Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-01-28Macnica NetworksMacnica Networks
Tick ​​Group Aiming at Japanese Manufacturing
Datper xxmm
2020-01-28Bleeping ComputerLawrence Abrams
Ragnarok Ransomware Targets Citrix ADC, Disables Windows Defender
Ragnarok
2020-01-28CitizenLabBill Marczak, John Scott-Railton, Masashi Crete-Nishihata, Ron Deibert, Siena Anstis
Stopping the Press: New York Times Journalist Targeted by Saudi-linked Pegasus Spyware Operator
Chrysaor
2020-01-28KPNKPN
Tracking REvil
REvil
2020-01-27CheckpointCheckpoint Research
Phorpiex Arsenal: Part I
Phorpiex
2020-01-27ReutersChristopher Bing, Jack Stubbs, Joseph Menn
Exclusive: Hackers acting in Turkey's interests believed to be behind recent cyberattacks - sources
Sea Turtle
2020-01-27CyberIntCyberInt
Konni Malware 2019 Campaign
Konni
2020-01-27YoroiLuca Mella, Luigi Martire
Aggah: How to run a botnet without renting a Server (for more than a year)
LokiBot Azorult
2020-01-27Palo Alto Networks Unit 42Brittany Barbehenn, Robert Falcone
xHunt Campaign: New Watering Hole Identified for Credential Harvesting
2020-01-27Twitter (@siri_urz)S!Ri
Tweet on Makop Ransomware
Makop Ransomware
2020-01-27QuoScientQuoScient
The Chicken Keeps Laying New Eggs: Uncovering New GC MaaS Tools Used By Top-tier Threat Actors
TerraRecon TerraStealer TerraTV VenomLNK
2020-01-27Group-IBVesta Matveeva
Operation Night Fury: Group-IB helps take down a cybergang behind the infection of hundreds of websites all over the world
2020-01-27T-SystemsT-Systems
Vorläufiger forensischer Abschlussbericht zur Untersuchung des Incidents beim Berliner Kammergericht
Emotet TrickBot
2020-01-26KELARaveed Laeb
One Attacker’s Trash is Another Attacker’s Treasure: A New Ecosystem Drives Cybercrime Innovation
2020-01-26Brown Farinholt, Damon McCoy, Kirill Levchenko, Mohammad Rezaeirad
Dark Matter: Uncovering the DarkComet RAT Ecosystem
DarkComet
2020-01-26Youtube (OALabs)Sean Wilson, Sergei Frankoff
IDA Pro Automated String Decryption For REvil Ransomware
REvil
2020-01-25LimerBoy
goCryptoLocker
goCryptoLocker
2020-01-25ID RansomwareAndrew Ivanov
cryptopatronum ransomware
CryptoPatronum
2020-01-25Github (k-vitali)Vitali Kremez
Extracted Config for Ragnarok Ransomware
Ragnarok
2020-01-25Sanguine SecuritySanguine Labs
Indonesian Magecart hackers arrested
magecart