Click here to download all references as Bib-File.•
2018-02-08
⋅
Hybrid-Analysis
⋅
Analysis Run MBRlock |
2018-02-08
⋅
CrowdStrike
⋅
Meet CrowdStrike’s Adversary of the Month for February: MUMMY SPIDER Emotet MUMMY SPIDER |
2018-02-08
⋅
Bleeping Computer
⋅
GandCrab Ransomware Being Distributed Via Malspam Disguised as Receipts Gandcrab |
2018-02-08
⋅
⋅
ID Ransomware
⋅
MBRlock Ransomware MBRlock |
2018-02-08
⋅
Forcepoint
⋅
UDPoS - exfiltrating credit card data via DNS UDPoS |
2018-02-08
⋅
Radware
⋅
DarkSky Botnet Darksky |
2018-02-07
⋅
Palo Alto Networks Unit 42
⋅
Compromised Servers & Fraud Accounts: Recent Hancitor Attacks Hancitor |
2018-02-07
⋅
Palo Alto Networks Unit 42
⋅
RAT Trapped? LuminosityLink Falls Foul of Vermin Eradication Efforts Luminosity RAT |
2018-02-07
⋅
Talos
⋅
Targeted Attacks In The Middle East Operation Parliament |
2018-02-07
⋅
Cylance
⋅
Threat Spotlight: URSNIF Infostealer Malware ISFB |
2018-02-06
⋅
Forcepoint
⋅
DanderSpritz/PeddleCheap traffic analysis (Part 1 of 2) PeddleCheap |
2018-02-05
⋅
Objective-See
⋅
Analyzing OSX/CreativeUpdater CreativeUpdater |
2018-02-05
⋅
US-CERT
⋅
HIDDEN COBRA - North Korean Malicious Cyber Activity HARDRAIN HARDRAIN |
2018-02-05
⋅
Analyzing OSX/CreativeUpdater a macOS cryptominer, distributed via macupdate.com CreativeUpdater |
2018-02-04
⋅
Check Point
⋅
DorkBot: An Investigation NgrBot |
2018-02-04
⋅
COUNT UPON SECURITY
⋅
MALWARE ANALYSIS – PLUGX PlugX |
2018-02-03
⋅
FireEye
⋅
Attacks Leveraging Adobe Zero-Day (CVE-2018-4878) – Threat Attribution, Attack Scenario and Recommendations TEMP.Hermit |
2018-02-02
⋅
McAfee
⋅
Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems Running RAT |
2018-02-02
⋅
BitSight
⋅
Break Out Of The Tinynuke Malware TinyNuke |
2018-02-02
⋅
Malwarebytes
⋅
New Mac cryptominer distributed via a MacUpdate hack CreativeUpdater |