Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-11-28Twitter (@cyb3rops)Florian Roth
Tweet on Signature Writing for DADJOKE
DADSTACHE
2019-11-28Kaspersky LabsGReAT
RevengeHotels: cybercrime targeting hotel front desks worldwide
Revenge RAT ProCC RevengeHotels
2019-11-27Group-IBIlya Pomerantsev
Кейлоггер с сюрпризом: анализ клавиатурного шпиона и деанон его разработчика
404 Keylogger
2019-11-27Twitter (@Prosegur)Prosegur
Tweet on Incident of Information Security
Ryuk
2019-11-27ThreatVectorAdam Martin
Threat Spotlight: Machete Info-Stealer
Machete
2019-11-26ESET ResearchVladislav Hrčka
Stantinko botnet adds cryptomining to its pool of criminal activities
Stantinko
2019-11-26MicrosoftMicrosoft Defender ATP Research Team
Insights from one year of tracking a polymorphic threat
Dexphot
2019-11-25Australian Strategic Policy InstituteAlex Joske
The China Defence Universities Tracker - Exploring the military and security links of China’s universities
2019-11-24Jacob Pimental
TA505 Get2 Analysis
Get2
2019-11-23Github (BlackHacker511)BlackHacker511
BlackWorm v6.0 Black Ninja
Blackworm RAT
2019-11-23ZDNetCatalin Cimpanu
Extensive hacking operation discovered in Kazakhstan
APT-C-34
2019-11-22SANS Cyber Security SummitRachel Mullan, Sveva Vittoria Scenarelli
Need for PLEAD: BlackTech Pursuit
BLUETHER PLEAD
2019-11-22Palo Alto Networks Unit 42Brad Duncan
Trickbot Updates Password Grabber Module
TrickBot
2019-11-22CERT-FRCERT-FR
RAPPORT MENACES ET INCIDENTS DU CERT-FR
Clop
2019-11-22Andrew Ivanov
TurkStatik Ransomware
FuxSocy
2019-11-21CyberbitHod Gavriel
Dtrack: In-depth analysis of APT on a nuclear power plant
Dtrack
2019-11-21ThreatBookThreatBook
The Nightmare of Global Cryptocurrency Companies -Demystifying the “DangerousPassword” of the APT Organization
CageyChameleon SnatchCrypto
2019-11-21ESET ResearchESET Research
Registers as “Default Print Monitor”, but is a malicious downloader. Meet DePriMon
Deprimon
2019-11-21ESET ResearchESET Research
Registers as "Default Print Monitor", but is a malicious downloader. Meet DePriMon
2019-11-21Github (albertzsigovits)Albert Zsigovits
PureLocker ransomware
PureLocker