Click here to download all references as Bib-File.•
2021-03-11
⋅
IBM
⋅
Dridex Campaign Propelled by Cutwail Botnet and Poisonous PowerShell Scripts Cutwail Dridex |
2021-02-24
⋅
IBM
⋅
X-Force Threat Intelligence Index 2021 Emotet QakBot Ramnit REvil TrickBot |
2021-01-26
⋅
IBM
⋅
TrickBot’s Survival Instinct Prevails — What’s Different About the TrickBoot Version? TrickBot |
2020-12-18
⋅
IBM
⋅
SUNBURST indicator detection in QRadar SUNBURST |
2020-12-16
⋅
Dragos
⋅
Assessing Ransomware and Extortion Activities Impacting Industrial Organizations: Ransomware in ICS Environments REvil |
2020-12-03
⋅
IBM
⋅
IBM Uncovers Global Phishing Campaign Targeting the COVID-19 Vaccine Cold Chain |
2020-10-19
⋅
IBM Security
⋅
New Vizom Malware Discovered Targets Brazilian Bank Customers with Remote Overlay Attacks Vizom |
2020-08-03
⋅
IBM
⋅
InfectedNight - Mirai Variant With Massive Attacks On Our Honeypots Mirai |
2020-06-18
⋅
IBM Security
⋅
Ginp Malware Operations are on the Rise, Aiming to Expand in Turkey Ginp |
2020-06-16
⋅
IBM
⋅
Cloud ThreatLandscape Report 2020 QNAPCrypt RokRAT |
2020-06-08
⋅
IBM Security
⋅
German Task Force for COVID-19 Medical Equipment Targeted in Ongoing Phishing Campaign |
2020-03-30
⋅
IBM
⋅
Zeus Sphinx Trojan Awakens Amidst Coronavirus Spam Frenzy Zeus OpenSSL Zloader |
2020-01-30
⋅
IBM X-Force Exchange
⋅
Coronavirus Goes Cyber With Emotet Emotet |
2019-12-09
⋅
IBM Security
⋅
New Destructive Wiper “ZeroCleare” Targets Energy Sector in the Middle East ZeroCleare |
2019-11-18
⋅
IBM
⋅
New Ransomware Available for Targeted Attacks PureLocker |
2019-07-24
⋅
IBM X-Force Exchange
⋅
GuessWho Ransomware – A Variant of Rapid Ransomware Rapid Ransom |
2018-09-10
⋅
SecurityIntelligence
⋅
IBM X-Force Delves Into ExoBot’s Leaked Source Code ExoBot |
2018-08-22
⋅
IBM
⋅
BackSwap Malware Now Targets Six Banks in Spain BackSwap |
2018-06-17
⋅
IBM
⋅
Storwize USB Initialization Tool may contain malicious code Jaku |
2017-11-13
⋅
SecurityIntelligence
⋅
New Banking Trojan IcedID Discovered by IBM X-Force Research IcedID IcedID Downloader |
2016-06-02
⋅
IBM X-Force Exchange
⋅
Suckfly APT APT22 |