Click here to download all references as Bib-File.•
2019-11-28
⋅
Twitter (@cyb3rops)
⋅
Tweet on Signature Writing for DADJOKE DADSTACHE |
2019-11-28
⋅
Kaspersky Labs
⋅
RevengeHotels: cybercrime targeting hotel front desks worldwide Revenge RAT ProCC RevengeHotels |
2019-11-27
⋅
⋅
Group-IB
⋅
Кейлоггер с сюрпризом: анализ клавиатурного шпиона и деанон его разработчика 404 Keylogger |
2019-11-27
⋅
Twitter (@Prosegur)
⋅
Tweet on Incident of Information Security Ryuk |
2019-11-27
⋅
ThreatVector
⋅
Threat Spotlight: Machete Info-Stealer Machete |
2019-11-26
⋅
ESET Research
⋅
Stantinko botnet adds cryptomining to its pool of criminal activities Stantinko |
2019-11-26
⋅
Microsoft
⋅
Insights from one year of tracking a polymorphic threat Dexphot |
2019-11-25
⋅
Australian Strategic Policy Institute
⋅
The China Defence Universities Tracker - Exploring the military and security links of China’s universities |
2019-11-24
⋅
TA505 Get2 Analysis Get2 |
2019-11-23
⋅
Github (BlackHacker511)
⋅
BlackWorm v6.0 Black Ninja Blackworm RAT |
2019-11-23
⋅
ZDNet
⋅
Extensive hacking operation discovered in Kazakhstan APT-C-34 |
2019-11-22
⋅
SANS Cyber Security Summit
⋅
Need for PLEAD: BlackTech Pursuit BLUETHER PLEAD |
2019-11-22
⋅
Palo Alto Networks Unit 42
⋅
Trickbot Updates Password Grabber Module TrickBot |
2019-11-22
⋅
⋅
CERT-FR
⋅
RAPPORT MENACES ET INCIDENTS DU CERT-FR Clop |
2019-11-22
⋅
TurkStatik Ransomware FuxSocy |
2019-11-21
⋅
Cyberbit
⋅
Dtrack: In-depth analysis of APT on a nuclear power plant Dtrack |
2019-11-21
⋅
ThreatBook
⋅
The Nightmare of Global Cryptocurrency Companies -Demystifying the “DangerousPassword” of the APT Organization CageyChameleon SnatchCrypto |
2019-11-21
⋅
ESET Research
⋅
Registers as “Default Print Monitor”, but is a malicious downloader. Meet DePriMon Deprimon |
2019-11-21
⋅
ESET Research
⋅
Registers as "Default Print Monitor", but is a malicious downloader. Meet DePriMon |
2019-11-21
⋅
Github (albertzsigovits)
⋅
PureLocker ransomware PureLocker |