Click here to download all references as Bib-File.•
2020-12-12
⋅
Github (cdong1012)
⋅
ContiUnpacker: An automatic unpacker for Conti rasnomware Conti |
2020-12-12
⋅
Medium 0xthreatintel
⋅
Reversing QakBot [ TLP: White] QakBot |
2020-12-11
⋅
⋅
NTT Security
⋅
Panda’s New Arsenal: Part 3 Smanager FunnyDream SManager Tmanger |
2020-12-11
⋅
PWC UK
⋅
Tweet on macOS Manuscypt samples Manuscrypt |
2020-12-11
⋅
Trend Micro
⋅
Investigating the Gootkit Loader GootKit |
2020-12-11
⋅
Blackberry
⋅
MountLocker Ransomware-as-a-Service Offers Double Extortion Capabilities to Affiliates Cobalt Strike Mount Locker |
2020-12-10
⋅
ESET Research
⋅
Operation StealthyTrident: corporate software under attack HyperBro PlugX Tmanger TA428 |
2020-12-10
⋅
Dragos
⋅
Open Source Intelligence |
2020-12-10
⋅
Stranded on Pylos Blog
⋅
Terrorism or Information Operation? |
2020-12-10
⋅
FBI
⋅
PIN Number 20201210-001: DoppelPaymer Ransomware Attacks on Critical Infrastructure Impact Critical Services DoppelPaymer |
2020-12-10
⋅
Youtube (OALabs)
⋅
Malware Triage Analyzing PrnLoader Used To Drop Emotet Emotet |
2020-12-10
⋅
Facebook
⋅
Taking Action Against Hackers in Bangladesh and Vietnam APT32 |
2020-12-10
⋅
Palo Alto Networks Unit 42
⋅
Threat Brief: FireEye Red Team Tool Breach Cobalt Strike |
2020-12-10
⋅
Recorded Future
⋅
Exploit Kits though in Decline, Remain Powerful Tool for Delivering Malware |
2020-12-10
⋅
Cybereason
⋅
Cybereason vs. Ryuk Ransomware BazarBackdoor Ryuk TrickBot |
2020-12-10
⋅
CyberInt
⋅
Ryuk Crypto-Ransomware Ryuk TrickBot |
2020-12-10
⋅
Guardicore
⋅
PLEASE_READ_ME: The Opportunistic Ransomware Devastating MySQL Servers |
2020-12-10
⋅
⋅
Qianxin
⋅
APT model worker: A summary of the activities of the Eastern European hacker group using spear phishing emails to attack Ukraine |
2020-12-10
⋅
Facebook
⋅
Taking Action Against Hackers in Bangladesh and Vietnam OceanLotus |
2020-12-10
⋅
PICUS Security
⋅
Tactics, Techniques and Procedures (TTPs) Utilized by FireEye’s Red Team Tools |