ID | Votes | Profile Description |
---|---|---|
Cryptone | 2 | CryptOne is a Delphi-based crypter malware, dating back to 2015, that has been frequently used by various malicious software families such as Gozi, Dridex, NetWalker, and WastedLocker. This crypter is reportedly offered as a Crypter-As-A-Service and it's capable of detecting and disabling a list of |
ID | Type | Votes | Profile Description |
---|---|---|---|
Socgholish | Unspecified | 3 | SocGholish is a malicious software (malware) that has been significantly prevalent in cyber threats over recent years. In 2022, it was observed being used in conjunction with the Parrot TDS to deliver the FakeUpdates downloader to unsuspecting visitors on compromised websites. By late 2022, Microsof |
Gozi | Unspecified | 2 | Gozi is a notorious malware that has been linked to numerous cyber attacks. It's typically delivered through sophisticated malvertising techniques, often used in conjunction with other initial access malware such as Pikabot botnet agent and IcedID information stealer. When an individual accesses a c |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Quick Heal Technologies Ltd. | a month ago | Mobile Ransomware: How to Keep Them at Bay! | |
CERT-EU | a year ago | Watch Out: Attackers Are Hiding Malware in 'Browser Updates' | |
BankInfoSecurity | a year ago | Fake Browser Updates Used to Deploy Malware | |
SecurityIntelligence.com | a year ago | The Trickbot/Conti Crypters: Where Are They Now? | |
MITRE | 2 years ago | INDRIK SPIDER: WastedLocker Superseded by Hades Ransomware | |
MITRE | 2 years ago | WastedLocker: Symantec Identifies Wave of Attacks Against U.S. Organizations | |
MITRE | 2 years ago | WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group | |
MITRE | 2 years ago | WastedLocker Ransomware: Abusing ADS and NTFS File Attributes | |
MITRE | 2 years ago | Stopping Serial Killer: Catching the Next Strike - Check Point Research |