Click here to download all references as Bib-File.•
2020-03-18
⋅
RiskIQ
⋅
Magecart Group 8 Blends into NutriBullet.com Adding To Their Growing List of Victims magecart |
2020-03-02
⋅
⋅
IT Klinika
⋅
Pažnja: Novi opasni ransomware pwndLocker i u Srbiji! PwndLocker |
2020-02-26
⋅
SentinelOne
⋅
Revealing the Trick | A Deep Dive into TrickLoader Obfuscation TrickBot |
2020-01-16
⋅
Twitter (@albertzsigovits)
⋅
Tweet on version 1.8.0.0 of CryAkl Cryakl |
2019-12-24
⋅
Github (itsKindred)
⋅
Bashar Bachir Infection Chain Analysis NjRAT |
2019-12-10
⋅
Github (itsKindred)
⋅
Swort PowerShell Stager Analysis Swrort Stager |
2019-10-03
⋅
ComputerWeekly
⋅
New threat group behind Airbus cyber attacks, claim researchers PlugX Avivore |
2019-09-05
⋅
Twitter (@seckle_ch)
⋅
Tweet on DoH PsiX |
2019-07-18
⋅
FireEye
⋅
Hard Pass: Declining APT34’s Invite to Join Their Professional Network LONGWATCH PICKPOCKET TONEDEAF VALUEVAULT |
2019-07-01
⋅
Lookout
⋅
Monokle: The Mobile Surveillance Tooling of the Special Technology Center Monokle |
2019-06-03
⋅
Kindred Security
⋅
Code Analysis of Basic Cryptomining Malware RaspberryPiBotnet |
2019-02-28
⋅
RiskIQ
⋅
Magecart Group 4: Never Gone, Always Advancing – Professionals In Cybercrime magecart |
2018-09-11
⋅
Sophos Naked Security
⋅
The Rise of Targeted Ransomware Dharma FriedEx SamSam |
2018-08-09
⋅
Fox-IT
⋅
Bokbot: The (re)birth of a banker IcedID Vawtrak |
2018-08-02
⋅
Sophos Naked Security
⋅
How to defend yourself against SamSam ransomware SamSam |
2018-08-02
⋅
ComputerWeekly
⋅
Three Carbanak cyber heist gang members arrested Cobalt FIN7 |
2018-08-01
⋅
SophosLabs
⋅
SamSam: The (Almost) Six Million Dollar Ransomware SamSam |
2018-07-31
⋅
Sophos Naked Security
⋅
SamSam: The (almost) $6 million ransomware SamSam |
2018-07-17
⋅
Kaspersky Labs
⋅
The return of Fantomas, or how we deciphered Cryakl Cryakl |
2018-07-11
⋅
F5
⋅
Tackling Gootkit's Traps |