Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-03-24RiskIQWes Smiley
Exploring Agent Tesla Infrastructure
Agent Tesla
2020-03-18RiskIQYonathan Klijnsma
Magecart Group 8 Blends into NutriBullet.com Adding To Their Growing List of Victims
magecart
2020-02-07RiskIQJordan Herman
Magecart Group 12’s Latest: Actors Behind Attacks on Olympics Ticket Re-sellers Deftly Swapped Domains to Continue Campaign
magecart
2019-10-16RiskIQJohn Omernik
LNKR: More than Just a Browser Extension
LNKR
2019-02-28RiskIQYonathan Klijnsma
Magecart Group 4: Never Gone, Always Advancing – Professionals In Cybercrime
magecart
2018-07-09RiskIQJordan Herman, Yonathan Klijnsma
Inside and Beyond Ticketmaster: The Many Breaches of Magecart
magecart
2018-07-09RiskIQJordan Herman, Yonathan Klijnsma
Inside and Beyond Ticketmaster: The Many Breaches of Magecart
magecart
2018-01-23RiskIQYonathan Klijnsma
Espionage Campaign Leverages Spear Phishing, RATs Against Turkish Defense Contractors
Remcos
2018-01-16RiskIQYonathan Klijnsma
First Activities of Cobalt Group in 2018: Spear Phishing Russian Banks
Cobalt
2018-01-01RiskIQBrandon Dixon
Alphathreat Soup Burning Actors with Data
2017-12-20RiskIQYonathan Klijnsma
Mining Insights: Infrastructure Analysis of Lazarus Group Cyber Attacks on the Cryptocurrency Industry
PowerRatankba
2017-11-28RiskIQYonathan Klijnsma
Gaffe Reveals Full List of Targets in Spear Phishing Attack Using Cobalt Strike Against Financial Institutions
Cobalt
2017-11-02RiskIQYonathan Klijnsma
New Insights into Energetic Bear’s Watering Hole Cyber Attacks on Turkish Critical Infrastructure
ENERGETIC BEAR
2017-10-26RiskIQYonathan Klijnsma
New htpRAT Gives Complete Remote Control Capabilities to Chinese Cyber Threat Actors
htpRAT
2017-10-25RiskIQYonathan Klijnsma
Down the Rabbit Hole: Tracking the BadRabbit Ransomware to a Long Ongoing Campaign of Target Selection
EternalPetya