Click here to download all references as Bib-File.•
2020-04-13
⋅
Centurylink
⋅
New Mozi Malware Family Quietly Amasses IoT Bots Mozi |
2020-04-13
⋅
Dissecting Malware
⋅
The Blame Game - About False Flags and overwritten MBRs Glupteba MBR Locker |
2020-04-13
⋅
How Analysing an AgentTesla Could Lead To Attackers Inbox - Part I Agent Tesla |
2020-04-13
⋅
Palo Alto Networks Unit 42
⋅
APT41 Using New Speculoos Backdoor to Target Organizations Globally Speculoos APT41 |
2020-04-12
⋅
Twitter (@struppigel)
⋅
Tweet on KokoKrypt decryption KokoKrypt |
2020-04-12
⋅
InfoSec Handlers Diary Blog
⋅
Dynamic analysis technique to get decrypted KPOT Malware KPOT Stealer |
2020-04-11
⋅
⋅
ID Ransomware
⋅
Rhino Ransomware |
2020-04-11
⋅
Bleeping Computer
⋅
Sodinokibi Ransomware to stop taking Bitcoin to hide money trail REvil |
2020-04-10
⋅
Trustwave
⋅
An In-depth Look at MailTo Ransomware, Part Three of Three Mailto |
2020-04-10
⋅
⋅
ID Ransomware
⋅
Void Ransomware Void |
2020-04-10
⋅
Check Point Research
⋅
Threat Actors Migrating to the Cloud |
2020-04-09
⋅
⋅
suspected.tistory.com
⋅
Malware analysis (Emergency inquiry for Coronavirus response in Jeollanam-do.hwp) CRAT |
2020-04-09
⋅
Zscaler
⋅
TrickBot Emerges with a Few New Tricks TrickBot |
2020-04-09
⋅
Graham Cluley Blog
⋅
Travelex paid hackers $2.3 million worth of Bitcoin after ransomware attack REvil |
2020-04-09
⋅
Github (Tera0017)
⋅
SDBbot Unpacker SDBbot |
2020-04-08
⋅
⋅
Tencent
⋅
Donot team organization (APT-C-35) mobile terminal attack activity analysis KnSpy |
2020-04-08
⋅
Netlab
⋅
DDG botnet, round X, is there an ending? DDG |
2020-04-08
⋅
Secureworks
⋅
How Cyber Adversaries are Adapting to Exploit the Global Pandemic GOLD SOUTHFIELD TA2101 TA505 WIZARD SPIDER |
2020-04-08
⋅
Twitter (@blackorbird)
⋅
Tweet on WannaRen WannaRen Downloader |
2020-04-08
⋅
tccontre Blog
⋅
COVID19 Malware Analysis - with Kill MBR Feature CoViper |