Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-29Medium LuatixJulien Richard
OpenCTI data sharing
2021-10-29GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q3 2021
2021-10-29360 netlabGhost
Pink, a botnet that competed with the vendor to control the massive infected devices
Pink
2021-10-29Twitter (@ESETresearch)ESET Research
Tweet on FreeBSD and LInux version of Hive ransomware
Hive
2021-10-29Національна поліція УкраїниНаціональна поліція України
Cyberpolice exposes transnational criminal group in causing $ 120 million in damage to foreign companies
Cobalt Strike Dharma LockerGoga MegaCortex TrickBot
2021-10-29EuropolEuropol
12 targeted for involvement in ransomware attacks against critical infrastructure
Cobalt Strike Dharma LockerGoga MegaCortex TrickBot
2021-10-28Twitter (@BrettCallow)Brett Callow
Tweet on suspected actor behind Payorgrief ransomware
DoppelDridex DoppelPaymer
2021-10-28Sentinel LABSJim Walter, Niranjan Jayanand
Spook Ransomware | Prometheus Derivative Names Those That Pay, Shames Those That Don’t
Prometheus
2021-10-28ProofpointAxel F, Selena Larson
TA575 Uses ‘Squid Game’ Lures to Distribute Dridex malware
DoppelDridex TA575
2021-10-28Department of JusticeDepartment of Justice
Indictment: Russian National (Vladimir Dunaev) Extradited to United States to Face Charges for Alleged Role in Cybercriminal Organization
TrickBot
2021-10-28PICUS SecuritySüleyman Özarslan
A Detailed Walkthrough of Ranzy Locker Ransomware TTPs
ThunderX
2021-10-28PRODAFT Threat IntelligencePRODAFT
Solarmarker In-Depth Analysis
solarmarker
2021-10-28MorphisecHido Cohen, Michael Dereviashkin
DECAF Ransomware: A New Golang Threat Makes Its Appearance
DECAF
2021-10-28LookoutKristina Balaam, Paul Shunk
Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign
AbstractEmu
2021-10-28BR.DEHakan Tanriverdi, Maximilian Zierer
Mutmaßlicher Ransomware-Millionär identifiziert
REvil REvil
2021-10-28InkyRoger Kay
Urgency, Mail Relay Serve Phishers Well on Craigslist
2021-10-28FBIFBI
CU-000154-MW: Tactics, Techniques, and Indicators of Compromise Associated with Hello Kitty/FiveHands Ransomware
HelloKitty
2021-10-28CybereasonAleksandar Milenkoski, Brian Janower
THREAT ANALYSIS REPORT: Snake Infostealer Malware
404 Keylogger
2021-10-28FortinetFred Gutierrez, Shunichi Imano
Chaos Ransomware Variant in Fake Minecraft Alt List Brings Destruction to Japanese Gamers
Chaos
2021-10-28Group-IBRuslan Chebesov, Sergey Kokurin
Cannibal Carders