Click here to download all references as Bib-File.•
2020-03-24
⋅
Bleeping Computer
⋅
Three More Ransomware Families Create Sites to Leak Stolen Data Clop DoppelPaymer Maze Nefilim Nemty REvil |
2020-03-23
⋅
Microsoft
⋅
Latest Astaroth living-off-the-land attacks are even more invisible but not less observable Astaroth |
2020-03-20
⋅
Bitdefender
⋅
5 Times More Coronavirus-themed Malware Reports during March ostap HawkEye Keylogger Koadic Loki Password Stealer (PWS) Nanocore RAT Remcos |
2020-03-18
⋅
Morphisec
⋅
Parallax: The new RAT on the block Parallax RAT |
2020-02-28
⋅
Morphisec
⋅
Trickbot Delivery Method Gets a New Upgrade Focusing on Windows 10 TrickBot |
2020-02-11
⋅
Github (jeFF0Falltrades)
⋅
Metamorfo (aka Casbaneiro) Metamorfo Unidentified 072 (Metamorfo Loader) |
2020-02-10
⋅
Bitdefender
⋅
Hypervisor Introspection Thwarts Web Memory Corruption Attack in the Wild coldbrew |
2020-02-10
⋅
Malwarebytes
⋅
2020 State of Malware Report magecart Emotet QakBot REvil Ryuk TrickBot WannaCryptor |
2020-01-30
⋅
Morphisec
⋅
Trickbot Trojan Leveraging a New Windows 10 UAC Bypass TrickBot |
2020-01-27
⋅
Yoroi
⋅
Aggah: How to run a botnet without renting a Server (for more than a year) LokiBot Azorult |
2020-01-17
⋅
100 more behind cockroaches? MoqHao Emotet Predator The Thief |
2020-01-01
⋅
University of Malta
⋅
Memory Forensics of Qakbot QakBot |
2020-01-01
⋅
Secureworks
⋅
GOLD SWATHMORE GlobeImposter Gozi IcedID TrickBot LUNAR SPIDER |
2019-12-12
⋅
Trend Micro
⋅
More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting APT33 |
2019-11-26
⋅
Microsoft
⋅
Insights from one year of tracking a polymorphic threat Dexphot |
2019-10-20
⋅
McAfee
⋅
McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – Crescendo REvil |
2019-10-16
⋅
RiskIQ
⋅
LNKR: More than Just a Browser Extension LNKR |
2019-09-12
⋅
Zscaler
⋅
InnfiRAT: A new RAT aiming for your cryptocurrency and more win.innfirat |
2019-08-29
⋅
Security Intelligence
⋅
More_eggs, Anyone? Threat Actor ITG08 Strikes Again More_eggs FIN6 |
2019-08-26
⋅
InQuest
⋅
Memory Analysis of TrickBot TrickBot |