Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-08-17Trend MicroTrend Micro
HBO Twitter and Facebook Accounts Hacked by OurMine
OurMine
2017-08-16Benkow LabBenoît Ancel
Quick look at another Alina fork: XBOT-POS
XBot POS
2017-08-16Bleeping ComputerLawrence Abrams
Locky Ransomware switches to the Lukitus extension for Encrypted Files
Locky
2017-08-16Bleeping ComputerLawrence Abrams
SyncCrypt Ransomware Hides Inside JPG Files, Appends .KK Extension
SyncCrypt
2017-08-15FortinetJasper Manuel
A Quick Look at a New KONNI RAT Variant
Konni
2017-08-15Kaspersky LabsGReAT
ShadowPad in corporate networks
ShadowPad
2017-08-15Group-IBVesta Matveeva
Secrets of Cobalt
Cobalt
2017-08-14Palo Alto Networks Unit 42Anthony Kasza
The Blockbuster Saga Continues
HOPLIGHT
2017-08-13Adam Chester
Analysis of APT28 hospitality malware (Part 2)
Seduploader
2017-08-11ThreatpostTom Spring
Ukrainian Man Arrested, Charged in NotPetya Distribution
EternalPetya
2017-08-11FireEyeBen Read, Lindsay Smith
APT28 Targets Hospitality Sector, Presents Threat to Travelers
Seduploader
2017-08-10PhishLabsAmanda Kline
Globe Imposter Ransomware Makes a New Run
GlobeImposter
2017-08-10botfrei BlogTom Berchem
Weltweite Spamwelle verbreitet teuflische Variante des Locky
Locky
2017-08-09CSECSE Canada
Hackers are Humans too
Satellite Turla
2017-08-09Kaspersky LabsAnton Ivanov, Orkhan Mamedov
The return of Mamba ransomware
Mamba
2017-08-08Kaspersky LabsGReAT
APT Trends report Q2 2017
IndigoZebra
2017-08-08SC MagazineDoug Olenick
HBO breach accomplished with hard work by hacker, poor security practices by victim
Charming Kitten
2017-08-08Objective-SeePatrick Wardle
WTF is Mughthesec!?
Mughthesec
2017-08-07Trend MicroFyodor Yarochkin, Lenart Bermejo, Ronnie Giagone, Rubio Wu
Backdoor-carrying Emails Set Sights on Russian-speaking Businesses
More_eggs
2017-08-07Independent.ieCathal McMahon
'State-sponsored' hackers targeted EirGrid electricity network in 'devious attack'
ENERGETIC BEAR