Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-11-19ACTURédaction Normandie
Une rançon après la cyberattaque au CHU de Rouen ? Ce que réclament les pirates
Clop
2019-11-18QianxinRed Raindrop Team
Surprised by Julius the Great! Disclosure of Cyrus attacks against Iran
FurBall
2019-11-18Bleeping ComputerSergiu Gatlan
Linux, Windows Users Targeted With New ACBackdoor Malware
ACBackdoor ACBackdoor
2019-11-18QuoScientQuoScient
QuoINT INTELBRIEF – Actors Exploiting the RCE Vulnerability
ATMSpitter
2019-11-18IBMMegan Roddie
New Ransomware Available for Targeted Attacks
PureLocker
2019-11-12IntezerMichael Kajiloti
PureLocker: New Ransomware-as-a-Service Being Used in Targeted Attacks Against Servers
PureLocker
2019-11-06BluelivBlueliv Team, Jose Miguel Esparza
Spanish consultancy Everis suffers BitPaymer ransomware attack: a brief analysis
FriedEx
2019-11-05Information AgeDavid Braue
Hospital cyberattack could have been avoided
Ryuk
2019-11-05Bleeping ComputerLawrence Abrams
New Megacortex Ransomware Changes Windows Passwords, Threatens to Publish Data
MegaCortex
2019-11-05tccontre Blogtccontre
CobaltStrike - beacon.dll : Your No Ordinary MZ Header
Cobalt Strike
2019-11-04SymantecEduardo Altares, Muhammad Hasib Latif, Nguyen Hoang Giang
Nemty Ransomware Expands Its Reach, Also Delivered by Trik Botnet
Nemty Phorpiex
2019-11-04TencentTencent Security Mikan TIC
APT attack group "Higaisa" attack activity disclosed
Ghost RAT Higaisa
2019-11-03Github (jeFF0Falltrades)Jeff Archer
DTrack
Dtrack
2019-11-01Virus BulletinAlexandre Mundo Alguacil, John Fokker
VB2019 paper: Different ways to cook a crab: GandCrab ransomware-as-a-service (RaaS) analysed in depth
Gandcrab
2019-11-01Dodge This SecurityDodge This Security
Hancitor. Evasive new waves, and how COM objects can use Cached Credentials for Proxy Authentication
Hancitor
2019-10-31PTSecurityPTSecurity
Calypso APT: new group attacking state institutions
BYEBY FlyingDutchman Hussar PlugX
2019-10-30ZscalerAbhay Yadav, Atinderpal Singh
Emotet is back in action after a short break
Emotet
2019-10-29BlackberryTatsuya Hasegawa
Threat Spotlight: Neshta File Infector Endures
neshta
2019-10-29BitdefenderBitdefender
A close look at Fallout Exploit Kit and Raccoon Stealer
Raccoon
2019-10-28TencentTencent
Analysis of Suspected Group123 (APT37) Attacks on Chinese and Korean Foreign Traders
Unidentified 067