Click here to download all references as Bib-File.•
2020-01-09
⋅
SentinelOne
⋅
Top-Tier Russian Organized Cybercrime Group Unveils Fileless Stealthy “PowerTrick” Backdoor for High-Value Targets TrickBot WIZARD SPIDER |
2019-12-10
⋅
Sentinel LABS
⋅
Anchor Project | The Deadly Planeswalker: How The TrickBot Group United High-Tech Crimeware & APT Anchor |
2019-11-29
⋅
Palo Alto Networks Unit 42
⋅
The Fractured Block Campaign: CARROTBAT Used to Deliver Malware Targeting Southeast Asia CarrotBat |
2019-10-10
⋅
FireEye
⋅
Mahalo FIN7: Responding to the Criminal Operators’ New Tools and Techniques BOOSTWRITE |
2019-07-08
⋅
SANS
⋅
Hunting Webshells: Tracking TwoFace TwoFace |
2019-03-20
⋅
Flashpoint
⋅
FIN7 Revisited: Inside Astra Panel and SQLRat Malware SQLRat FIN7 |
2019-03-20
⋅
Flashpoint
⋅
FIN7 Revisited: Inside Astra Panel and SQLRat Malware DNSRat TinyMet |
2019-03-19
⋅
Palo Alto Networks Unit 42
⋅
Cardinal RAT Sins Again, Targets Israeli Fin-Tech Firms EVILNUM Cardinal RAT EVILNUM |
2019-03-13
⋅
Flashpoint
⋅
‘DMSniff’ POS Malware Actively Leveraged to Target Small-, Medium-Sized Businesses DMSniff |
2019-02-25
⋅
Palo Alto Networks Unit 42
⋅
Multiple ArtraDownloader Variants Used by BITTER to Target Pakistan Artra Downloader |
2019-02-13
⋅
Youtube (SANS Digital Forensics & Incident Response)
⋅
Hunting Webshells: Tracking TwoFace - SANS Threat Hunting Summit 2018 TwoFace |
2018-11-05
⋅
Bromium
⋅
Data Talks: Deeper Down the Rabbit Hole: Second-Stage Attack and a Fileless Finale AdvisorsBot |
2018-10-01
⋅
Palo Alto Networks Unit 42
⋅
NOKKI Almost Ties the Knot with DOGCALL: Reaper Group Uses New Malware to Deploy RAT Nokki |
2018-09-27
⋅
Palo Alto Networks Unit 42
⋅
New KONNI Malware attacking Eurasia and Southeast Asia Nokki |
2018-08-02
⋅
Palo Alto Networks Unit 42
⋅
The Gorgon Group: Slithering Between Nation State and Cybercrime Loki Password Stealer (PWS) Nanocore RAT NjRAT Quasar RAT Remcos Revenge RAT |
2018-08-02
⋅
The Gorgon Group: Slithering Between Nation State and Cybercrime The Gorgon Group |
2018-06-26
⋅
Palo Alto Networks Unit 42
⋅
RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families DDKONG PLAINTEE |
2018-06-26
⋅
Palo Alto Networks Unit 42
⋅
RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families RANCOR |
2018-06-18
⋅
Department of Justice
⋅
Joshua Adam Schulte Charged with the Unauthorized Disclosure of Classified Information and Other Offenses Relating to the Theft of Classified Material from the Central Intelligence Agency [Vault 7/8] |
2018-04-17
⋅
Palo Alto Networks Unit 42
⋅
SquirtDanger: The Swiss Army Knife Malware from Veteran Malware Author TheBottle SquirtDanger |