Click here to download all references as Bib-File.•
2020-11-19
⋅
Telsy
⋅
QNodeService stepped up its features while operated in widespread credential-theft campaigns QNodeService |
2020-11-19
⋅
Bleeping Computer
⋅
Mount Locker ransomware now targets your TurboTax tax returns Mount Locker |
2020-11-19
⋅
Twitter (@VK_intel)
⋅
Tweet on Trickbot Group pushing LIGHTBOT powershell script to gather information about AD Server LightBot |
2020-11-19
⋅
FBI
⋅
MU-000140-MW: Indicators of Compromise Associated with Ragnar Locker Ransomware RagnarLocker |
2020-11-19
⋅
SANS ISC InfoSec Forums
⋅
PowerShell Dropper Delivering Formbook Formbook |
2020-11-18
⋅
Stratosphere Laboratory
⋅
Android Mischief Dataset AhMyth AndroRAT SpyMax |
2020-11-18
⋅
VMRay
⋅
Malware Analysis Spotlight: AZORult Delivered by GuLoader Azorult CloudEyE |
2020-11-18
⋅
Seqrite
⋅
Thanos Ransomware Evading Anti-ransomware Protection With RIPlace Tactic Hakbit |
2020-11-18
⋅
⋅
NTT Security
⋅
Panda’s New Arsenal: Part 2 Albaniiutas Albaniiutas |
2020-11-18
⋅
CrowdStrike
⋅
Hacking Farm to Table: Threat Hunters Uncover Rise in Attacks Against Agriculture |
2020-11-18
⋅
G Data
⋅
Business as usual: Criminal Activities in Times of a Global Pandemic Agent Tesla Nanocore RAT NetWire RC Remcos |
2020-11-18
⋅
RiskIQ
⋅
The Grelos Skimmer: A New Variant grelos |
2020-11-18
⋅
KELA
⋅
Zooming into Darknet Threats Targeting Japanese Organizations Conti DoppelPaymer Egregor LockBit Maze REvil Snake |
2020-11-18
⋅
DomainTools
⋅
Analyzing Network Infrastructure as Composite Objects Ryuk |
2020-11-18
⋅
SentinelOne
⋅
Ranzy Ransomware | Better Encryption Among New Features of ThunderX Derivative ThunderX |
2020-11-18
⋅
Cisco
⋅
Back from vacation: Analyzing Emotet’s activity in 2020 Emotet |
2020-11-18
⋅
Bleeping Computer
⋅
REvil ransomware hits Managed.com hosting provider, 500K ransom REvil |
2020-11-18
⋅
Minerva Labs
⋅
Stopping BuerLoader With Minerva Lab's Hostile Environment Simulation module Buer |
2020-11-18
⋅
Sophos
⋅
SOPHOS 2021 THREAT REPORT Navigating cybersecurity in an uncertain world Agent Tesla Dridex TrickBot Zloader |
2020-11-17
⋅
SPUR
⋅
Iranian APT Utilizing Commercial VPN Services |