Click here to download all references as Bib-File.
2020-12-08 ⋅ Sophos ⋅ Egregor ransomware: Maze’s heir apparent Egregor Maze |
2020-11-16 ⋅ ESET Research ⋅ Lazarus supply‑chain attack in South Korea BookCodes RAT Lazarus Group |
2020-10-28 ⋅ SophosLabs Uncut ⋅ Hacks for sale: inside the Buer Loader malware-as-a-service Buer Ryuk Zloader |
2020-09-17 ⋅ SophosLabs Uncut ⋅ Maze attackers adopt Ragnar Locker virtual machine technique Maze |
2020-07-11 ⋅ Trustwave ⋅ Injecting Magecart into Magento Global Config magecart |
2020-05-14 ⋅ ESET Research ⋅ Mikroceen: Spying backdoor leveraged in high‑profile networks in Central Asia BYEBY Microcin |
2020-05-14 ⋅ ESET Research ⋅ Mikroceen: Spying backdoor leveraged in high‑profile networks in Central Asia Microcin Vicious Panda |
2020-01-31 ⋅ Virus Bulletin ⋅ Rich Headers: leveraging this mysterious artifact of the PE format Dridex Exaramel Industroyer Neutrino RCS Sathurbot |
2020-01-13 ⋅ Gigamon ⋅ Emotet: Not your Run-of-the-mill Malware Emotet |
2019-12-12 ⋅ Mr.Peter MrPeter |
2019-09-18 ⋅ SophosLabs Uncut ⋅ The WannaCry hangover WannaCryptor |
2019-09-17 ⋅ SophosLabs ⋅ WannaCry Aftershock WannaCryptor |
2019-05-19 ⋅ nrk ⋅ Skreddersydd dobbeltangrep mot Hydro LockerGoga |
2019 ⋅ CSIS ⋅ Dreambot Business overview 2019 ISFB |
2018-12-10 ⋅ Botconf ⋅ Collecting Malicious Particles from Neutrino Botnets Neutrino |
2018-10-03 ⋅ Virus Bulletin ⋅ Lazarus Group A Mahjong Game Played with Different Sets of Tiles Bankshot BanPolMex RAT FuwuqiDrama HOTWAX KillDisk (Lazarus) NACHOCHEESE REDSHAWL WannaCryptor |
2018-08-01 ⋅ SophosLabs ⋅ SamSam: The (Almost) Six Million Dollar Ransomware SamSam |
2018-07-13 ⋅ Trend Micro ⋅ VPNFilter-affected Devices Still Riddled with 19 Vulnerabilities VPNFilter |
2018-04-03 ⋅ ESET Research ⋅ Lazarus KillDisks Central American casino KillDisk (Lazarus) Lazarus Group |
2018-04 ⋅ Sophos ⋅ SamSam Ransomware Chooses Its Targets Carefully SamSam |