Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-08-28Bleeping ComputerLawrence Abrams
New Nuclear BTCWare Ransomware Released (Updated)
BTCWare
2017-08-28ClearSkyClearSky Research Team
Recent ISMAgent Samples and Infrastructure by Iranian Threat Group GreenBug
ISMAgent
2017-08-28Brian Krebs
Tech Firms Team Up to Take Down ‘WireX’ Android DDoS Botnet
WireX
2017-08-26Bleeping ComputerCatalin Cimpanu
US Arrests Chinese Man Involved With Sakula Malware Used in OPM and Anthem Hacks
APT19
2017-08-25Kaspersky LabsCostin Raiu, Juan Andrés Guerrero-Saade
Walking in your Enemy's Shadow: When Fourth-Party Collection becomes Attribution Hell
NetTraveler RCS WannaCryptor Dancing Salome
2017-08-25Github (re4lity)re4lity
Schtasks-Backdoor
Schtasks
2017-08-25FlashpointFlashpoint
The WireX Botnet: How Industry Collaboration Disrupted a DDoS Attack
WireX
2017-08-25ProofpointDarien Huss, Matthew Mesa
Operation RAT Cook: Chinese APT actors use fake Game of Thrones leaks as lures
9002 RAT
2017-08-25Bleeping ComputerLawrence Abrams
New Arena Crysis Ransomware Variant Released
Dharma
2017-08-24ESET ResearchMarc-Etienne M.Léveillé
Bad Rabbit: Not‑Petya is back with improved ransomware
EternalPetya Sandworm
2017-08-24Kaspersky LabsKaspersky
Naikon Targeted Attacks
APT30 Naikon
2017-08-24ProofpointProofpoint Staff
New Defray Ransomware Targets Education and Healthcare Verticals
Defray
2017-08-24Blaze's Security BlogBartBlaze
Crystal Finance Millennium used to spread malware
Chthonic SmokeLoader
2017-08-24ProofpointProofpoint Staff
Defray - New Ransomware Targeting Education and Healthcare Verticals
Defray
2017-08-24Trend MicroLord Alfred Remorin, Stephen Hilt
Malicious Chrome Extensions Stealing Roblox In-Game Currency, Sending Cookies via Discord
CukieGrab
2017-08-23FortinetXiaopeng Zhang
Deep Analysis of New Poison Ivy Variant
Poison Ivy
2017-08-23Malware Breakdown
The Seamless Campaign Isn’t Losing Any Steam
Ramnit
2017-08-23SentinelOneArnaud Abbati
CS: Go Hacks for Mac – OSX.Pwnet.A
Pwnet
2017-08-22Lukas Stefanko BlogLukáš Štefanko
Phishing attack at Raiffeisen Bank by MazarBot
MazarBot
2017-08-22ESET ResearchTomáš Gardoň
Gamescom 2017: It’s all fun and games until black hats step in
Joao