Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-10-03ComputerWeeklyAlex Scroxton
New threat group behind Airbus cyber attacks, claim researchers
PlugX Avivore
2019-09-05Twitter (@seckle_ch)Daniel Stirnimann
Tweet on DoH
PsiX
2019-07-18FireEyeJessica Rocchio, Matt Bromiley, Nick Schroeder, Noah Klapprodt
Hard Pass: Declining APT34’s Invite to Join Their Professional Network
LONGWATCH PICKPOCKET TONEDEAF VALUEVAULT
2019-07-01LookoutLookout
Monokle: The Mobile Surveillance Tooling of the Special Technology Center
Monokle
2019-06-03Kindred SecurityDerek Kleinhen
Code Analysis of Basic Cryptomining Malware
RaspberryPiBotnet
2019-02-28RiskIQYonathan Klijnsma
Magecart Group 4: Never Gone, Always Advancing – Professionals In Cybercrime
magecart
2018-09-11Sophos Naked SecurityMark Stockley
The Rise of Targeted Ransomware
Dharma FriedEx SamSam
2018-08-09Fox-ITAlfred Klason
Bokbot: The (re)birth of a banker
IcedID Vawtrak
2018-08-02Sophos Naked SecurityMark Stockley
How to defend yourself against SamSam ransomware
SamSam
2018-08-02ComputerWeeklyWarwick Ashford
Three Carbanak cyber heist gang members arrested
Cobalt FIN7
2018-08-01SophosLabsAndrew Brandt, Claire Mackenzie, Dorka Palotay, Hajnalka Kope, Luca Nagy, Mark Stockley, Peter Mackenzie, Simon Porter
SamSam: The (Almost) Six Million Dollar Ransomware
SamSam
2018-07-31Sophos Naked SecurityMark Stockley
SamSam: The (almost) $6 million ransomware
SamSam
2018-07-17Kaspersky LabsKaspersky
The return of Fantomas, or how we deciphered Cryakl
Cryakl
2018-07-11F5Julia Karpin
Tackling Gootkit's Traps
2018-07-09RiskIQJordan Herman, Yonathan Klijnsma
Inside and Beyond Ticketmaster: The Many Breaches of Magecart
magecart
2018-05-15ReutersHugh Lawson, Niklas Pollard, Olof Swahnberg, Simon Johnson
Swedish sports body says anti-doping unit hit by hacking attack
APT28
2018-03-06Twitter (@demonslay335)Michael Gillespie
Tweet on Cryakl
Cryakl
2018-01-31Sophos Naked SecurityPaul Ducklin
What are “WannaMine” attacks, and how do I avoid them?
WannaMine
2018-01-29EscInSecurityEscInSecurity
Weekly TrickBot Analysis - End of w/c 22-Jan-2018 to 1000119
2018-01-23RiskIQYonathan Klijnsma
Espionage Campaign Leverages Spear Phishing, RATs Against Turkish Defense Contractors
Remcos