Click here to download all references as Bib-File.•
2019-06-20
⋅
Check Point
⋅
DanaBot Demands a Ransom Payment DanaBot |
2019-06-19
⋅
YouTube (44CON Information Security Conference)
⋅
The Malware CAPE: Automated Extraction of Configuration and Payloads from Sophisticated Malware PlugX |
2019-06-19
⋅
Proofpoint
⋅
URLZone top malware in Japan, while Emotet and LINE Phishing round out the landscape ISFB UrlZone NARWHAL SPIDER |
2019-06-19
⋅
Check Point
⋅
Check Point’s Threat Emulation Stops Large-Scale Phishing Campaign in Germany Remcos |
2019-06-19
⋅
Twitter (@VK_intel)
⋅
Tweet on Mach-O & PE32 Payloads PowerCat |
2019-06-18
⋅
Trend Micro
⋅
Mobile Campaign ‘Bouncing Golf’ Affects Middle East FurBall Domestic Kitten |
2019-06-18
⋅
Trend Micro
⋅
Mobile Campaign ‘Bouncing Golf’ Affects Middle East (IoCs) FurBall |
2019-06-18
⋅
Fortinet
⋅
Analysis of a New HawkEye Variant HawkEye Keylogger |
2019-06-18
⋅
Kaspersky Labs
⋅
Plurox: Modular backdoor Plurox |
2019-06-17
⋅
Bitdefender
⋅
Good riddance, GandCrab! We’re still fixing the mess you left behind Gandcrab |
2019-06-16
⋅
Fortinet
⋅
A Deep Dive Into IcedID Malware: Part II - Analysis of the Core IcedID Payload (Parent Process) IcedID |
2019-06-14
⋅
Cofense
⋅
Houdini Worm Transformed in New Phishing Attack Houdini |
2019-06-14
⋅
Certego
⋅
Malware Tales: Sodinokibi REvil |
2019-06-13
⋅
Sekoia
⋅
Hunting and detecting Cobalt Strike Cobalt Strike |
2019-06-13
⋅
ae CERT
⋅
Advanced Notification of Cyber Threats against Family of Malware Giving Remote Access to Computers HyperBro HyperSSL |
2019-06-13
⋅
Cybereason
⋅
New Pervasive Worm Exploiting Linux Exim Server Vulnerability Unidentified Linux 001 |
2019-06-13
⋅
Akamai
⋅
Latest ECHOBOT: 26 Infection Vectors Echobot |
2019-06-13
⋅
Bleeping Computer
⋅
pyLocky Decryptor Released by French Authorities PyLocky |
2019-06-12
⋅
Gdata
⋅
Ransomware identification for the judicious analyst Cerber Cryptowall CryptoFortress Locky PadCrypt Spora VirLock |
2019-06-12
⋅
Palo Alto Networks Unit 42
⋅
Hide ‘N Seek Botnet Updates Arsenal with Exploits Against Nexus Repository Manager & ThinkPHP Hide and Seek |