Click here to download all references as Bib-File.•
2022-08-03
⋅
Kaspersky Labs
⋅
DDoS attacks in Q2 2022 Altahrea Team |
2022-07-20
⋅
Securonix Threat Labs
⋅
STIFF#BIZON Detection Using Securonix – New Attack Campaign Observed Possibly Linked to Konni/APT37 (North Korea) - Securonix Konni Opal Sleet |
2022-06-29
⋅
Group-IB
⋅
Fat Cats - An analysis of the BlackCat ransomware affiliate program BlackCat BlackCat |
2022-05-25
⋅
vmware
⋅
Emotet Config Redux Emotet |
2022-05-16
⋅
vmware
⋅
Emotet Moves to 64 bit and Updates its Loader Emotet |
2022-04-05
⋅
US Department of Justice
⋅
Indictment of Dmitry Olegovich Pavlov in connection with his operation and administration of the servers used to run Hydra |
2022-03-30
⋅
Securonix
⋅
New TACTICAL#OCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents CloudEyE |
2022-03-29
⋅
vmware
⋅
Emotet C2 Configuration Extraction and Analysis Emotet |
2022-03-15
⋅
Securonix
⋅
Detecting EnemyBot – Securonix Initial Coverage Advisory EnemyBot |
2022-03-04
⋅
vmware
⋅
Hermetic Malware: Multi-component Threat Targeting Ukraine Organizations HermeticWiper |
2021-10-19
⋅
Kaspersky
⋅
Trickbot module descriptions TrickBot |
2021-09-02
⋅
Kaspersky
⋅
QakBot Technical Analysis QakBot |
2021-06-30
⋅
Group-IB
⋅
REvil Twins Deep Dive into Prolific RaaS Affiliates' TTPs Cobalt Strike REvil |
2021-05-07
⋅
Group-IB
⋅
Connecting the Bots Hancitor fuels Cuba Ransomware Operations Cuba Hancitor |
2021-03-29
⋅
VMWare Carbon Black
⋅
Dridex Reloaded: Analysis of a New Dridex Campaign Dridex |
2021-03-01
⋅
Group-IB
⋅
Ransomware Uncovered 2020/2021 RansomEXX BazarBackdoor Buer Clop Conti DoppelPaymer Dridex Egregor IcedID Maze PwndLocker QakBot RansomEXX REvil Ryuk SDBbot TrickBot Zloader |
2020-12-08
⋅
Securonix
⋅
Detecting SolarWinds/SUNBURST/ECLIPSER Supply Chain Attacks SUNBURST |
2020-12-04
⋅
Kaspersky Labs
⋅
The chronicles of Emotet Emotet |
2020-12-01
⋅
Group-IB
⋅
Egregor ransomware: The legacy of Maze lives on Egregor QakBot |
2020-11-20
⋅
Group-IB
⋅
The Locking Egregor Egregor QakBot |
2020-09-23
⋅
Group-IB
⋅
Big Game Hunting: Now in Russia |
2020-09-10
⋅
Group-IB
⋅
Lock Like a Pro: Dive in Recent ProLock's Big Game Hunting PwndLocker QakBot |
2020-08-24
⋅
Group-IB
⋅
Cybercriminal greeners from Iran attack companies worldwide for financial gain Dharma |
2020-07-28
⋅
Securonix
⋅
Detecting WastedLocker Ransomware Using Security Analytics WastedLocker |
2020-05-14
⋅
Group-IB
⋅
ATT&CKing ProLock Ransomware PwndLocker |
2019-12-12
⋅
FireEye
⋅
Cyber Threat Landscape in Japan – Revealing Threat in the Shadow Cerberus TSCookie Cobalt Strike Dtrack Emotet Formbook IcedID Icefog IRONHALO Loki Password Stealer (PWS) PandaBanker PLEAD poisonplug TrickBot BlackTech |
2019-04-16
⋅
FireEye
⋅
Spear Phishing Campaign Targets Ukraine Government and Military; Infrastructure Reveals Potential Link to So-Called Luhansk People's Republic Quasar RAT Vermin |
2018-09-11
⋅
Securonix
⋅
KRONOS/Osiris Banking Trojan Attack |
2017-01-18
⋅
Reuters
⋅
Ukraine's power outage was a cyber attack: Ukrenergo ENERGETIC BEAR |
2014-12-18
⋅
Kaspersky Labs
⋅
Chthonic: a new modification of ZeuS |