Click here to download all references as Bib-File.•
2019-12-09
⋅
Bleeping Computer
⋅
Snatch Ransomware Reboots to Windows Safe Mode to Bypass AV Tools Snatch |
2019-12-09
⋅
Emsisoft
⋅
Caution! Ryuk Ransomware decryptor damages larger files, even if you pay Ryuk |
2019-12-09
⋅
Yoroi
⋅
Analysis Run SNC |
2019-12-07
⋅
Secureworks
⋅
End-to-end Botnet Monitoring... Botconf 2019 Emotet ISFB QakBot |
2019-12-07
⋅
NetWorm NetWorm |
2019-12-06
⋅
Botconf
⋅
Demystifying banking trojans from Latin America Astaroth Metamorfo |
2019-12-06
⋅
⋅
Bundesamt für Verfassungsschutz
⋅
BfV Cyber-Brief: Hinweis auf aktuelle Angriffskampagne |
2019-12-05
⋅
U.S. Department of the Treasury
⋅
Treasury Sanctions Evil Corp, the Russia-Based Cybercriminal Group Behind Dridex Malware Dridex |
2019-12-05
⋅
⋅
RedRum Ransomware RedRum |
2019-12-05
⋅
Github (albertzsigovits)
⋅
Snatch ransomware Snatch |
2019-12-05
⋅
⋅
Github (blackorbird)
⋅
APT32 Report Cobalt Strike |
2019-12-05
⋅
Emerging Threats
⋅
Suricata Rules dated 2019-12-05 Unidentified 068 |
2019-12-05
⋅
KrabsOnSecurity
⋅
Buer Loader, new Russian loader on the market with interesting persistence Buer |
2019-12-05
⋅
Github (jeFF0Falltrades)
⋅
PoshC2 (specifically as used by APT33) PoshC2 |
2019-12-05
⋅
Marco Ramilli's Blog
⋅
APT28 Attacks Evolution APT28 |
2019-12-05
⋅
Cobalt Strike 4.0 – Bring Your Own Weaponization Cobalt Strike |
2019-12-04
⋅
Kaspersky Labs
⋅
APT review: what the world’s threat actors got up to in 2019 ShaggyPanther |
2019-12-04
⋅
Palo Alto Networks Unit 42
⋅
xHunt Campaign: xHunt Actor’s Cheat Sheet |
2019-12-04
⋅
Elastic
⋅
Ransomware, interrupted: Sodinokibi and the supply chain REvil |
2019-12-04
⋅
JPCERT/CC
⋅
How to Respond to Emotet Infection (FAQ) Emotet |