Click here to download all references as Bib-File.•
2018-11-13
⋅
Fortinet
⋅
Enter The DarkGate - New Cryptocurrency Mining and Ransomware Campaign DarkGate Golroted |
2018-11-13
⋅
Recorded Future
⋅
Chinese Threat Actor TEMP.Periscope Targets UK-Based Engineering Company Using Russian APT Techniques SeDll APT40 |
2018-11-12
⋅
ccdcoe
⋅
National Cyber Security Organisation: TURKEY |
2018-11-12
⋅
Malwarebytes
⋅
What’s new in TrickBot? Deobfuscating elements TrickBot |
2018-11-12
⋅
JPCERT/CC
⋅
Bug in Malware “TSCookie” - Fails to Read Configuration PLEAD |
2018-11-08
⋅
Symantec
⋅
FASTCash: How the Lazarus Group is Emptying Millions from ATMs FastCash Lazarus Group |
2018-11-08
⋅
Symantec
⋅
FASTCash: How the Lazarus Group is Emptying Millions from ATMs FastCash Lazarus Group |
2018-11-07
⋅
Let’s Learn: Introducing Latest TrickBot Point-of-Sale Finder Module |
2018-11-06
⋅
Cylance
⋅
Threat Spotlight: Inside VSSDestroy Ransomware (variant of Matrix Ransom) Matrix Ransom |
2018-11-05
⋅
Palo Alto Networks Unit 42
⋅
Inception Attackers Target Europe with Year-old Office Vulnerability PowerShower Inception Framework |
2018-11-05
⋅
Bromium
⋅
Data Talks: Deeper Down the Rabbit Hole: Second-Stage Attack and a Fileless Finale AdvisorsBot |
2018-11-05
⋅
Palo Alto Networks Unit 42
⋅
Inception Attackers Target Europe with Year-old Office Vulnerability PowerShower |
2018-11-05
⋅
Youtube (MSRC)
⋅
BlueHat v18 || First STRONTIUM UEFI Rootkit Unveiled LoJax |
2018-11-02
⋅
Cylance
⋅
The SpyRATs of OceanLotus KOMPROGO PHOREAL |
2018-11-01
⋅
ClearSky
⋅
MuddyWater Operations in Lebanon and Oman MuddyWater |
2018-11-01
⋅
Trend Micro
⋅
Perl-Based Shellbot Looks to Target Organizations via C&C Haiduc PerlBot |
2018-11-01
⋅
Sophos
⋅
Enter the Matrix (Ransomware) Matrix Ransom |
2018-10-31
⋅
Kryptos Logic
⋅
Emotet Awakens With New Campaign of Mass Email Exfiltration Emotet |
2018-10-30
⋅
Kraken Cryptor Ransomware Gains Popularity Among Cybercriminals Kraken |
2018-10-25
⋅
Bitdefender
⋅
GandCrab Ransomware decryption tool Gandcrab |