Click here to download all references as Bib-File.•
2020-01-16
⋅
Zscaler
⋅
FTCODE Ransomware - New Version Includes Stealing Capabilities FTCODE |
2020-01-16
⋅
Bitdefender
⋅
Paradise Ransomware decryption tool Paradise |
2020-01-16
⋅
Bleeping Computer
⋅
TrickBot Now Uses a Windows 10 UAC Bypass to Evade Detection TrickBot |
2020-01-16
⋅
Twitter (@M11Sec)
⋅
Tweet on Downloader Unidentified 070 (Downloader) |
2020-01-16
⋅
Twitter (@albertzsigovits)
⋅
Tweet on version 1.8.0.0 of CryAkl Cryakl |
2020-01-15
⋅
Intrusiontruth
⋅
Hainan Xiandun Technology Company is APT40 APT40 |
2020-01-15
⋅
CyberX
⋅
Deep Dive into the Lyceum Danbot Malware danbot |
2020-01-15
⋅
AT&T Cybersecurity
⋅
Alien Labs 2019 Analysis of Threat Groups Molerats and APT-C-37 Houdini |
2020-01-15
⋅
Lab52
⋅
APT-C-36 recent activity analysis LimeRAT APT-C-36 |
2020-01-15
⋅
PerimeterX
⋅
Analyzing Magecart Malware – From Zero to Hero magecart |
2020-01-15
⋅
MalwareMustDie
⋅
MMD-0065-2020 - Linux/Mirai-Fbot's new encryption explained FBot |
2020-01-15
⋅
Marco Ramilli's Blog
⋅
Iranian Threat Actors: Preliminary Analysis POWERSTATS |
2020-01-15
⋅
Github (albertzsigovits)
⋅
Antefrigus ransomware AnteFrigus |
2020-01-14
⋅
TEAMT5
⋅
Evil Hidden in Shellcode: The Evolution of Malware DBGPRINT Waterbear |
2020-01-14
⋅
Telekom
⋅
Inside of CL0P’s ransomware operation Clop Get2 SDBbot |
2020-01-14
⋅
Intrusiontruth
⋅
Who is Mr Ding? APT40 |
2020-01-14
⋅
Bleeping Computer
⋅
United Nations Targeted With Emotet Malware Phishing Attack Emotet |
2020-01-14
⋅
FireEye
⋅
Rough Patch: I Promise It'll Be 200 OK (Citrix ADC CVE-2019-19781) NOTROBIN |
2020-01-14
⋅
Blaze's Security Blog
⋅
Satan ransomware rebrands as 5ss5c ransomware Satan |
2020-01-14
⋅
Bleeping Computer
⋅
Ryuk Ransomware Uses Wake-on-Lan To Encrypt Offline Devices Ryuk |