Click here to download all references as Bib-File.•
2019-09-19
⋅
NSHC
⋅
Hagga of SectorH01 continues abusing Bitly, Blogger and Pastebin to deliver RevengeRAT and NanoCore Nanocore RAT Revenge RAT |
2019-09-17
⋅
Fortinet
⋅
Nemty Ransomware 1.0: A Threat in its Early Stage Nemty |
2019-09-16
⋅
Malwarebytes
⋅
Emotet is back: botnet springs back to life with new spam campaign Emotet |
2019-09-06
⋅
Proofpoint
⋅
PsiXBot Now Using Google DNS over HTTPS and Possible New Sexploitation Module PsiX |
2019-09-05
⋅
vmware
⋅
CB Threat Analysis Unit Technical Breakdown: GermanWiper Ransomware Ordinypt |
2019-09-05
⋅
Proofpoint
⋅
Seems Phishy: Back to School Lures Target University Students and Staff Silent Librarian |
2019-09-04
⋅
SonicWall
⋅
HILDACRYPT ransomware actively spreading in the wild HILDACRYPT |
2019-09-04
⋅
CarbonBlack
⋅
CB TAU Threat Intelligence Notification: Winnti Malware 4.0 Winnti |
2019-08-30
⋅
Github (threatland)
⋅
RAT.Android.OmniRAT OmniRAT |
2019-08-30
⋅
Github (threatland)
⋅
njRAT builders NjRAT |
2019-08-30
⋅
Github (threatland)
⋅
DarkComet v5.3.1 |
2019-08-29
⋅
Security Intelligence
⋅
More_eggs, Anyone? Threat Actor ITG08 Strikes Again More_eggs FIN6 |
2019-08-29
⋅
ThreatRecon
⋅
SectorJ04 Group’s Increased Activity in 2019 FlawedAmmyy ServHelper TA505 |
2019-08-28
⋅
Cylance
⋅
Inside the APT28 DLL Backdoor Blitz PocoDown |
2019-08-25
⋅
Github (threatland)
⋅
Nanocor Sample Nanocore RAT |
2019-08-21
⋅
Threatgen
⋅
Taking a Closer Look at the LookBack Malware Campaign – Part 1 Lookback |
2019-08-12
⋅
Proofpoint
⋅
PsiXBot Continues to Evolve with Updated DNS Infrastructure PsiX |
2019-08-05
⋅
SophosLabs
⋅
Baldr vs The World: A credential thief's burst of creative energy delivers a dangerous new threat Baldr |
2019-08-05
⋅
Threatpost
⋅
MegaCortex Ransomware Revamps for Mass Distribution MegaCortex |
2019-08-02
⋅
NSHC
⋅
SectorE02 Updates YTY Framework in New Targeted Campaign Against Pakistan Government yty |