Click here to download all references as Bib-File.•
| 2022-02-08
            
            ⋅ Brbbot Analysis BrbBot | 
| 2022-02-08
            
            ⋅ Conficker Analysis Conficker | 
| 2022-02-08
            
            ⋅ RevengeRAT Analysis Revenge RAT | 
| 2022-02-08
            
            ⋅ Remcos Analysis Remcos | 
| 2022-02-08
            
            ⋅ HawkEye Analysis HawkEye Keylogger | 
| 2022-02-07
            
            ⋅
            
            Kaspersky Labs
            ⋅ Roaming Mantis reaches Europe Roaming Mantis Wroba | 
| 2022-02-07
            
            ⋅
            
            Elastic
            ⋅ Exploring Windows UAC Bypasses: Techniques and Detection Strategies | 
| 2022-02-07
            
            ⋅
            
            Bleeping Computer
            ⋅ Free decryptor released for TargetCompany ransomware victims TargetCompany | 
| 2022-02-07
            
            ⋅
            
            vmware
            ⋅ Emotet Is Not Dead (Yet) – Part 2 Emotet | 
| 2022-02-07
            
            ⋅
            
            Avast Decoded
            ⋅ Decrypted: TargetCompany Ransomware TargetCompany | 
| 2022-02-07
            
            ⋅
            
            SecurityAffairs
            ⋅ Avast released a free decryptor for TargetCompany ransomware TargetCompany | 
| 2022-02-07
            
            ⋅
            
            Trellix
            ⋅ Trellix Global Defenders: Invasion of the Information Snatchers - Protecting against RedLine Infostealer RedLine Stealer | 
| 2022-02-07
            
            ⋅
            
            Cyware
            ⋅ Newly Found Sugar Ransomware is Now Being Offered as RaaS Sugar | 
| 2022-02-07
            
            ⋅
            
            FBI
            ⋅ CU-000162-MW: Indicators of Compromise Associated with LockBit 2.0 Ransomware LockBit LockBit | 
| 2022-02-07
            
            ⋅
            
            RiskIQ
            ⋅ RiskIQ: Malicious Infrastructure Connected to Particular Windows Host Certificates AsyncRAT BitRAT Nanocore RAT | 
| 2022-02-07
            
            ⋅
            
            ThreatFabric
            ⋅ Medusa: a marriage partner as gunslinger FluBot Medusa | 
| 2022-02-07
            
            ⋅
            
            Cyware
            ⋅ APT27 Group Targets German Organizations with HyperBro HyperBro | 
| 2022-02-07
            
            ⋅
            
            The DFIR Report
            ⋅ Qbot Likes to Move It, Move It QakBot | 
| 2022-02-06
            
            ⋅
            
            Github (eln0ty)
            ⋅ Deep Analysis of Vidar Information Stealer Vidar | 
| 2022-02-06
            
            ⋅
            
            The Hacker News
            ⋅ Chinese Hackers Target Taiwanese Financial Institutions with a new Stealthy Backdoor xPack |