Click here to download all references as Bib-File.•
2020-05-14
⋅
Lab52
⋅
The energy reserves in the Eastern Mediterranean Sea and a malicious campaign of APT10 against Turkey Cobalt Strike HTran MimiKatz PlugX Quasar RAT |
2020-05-14
⋅
tccontre Blog
⋅
Netwalker Ransomware: [API Call Obfuscation (using Structure) and Evading Memory Forensic] Mailto |
2020-05-14
⋅
Group-IB
⋅
ATT&CKing ProLock Ransomware PwndLocker |
2020-05-14
⋅
paloalto Networks Unit 42
⋅
Mirai and Hoaxcalls Botnets Target Legacy Symantec Web Gateways Bashlite Mirai |
2020-05-14
⋅
Trend Micro
⋅
QNodeService: Node.js Trojan Spread via Covid-19 Lure QNodeService |
2020-05-14
⋅
SentinelOne
⋅
Deep Dive Into TrickBot Executor Module “mexec”: Reversing the Dropper Variant TrickBot |
2020-05-14
⋅
SophosLabs
⋅
RATicate: an attacker’s waves of information-stealing malware Agent Tesla BetaBot BlackRemote Formbook Loki Password Stealer (PWS) NetWire RC NjRAT Remcos |
2020-05-14
⋅
360 Total Security
⋅
Vendetta - new threat actor from Europe Nanocore RAT Remcos |
2020-05-14
⋅
Telekom
⋅
LOLSnif – Tracking Another Ursnif-Based Targeted Campaign LOLSnif |
2020-05-14
⋅
ESET Research
⋅
Mikroceen: Spying backdoor leveraged in high‑profile networks in Central Asia BYEBY Microcin |
2020-05-14
⋅
Bitdefender
⋅
Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years Mandrake |
2020-05-14
⋅
Kaspersky Labs
⋅
COMpfun authors spoof visa application with HTTP status-based Trojan COMpfun |
2020-05-14
⋅
Avast Decoded
⋅
APT Group Planted Backdoors Targeting High Profile Networks in Central Asia BYEBY Microcin |
2020-05-13
⋅
KELA
⋅
Access-as-a-Service – Remote Access Markets in the Cybercrime Underground |
2020-05-13
⋅
Bitdefender
⋅
Global Ransomware and Cyberattacks on Healthcare Spike during Pandemic |
2020-05-13
⋅
VMRay
⋅
Malware Analysis Spotlight: Rhino Ransomware Rhino |
2020-05-13
⋅
Malpedia Family Page for Kiralock (Placeholder) |
2020-05-13
⋅
ESET Research
⋅
Ramsay: A cyber‑espionage toolkit tailored for air‑gapped networks Ramsay Retro |
2020-05-12
⋅
SophosLabs Uncut
⋅
Maze ransomware: extorting victims for 1 year and counting Maze |
2020-05-12
⋅
Seqrite
⋅
Java RAT Campaign Targets Co-Operative Banks in India |