2016

From Botnets.fr
Revision as of 15:06, 12 March 2016 by Eric.freyssinet (talk | contribs) (Created page with "{{Year}}")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

(Year/Month)

Description

Botnets

Publications

 AuthorEditorBotnetCampaign
Android Marcher now marching via porn sitesZscalerMarcher
Attack on Zygote: a new twist in the evolution of mobile threatsNikita Buchka
Mikhail Kuzin
Kaspersky SecurelistTriada
CTB-Locker is back: the web server editionIdo NaorKaspersky SecurelistCTB-Locker
CryptXXX: new ransomware from the actors behind Reveton, dropping via AnglerKafeineProofpointCryptXXX
Bedep
Reveton
First step in cross-platform Trojan bankers from Brazil doneDmitry BestuzhevKaspersky Securelist
Hackers are increasingly targeting IoT Devices with Mirai DDoS MalwareWaqas AmirHackReadMirai
MMD-0056-2016 - Linux/Mirai, how an old ELF malcode is recycledUnixfreaxjpMalware Must DieMirai
Microsoft security updates January 2016Kurt BaumgartnerKaspersky Securelist
New crypto-ransomware JIGSAW plays nasty gamesJasen SumalapaoTrendLabs Security Intelligence BlogJigsaw
PETYA crypto-ransomware overwrites MBR to lock users out of their computersJasen SumalapaoTrendLabs Security Intelligence BlogPetya
Petya ransomware skips the files and encrypts your hard drive insteadLawrence AbramsBleeping ComputerPetya
PlugX malware: A good hacker is an apologetic hackerDmitry TarakanovKaspersky SecurelistPlugX
Social networks – A bonanza for cybercriminalsRuslan StoyanovKaspersky Securelist
Source Code for IoT Botnet ‘Mirai’ ReleasedBrian KrebsKrebs on SecurityMirai
Bashlight
The graphic design of "Maktub Locker" ransomwareF-SecureMaktub Locker
Three month FrameworkPOS malware campaign nabs ~43,000 credit cards from point of sale systemsLuis MendietaAnomaliFrameworkPOS
TreasureHunt: a custom POS malware toolNart VilleneuveFireEyeTreasureHunt
Trojan downloaders on the rise: don’t let Locky or TeslaCrypt ruin your dayJosep AlborsESET WelivesecurityTeslaCrypt
Locky
Nemucod
Updated Sundown Exploit Kit Uses SteganographyBrooks Li
Joseph C. Chen
TrendLabs Security Intelligence Blog
Zeus variant Floki bot targets PoS dataTom SpringThreatpostFloki