Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-11-09360360 Threat Intelligence Center
Analysis of the latest targeted attacks by Lugansk against Ukraine
2020-10-30360Threat Intelligence Center
蓝色魔眼(APT-C-41)组织首次针对我国重要机构定向攻击活动披露
StrongPity
2020-10-30QianxinThreat Intelligence Center
攻击武器再升级:Donot组织利用伪造签名样本的攻击活动分析
2020-10-26QianxinThreat Intelligence Center
Analysis of the attack activities of the Rattlesnake organization using the Buffy bilateral agreement as bait
SideWinder
2020-10-23F-Secure LabsGuillaume Couchard, Qimin Wang, Thiam Loong Siew
Catching Lazarus: Threat Intelligence to Real Detection Logic - Part Two
MimiKatz
2020-10-23360360 Threat Intelligence Center
APT28携小众压缩包诱饵对北约、中亚目标的定向攻击分析
Zebrocy
2020-10-14MalwarebytesThreat Intelligence Team
Silent Librarian APT right on schedule for 20/21 academic year
2020-10-12Malwarebytes LabsHossein Jazi, Jérôme Segura, Malwarebytes Threat Intelligence Team, Roberto Santos
Winnti APT group docks in Sri Lanka for new campaign
DBoxAgent SerialVlogger Winnti
2020-10-12MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Trickbot disrupted
TrickBot
2020-10-08MalwarebytesThreat Intelligence Team
Credit card skimmer targets virtual conference platform
2020-09-25F-Secure LabsGuillaume Couchard, Qimin Wang, Thiam Loong Siew
Catching Lazarus: Threat Intelligence to Real Detection Logic - Part One
2020-09-10MicrosoftMicrosoft Threat Intelligence Center (MSTIC)
STRONTIUM: Detecting new patterns in credential harvesting
APT28
2020-09-09MalwarebytesThreat Intelligence Team
Malvertising campaigns come back in full swing
Raccoon SmokeLoader
2020-09-01PRODAFT Threat IntelligencePRODAFT
OpBlueRaven: Unveiling Fin7/Carbanak - Part II : BadUSB Attacks
Bella Carbanak FIN7
2020-08-28White OpsSatori Threat Intelligence & Research team
TERRACOTTA Android Malware: A Technical Study
2020-08-27MalWatchMalWatch
Win.Trojan.AgentTesla - Malware analysis & threat intelligence report
Agent Tesla
2020-08-25360 Threat Intelligence Center360 Threat Intelligence Center
Darkhotel (APT-C-06) organized multiple attacks using the Thinmon backdoor framework to reveal the secrets
ThinMon
2020-08-25QianxinQi'anxin Threat Intelligence
南亚APT组织“透明部落”在移动端上与对手的较量
AhMyth Crimson RAT Oblique RAT
2020-08-18F-SecureF-Secure Threat Intelligence Team
Lazarus Group Campaign Targeting the Cryptocurrency Vertical
2020-08-12Intel 471Intel 471
Prioritizing “critical” vulnerabilities: A threat intelligence perspective