Click here to download all references as Bib-File.•
2020-01-21
⋅
Microsoft
⋅
sLoad launches version 2.0, Starslord sLoad |
2020-01-21
⋅
KPN
⋅
FTCODE: taking over (a portion of) the botnet FTCODE |
2020-01-21
⋅
Palo Alto Networks Unit 42
⋅
Muhstik Botnet Attacks Tomato Routers to Harvest New IoT Devices Tsunami |
2020-01-21
⋅
Bleeping Computer
⋅
BitPyLock Ransomware Now Threatens to Publish Stolen Data BitPyLock |
2020-01-20
⋅
Max Kersten's Blog
⋅
Ticket resellers infected with a credit card skimmer magecart |
2020-01-20
⋅
Intezer
⋅
Linux Rekoobe Operating with New, Undetected Malware Samples Rekoobe |
2020-01-20
⋅
The Vault Blog
⋅
Dustman APT: Art of Copy-Paste DUSTMAN |
2020-01-20
⋅
Virus Bulletin
⋅
Behind the scenes of GandCrab’s operation Gandcrab |
2020-01-19
⋅
⋅
VK post on PIRAT RAT PIRAT |
2020-01-19
⋅
360
⋅
BayWorld event, Cyber Attack Against Foreign Trade Industry Azorult Formbook Nanocore RAT Revenge RAT |
2020-01-19
⋅
0x00sec
⋅
Analyzing Modern Malware Techniques - Part 1 Kovter |
2020-01-18
⋅
Bleeping Computer
⋅
New Jersey Synagogue Suffers Sodinokibi Ransomware Attack REvil |
2020-01-17
⋅
FireEye
⋅
State of the Hack: Spotlight Iran - from Cain & Abel to full SANDSPY QUADAGENT Fox Kitten |
2020-01-17
⋅
⋅
NTT Security
⋅
Operation Bitter Biscuit Korlia |
2020-01-17
⋅
The Register
⋅
'Friendly' hackers are seemingly fixing the Citrix server hole – and leaving a nasty present behind NOTROBIN NOTROBIN |
2020-01-17
⋅
Security-in-Bits
⋅
Unpacking Pyrogenic/Qealler using Java agent -Part 0x2 Qealler |
2020-01-17
⋅
Secureworks
⋅
Is It Wrong to Try to Find APT Techniques in Ransomware Attack? Defray Dharma FriedEx Gandcrab GlobeImposter Matrix Ransom MedusaLocker Phobos REvil Ryuk SamSam Scarab Ransomware |
2020-01-17
⋅
JPCERT/CC
⋅
Looking back on the incidents in 2019 TSCookie NodeRAT Emotet PoshC2 Quasar RAT |
2020-01-17
⋅
100 more behind cockroaches? MoqHao Emotet Predator The Thief |
2020-01-17
⋅
Battle Against Ursnif Malspam Campaign targeting Japan Cutwail ISFB TrickBot UrlZone |