Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-12-12Virus BulletinPatrick Wardle
Cyber espionage in the Middle East: unravelling OSX.WindTail
WindTail
2019-12-12mrfr05t
Mr.Peter
MrPeter
2019-12-12Trend MicroCedric Pernet, Feike Hacquebord, Kenney Lu
More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting
APT33
2019-12-12Twitter (@malwrhunterteam)malwrhunterteam
Tweet on DMR Ransomware
HDMR
2019-12-12Bleeping ComputerLawrence Abrams
Another Ransomware Will Now Publish Victims' Data If Not Paid
REvil
2019-12-11Recorded FutureInsikt GroupĀ®
Operation Gamework: Infrastructure Overlaps Found Between BlueAlpha and Iranian APTs
Gamaredon Group
2019-12-11Trend MicroAnita Hsieh, Dove Chiu, Vickie Su
Waterbear Returns, Uses API Hooking to Evade Security
Waterbear
2019-12-11Dissecting MalwareMarius Genheimer
A "Project.exe" that should have stayed in a drawer - MZRevenge / MaMo434376
MZRevenge
2019-12-11Kaspersky LabsKaspersky
Story of the year 2019: Cities under ransomware siege
Scarab Ransomware STOP
2019-12-11Bleeping ComputerLawrence Abrams
Maze Ransomware Behind Pensacola Cyberattack, $1M Ransom Demand
Maze
2019-12-11CybereasonAssaf Dahan, Eli Salem, Lior Rochberger, Mary Zhao, Matt Hart, Niv Yona, Omer Yampel
Dropping Anchor: From a TrickBot Infection to the Discovery of the Anchor Malware
Anchor WIZARD SPIDER
2019-12-11Threat VectorCylance Threat Research Team
Zeppelin: Russian Ransomware Targets High Profile Users in the U.S. and Europe
2019-12-10Sentinel LABSJason Reaves, Joshua Platt, Vitali Kremez
Anchor Project | The Deadly Planeswalker: How The TrickBot Group United High-Tech Crimeware & APT
Anchor
2019-12-10Kaspersky LabsAMR, GReAT
Windows 0-day exploit CVE-2019-1458 used in Operation WizardOpium
2019-12-10Github (itsKindred)Derek Kleinhen
Swort PowerShell Stager Analysis
Swrort Stager
2019-12-10JPCERT/CCJPCERT/CC
[Updated] Alert Regarding Emotet Malware Infection
Emotet
2019-12-10ConfiantTaha Karim
New macOS Bundlore Loader Analysis
Bundlore
2019-12-09SophosLabs UncutAndrew Brandt
Snatch ransomware reboots PCs into Safe Mode to bypass protection
Snatch
2019-12-09Palo Alto Networks Unit 42Brittany Ash, Bryan Lee, Mike Harbison
TrickBot Campaign Uses Fake Payroll Emails to Conduct Phishing Attacks
TrickBot
2019-12-09IBM SecurityIBM IRIS
New Destructive Wiper ā€œZeroCleareā€ Targets Energy Sector in the Middle East
ZeroCleare