Click here to download all references as Bib-File.•
2020-01-28
⋅
⋅
Macnica Networks
⋅
Tick Group Aiming at Japanese Manufacturing Datper xxmm |
2020-01-28
⋅
Bleeping Computer
⋅
Ragnarok Ransomware Targets Citrix ADC, Disables Windows Defender Ragnarok |
2020-01-28
⋅
CitizenLab
⋅
Stopping the Press: New York Times Journalist Targeted by Saudi-linked Pegasus Spyware Operator Chrysaor |
2020-01-28
⋅
KPN
⋅
Tracking REvil REvil |
2020-01-27
⋅
Checkpoint
⋅
Phorpiex Arsenal: Part I Phorpiex |
2020-01-27
⋅
Reuters
⋅
Exclusive: Hackers acting in Turkey's interests believed to be behind recent cyberattacks - sources Sea Turtle |
2020-01-27
⋅
CyberInt
⋅
Konni Malware 2019 Campaign Konni |
2020-01-27
⋅
Yoroi
⋅
Aggah: How to run a botnet without renting a Server (for more than a year) LokiBot Azorult |
2020-01-27
⋅
Palo Alto Networks Unit 42
⋅
xHunt Campaign: New Watering Hole Identified for Credential Harvesting |
2020-01-27
⋅
Twitter (@siri_urz)
⋅
Tweet on Makop Ransomware Makop Ransomware |
2020-01-27
⋅
QuoScient
⋅
The Chicken Keeps Laying New Eggs: Uncovering New GC MaaS Tools Used By Top-tier Threat Actors TerraRecon TerraStealer TerraTV VenomLNK |
2020-01-27
⋅
Group-IB
⋅
Operation Night Fury: Group-IB helps take down a cybergang behind the infection of hundreds of websites all over the world |
2020-01-27
⋅
⋅
T-Systems
⋅
Vorläufiger forensischer Abschlussbericht zur Untersuchung des Incidents beim Berliner Kammergericht Emotet TrickBot |
2020-01-26
⋅
KELA
⋅
One Attacker’s Trash is Another Attacker’s Treasure: A New Ecosystem Drives Cybercrime Innovation |
2020-01-26
⋅
Dark Matter: Uncovering the DarkComet RAT Ecosystem DarkComet |
2020-01-26
⋅
Youtube (OALabs)
⋅
IDA Pro Automated String Decryption For REvil Ransomware REvil |
2020-01-25
⋅
goCryptoLocker goCryptoLocker |
2020-01-25
⋅
⋅
ID Ransomware
⋅
cryptopatronum ransomware CryptoPatronum |
2020-01-25
⋅
Github (k-vitali)
⋅
Extracted Config for Ragnarok Ransomware Ragnarok |
2020-01-25
⋅
Sanguine Security
⋅
Indonesian Magecart hackers arrested magecart |