Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-11-29DeloitteThomas Thomasen
Cyber Threat Intelligence & Incident Response
Cobalt Strike
2019-11-19VMWare Carbon BlackVMWare
Threat Analysis Unit (TAU) Threat Intelligence Notification: AsyncRAT
AsyncRAT
2019-11-11PTSecurityPT ESC Threat Intelligence
Operation TA505, part four. Twins
2019-09-16MalwarebytesThreat Intelligence Team
Emotet is back: botnet springs back to life with new spam campaign
Emotet
2019-09-04CarbonBlackTakahiro Haruyama
CB TAU Threat Intelligence Notification: Winnti Malware 4.0
Winnti
2019-06-24VirITFederico Girotto, Gianfranco Tonello, Michele Zuin
Ransomware REvil - Sodinokibi: Technical analysis and Threat Intelligence Report
REvil
2019-04-30ClearSkyClearSky Cyber Security
Raw Threat Intelligence 2019-04-30: Oilrig data dump link analysis
SpyNote OopsIE
2019-03-28Carbon BlackCB TAU Threat Intelligence
CryptoMix Clop Ransomware Disables Startup Repair, Removes & Edits Shadow Volume Copies
Clop
2019-03-15CofenseThreat Intelligence
Flash Bulletin: Emotet Epoch 1 Changes its C2 Communication
Emotet
2019-02-26TencentTencent Yujian Threat Intelligence Center
Disclosure of SideWinder APT's attack against South Asia
SideWinder RAZOR TIGER
2019-02-18360 Threat IntelligenceAnxin Threat Intelligence Center
APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations
Imminent Monitor RAT APT-C-36
2019-02-16AvastThreat Intelligence Team
Spoofing in the reeds with Rietspoof
Rietspoof
2018-12-12360 Threat IntelligenceQi Anxin Threat Intelligence Center
Donot (APT-C-35) Group Is Targeting Pakistani Businessman Working In China
VICEROY TIGER
2018-11-29360 Threat IntelligenceThreat Intelligence Center
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups
BioData Bitter RAT WSCSPL
2018-11-29360 Threat IntelligenceQi Anxin Threat Intelligence Center
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups
Artra Downloader
2018-09-27AvastThreat Intelligence Team
Torii botnet - Not another Mirai variant
Torii
2018-07-23360 Threat IntelligenceQi Anxin Threat Intelligence Center
Golden Rat Organization-targeted attack in Syria
NjRAT APT-C-27
2018-07-12360 Threat Intelligence360
Blue Pork Mushroom (APT-C-12) targeted attack technical details revealed
APT-C-12
2018-05-23TencentTencent Mimi Threat Intelligence Center
SideWinder“响尾蛇”APT组织(T-APT-04):针对南亚的定向攻击威胁
SideWinder RAZOR TIGER
2018-03-30360 Threat IntelligenceQi Anxin Threat Intelligence Center
Analysis of the latest cyber attack activity of the APT organization against sensitive institutions in China
Quasar RAT