Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-11-19Check PointAlexey Bukhteyev
Phorpiex Breakdown
Phorpiex
2019-11-19ACTURédaction Normandie
Une rançon après la cyberattaque au CHU de Rouen ? Ce que réclament les pirates
Clop
2019-11-18QianxinRed Raindrop Team
Surprised by Julius the Great! Disclosure of Cyrus attacks against Iran
FurBall
2019-11-18ThreatpostLindsey O'Donnell
Pipka Card Skimmer Removes Itself After Infecting eCommerce Sites
2019-11-18Bleeping ComputerSergiu Gatlan
Linux, Windows Users Targeted With New ACBackdoor Malware
ACBackdoor ACBackdoor
2019-11-18QuoScientQuoScient
QuoINT INTELBRIEF – Actors Exploiting the RCE Vulnerability
ATMSpitter
2019-11-18QuoScientQuoScient
Intelligence Brief New ATMSpitter
ATMSpitter
2019-11-18CERT.PLCERT.PL
Brushaloader gaining new layers like a pro
BrushaLoader
2019-11-18Rewterz Information SecurityRewterz Information Security
REWTERZ THREAT ALERT – IRANIAN APT USES JOB SCAMS TO LURE TARGETS
PoshC2
2019-11-18IBMMegan Roddie
New Ransomware Available for Targeted Attacks
PureLocker
2019-11-16rek7
ddoor
ddoor
2019-11-16Silas Cutler's BlogSilas Cutler
Fresh PlugX October 2019
PlugX
2019-11-15Bleeping ComputerIonut Ilascu
New NextCry Ransomware Encrypts Data on NextCloud Linux Servers
Nextcry
2019-11-15Positive TechnologiesPositive Technologies
Studying Donot Team
yty
2019-11-14Youtube (mitrecorp)Karl Scheuerman, Piotr Wojtyla
MITRE ATT&CKcon 2.0: How a Threat Hunting Team Has Upgraded Its Use of ATT&CK
Kimsuky
2019-11-14ProofpointBryan Campbell, Proofpoint Threat Insight Team
TA2101 plays government imposter to distribute malware to German, Italian, and US organizations
Maze TA2101
2019-11-13CrowdStrikeJason Rivera, Jen Ayers
Through the Eyes of the Adversary
TrickBot CLOCKWORK SPIDER
2019-11-13ID RansomwareAndrew Ivanov
AnteFrigus Ransomware
AnteFrigus
2019-11-12SonicWallSonicWall
Meeting a Russian Ransomware Cell
HILDACRYPT
2019-11-12CrowdStrikeCollin Montenegro, Mark Robinson
Weeding out WannaMine v4.0: Analyzing and Remediating This Mineware Nightmare
WannaMine