Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-04Bleeping ComputerIonut Ilascu
China's APT hackers move to ransomware attacks
Clambling PlugX
2021-01-04KELAAlmog Zoosman, Victoria Kivilevich
Darknet Threat Actors Are Not Playing Games with the Gaming Industry
REvil
2021-01-04KELAAlmog Zoosman, Victoria Kivilevich
Darknet Threat Actors Are Not Playing Games with the Gaming Industry
REvil
2021-01-03EST SecurityAlyac
Thallium organization exploits private stock investment messenger to attack software supply chain
2021-01-02The Wall Street JournalGeorgi Kantchev, Warren Strobel
How Russia’s ‘Info Warrior’ Hackers Let Kremlin Play Geopolitics on the Cheap
2021-01-02The Wall Street JournalGeorgi Kantchev, Warren Strobel
How Russia’s ‘Info Warrior’ Hackers Let Kremlin Play Geopolitics on the Cheap
2021-01-02The New York TimesDavid E. Sanger, Julian E. Barnes, Nicole Perlroth
As Understanding of Russian Hacking Grows, So Does Alarm
2021-01-02The New York TimesDavid E. Sanger, Julian E. Barnes, Nicole Perlroth
As Understanding of Russian Hacking Grows, So Does Alarm
2021-01-02The New York TimesDavid E. Sanger, Julian E. Barnes, Nicole Perlroth
As Understanding of Russian Hacking Grows, So Does Alarm
2021-01-01AWAKEAwake Security
Breaking the Ice: Detecting IcedID and Cobalt Strike Beacon with Network Detection and Response (NDR)
Cobalt Strike IcedID PhotoLoader
2021-01-01lodestoneLodestone
White Rabbit Ransomware and the F5 Backdoor
2021-01-01SymantecSymantec Threat Hunter Team
Supply Chain Attacks:Cyber Criminals Target the Weakest Link
Cobalt Strike Raindrop SUNBURST TEARDROP
2021-01-01AcronisAlexander Koshelev, Ravikant Tiwari
Taking Deep Dive into Sodinokibi Ransomware
REvil
2021-01-01AcronisAlexander Koshelev, Ravikant Tiwari
Taking Deep Dive into Sodinokibi Ransomware
REvil
2021-01-01AcronisAcronis Security
Analysis of Ragnar Locker Ransomware
RagnarLocker
2021-01-01GoogleFabian Kaczmarczyck
Burning the Haystack: Malware Lead Generation at Scale
2021-01-01CrowdStrikeEric Loui, Sergei Frankoff
Hypervisor Jackpotting: CARBON SPIDER and SPRITE SPIDER Target ESXi Servers With Ransomware to Maximize Impact
DarkSide RansomEXX DarkSide RansomEXX GOLD DUPONT
2021-01-01CrowdStrikeEric Loui, Sergei Frankoff
Hypervisor Jackpotting: CARBON SPIDER and SPRITE SPIDER Target ESXi Servers With Ransomware to Maximize Impact
DarkSide RansomEXX DarkSide RansomEXX GOLD DUPONT
2021-01-01SecureworksSecureWorks
Threat Profile: GOLD BLACKBURN
Buer Dyre TrickBot WIZARD SPIDER
2021-01-01Objective-SeePatrick Wardle
The Mac Malware of 2020 - a comprehensive analysis of the year's new malware
AppleJeus Dacls EvilQuest FinFisher WatchCat XCSSET