Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-05-09ZDNetCatalin Cimpanu
New leaks of Iranian cyber-espionage operations hit Telegram and the Dark Web
MuddyWater
2019-05-09CISACISA
Malware Analysis Report (AR19-129A)
ELECTRICFISH Lazarus Group
2019-05-09Sentinel LABSVitali Kremez
RobinHood Ransomware “CoolMaker” Functions Not So Cool
RobinHood
2019-05-09ProofpointDennis Schwarz, Proofpoint Threat Insight Team
New KPOT v2.0 stealer brings zero persistence and in-memory features to silently steal credentials
KPOT Stealer
2019-05-09G DataG-Data
Strange Bits: HTML Smuggling and GitHub Hosted Malware
DanaBot
2019-05-09GovCERT.chGovCERT.ch
Severe Ransomware Attacks Against Swiss SMEs
Emotet LockerGoga Ryuk TrickBot
2019-05-08Verizon Communications Inc.Verizon Communications Inc.
2019 Data Breach Investigations Report
BlackEnergy Cobalt Strike DanaBot Gandcrab GreyEnergy Mirai Olympic Destroyer SamSam
2019-05-08Kaspersky LabsKaspersky Labs
Fin7 hacking group targets more than 130 companies after leaders’ arrest
Ave Maria ANTHROPOID SPIDER
2019-05-08VMRayFrancis Montesino
Get Smart with Enhanced Memory Dumping in VMRay Analyzer 3.0
Remcos
2019-05-08Dr.WebDr.Web
A new threat for macOS spreads as WhatsApp
NetWire RC
2019-05-08Trend MicroRaphael Centeno
Dharma Ransomware Uses AV Tool to Distract from Malicious Activities
Dharma
2019-05-08Kaspersky LabsFélix Aime, Yury Namestnikov
FIN7.5: the infamous cybercrime rig “FIN7” continues its activities
Griffon Ave Maria FIN7
2019-05-08Ars TechnicaSean Gallagher
“RobbinHood” ransomware takes down Baltimore City government networks
RobinHood
2019-05-07NetlabJiaYu
SystemdMiner,when a botnet borrows another botnet’s infrastructure
2019-05-07One Night in NorfolkKevin Perlow
“Filesnfer” Tool (C#, Python)
XServer
2019-05-07Trend MicroAugusto Remillano II, Robert Malagad
CVE-2019-3396 Redux: Confluence Vulnerability Exploited to Deliver Cryptocurrency Miner With Rootkit
kerberods
2019-05-07SymantecSecurity Response Attack Investigation Team
Buckeye: Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak
DoublePulsar
2019-05-07SANS ISC InfoSec ForumsRenato
Vulnerable Apache Jenkins exploited in the wild
kerberods
2019-05-07Trend MicroTrendmicro
MegaCortex Ransomware Spotted Attacking Enterprise Networks
MegaCortex
2019-05-07ESET ResearchMatthieu Faou
Turla LightNeuron: An email too far
LightNeuron