Click here to download all references as Bib-File.•
2020-03-10
⋅
Microsoft
⋅
New action to disrupt world’s largest online criminal network Necurs |
2020-03-09
⋅
PWC UK
⋅
Tracking ‘Kimsuky’, the North Korea-based cyber espionage group: Part 1 BabyShark MyDogs Kimsuky |
2020-03-09
⋅
PWC UK
⋅
Tracking ‘Kimsuky’, the North Korea-based cyber espionage group: Part 2 BabyShark MyDogs Kimsuky |
2020-03-09
⋅
Fortinet
⋅
New Variant of TrickBot Being Spread by Word Document TrickBot |
2020-03-09
⋅
py.unidentified_003 unidentified_003 |
2020-03-09
⋅
py.unidentified_002 unidentified_002 |
2020-03-09
⋅
py.unidentified_001 |
2020-03-08
⋅
Girl.scr Erica Ransomware |
2020-03-07
⋅
⋅
ID Ransomware
⋅
JavaLocker Ransomware JavaLocker |
2020-03-07
⋅
Bleeping Computer
⋅
Ransomware Threatens to Reveal Company's 'Dirty' Secrets REvil |
2020-03-06
⋅
Binary Defense
⋅
Emotet Wi-Fi Spreader Upgraded Emotet |
2020-03-06
⋅
Telekom
⋅
Dissecting Emotet - Part 2 Emotet |
2020-03-05
⋅
SonicWall
⋅
MARRACRYPT RANSOMWARE ACTIVELY SPREADING IN THE WILD MarraCrypt |
2020-03-05
⋅
SophosLabs
⋅
Cloud Snooper Attack Bypasses AWS Security Measures Cloud Snooper Ghost RAT |
2020-03-05
⋅
⋅
secrss
⋅
Vietnam National Background APT organization "Sea Lotus" used the topic of the epidemic to attack our government agencies METALJACK |
2020-03-05
⋅
⋅
Microstep Intelligence Bureau
⋅
Vietnam National Background APT organization "Sea Lotus" used the topic of the epidemic to attack our government agencies METALJACK |
2020-03-05
⋅
⋅
VinCSS
⋅
[RE011] Unpack crypter của malware Netwire bằng x64dbg NetWire RC |
2020-03-05
⋅
JPCERT/CC
⋅
ELF_TSCookie - Linux Malware Used by BlackTech TSCookie |
2020-03-05
⋅
⋅
AhnLab
⋅
신천지 비상연락처 위장한 Bisonal 악성코드 유포 중 Korlia |
2020-03-05
⋅
ESET Research
⋅
Guildma: The Devil drives electric Astaroth |