Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-28CybereasonAleksandar Milenkoski, Brian Janower
THREAT ANALYSIS REPORT: Snake Infostealer Malware
404 Keylogger
2021-10-28Department of JusticeDepartment of Justice
Russian National (Vladimir Dunaev) Extradited to United States to Face Charges for Alleged Role in Cybercriminal Organization
TrickBot
2021-10-27CybereasonAleksandar Milenkoski, Gal Romano, Rotem Rostami
THREAT ALERT: Malicious Code Implant in the UAParser.js Library
2021-10-26ANSSI
Identification of a new cyber criminal group: Lockean
Cobalt Strike DoppelPaymer Egregor Maze PwndLocker QakBot REvil
2021-10-22EllipticElliptic Intel
DarkSide bitcoins on the move following government cyberattack against REvil ransomware group
BlackMatter DarkSide BlackMatter DarkSide
2021-10-20Intel 471Intel 471
Cybercriminals cash in on black market vaccine schemes
2021-10-20US Department of JusticeUS Department of Defense
Two Individuals (Pavel Stassi & Aleksandr Skorodumov) Sentenced for Providing “Bulletproof Hosting” for Cybercriminals
2021-10-20KasperskyRuslan Sabitov
Russian-speaking cybercrime evolution: What changed from 2016 to 2021
2021-10-14CISAUS-CERT
Alert (AA21-287A) Ongoing Cyber Threats to U.S. Water and Wastewater Systems
2021-10-11AccentureAccenture Cyber Threat Intelligence
Moving Left of the Ransomware Boom
REvil Cobalt Strike MimiKatz RagnarLocker REvil
2021-10-07MicrosoftTom Burt
Russian cyberattacks pose greater risk to governments and other insights from our annual report
2021-10-06CybereasonAssaf Dahan, Chen Erlich, Daniel Frank, Tom Fakterman
Operation GhostShell: Novel RAT Targets Global Aerospace and Telecoms Firms
ShellClient RAT
2021-09-29CYBER GEEKS All Things InfosecCyberMasterV
How to defeat the Russian Dukes: A step-by-step analysis of MiniDuke used by APT29/Cozy Bear
MiniDuke
2021-09-29United States Department of JusticeUS Department of Justice
Federal Indictment in Chicago Charges Turkish National With Directing Cyber Attack on Multinational Hospitality Company
WireX
2021-09-27Cyber-AnubisNidal Fikri
RedLine Infostealer | Detailed Reverse Engineering
RedLine Stealer
2021-09-27CybereasonAleksandar Milenkoski
Threat Analysis Report: Inside the Destructive PYSA Ransomware
Mespinoza
2021-09-23rtlnieuwsRTL Nieuws
RTL was victim ransomware attack, cyber criminals make 8500 euro loot
2021-09-22CybereasonAleksandar Milenkoski, Eli Salem
Threat Analysis Report: PrintNightmare and Magniber Ransomware
Magniber
2021-09-21U.S. Department of the TreasuryU.S. Department of the Treasury
Publication of Updated Ransomware Advisory; Cyber-related Designation (25 cryptocurrency accounts operated by Suex is sanctioned)
2021-09-19The RecordCatalin Cimpanu
Alaska discloses ‘sophisticated’ nation-state cyberattack on health service