017-11-08
⋅
⋅
Freebuf
⋅
Analysis of an active USB flash drive virus MyloBot |
2017-11-08
⋅
Twitter (@LukasStefanko)
⋅
Tweet on Android Ransomware Koler |