Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-10-28MalwareHunterTeam
Tweet about RegretLocker from MHT
RegretLocker
2020-10-26AWAKEAshish Gahlot
Threat Hunting for Avaddon Ransomware
Avaddon
2020-10-21SymantecThreat Hunter Team
Seedworm: Iran-Linked Group Continues to Target Organizations in the Middle East
PowGoop
2020-10-16GoogleGoogle Threat Analysis Group, Shane Huntley
How we're tackling evolving online threats
2020-10-14CrowdStrikeThe Falcon Complete Team
Duck Hunting with Falcon Complete: Remediating a Fowl Banking Trojan, Part 3
QakBot
2020-10-12SymantecThreat Hunter Team
Trickbot: U.S. Court Order Hits Botnet’s Infrastructure
Ryuk TrickBot
2020-10-07CrowdStrikeThe Falcon Complete Team
Duck Hunting with Falcon Complete: Analyzing a Fowl Banking Trojan, Part 2
QakBot Zloader
2020-10-02Check Point ResearchEyal Itkin, Itay Cohen
Graphology of an Exploit – Hunting for exploits by looking for the author’s fingerprints
2020-10-01CrowdStrikeDylan Barker, Quinten Bowen, Ryan Campbell
Duck Hunting with Falcon Complete: Analyzing a Fowl Banking Trojan, Part 1
QakBot MALLARD SPIDER
2020-09-29SymantecThreat Hunter Team
Palmerworm: Espionage Gang Targets the Media, Finance, and Other Sectors
KIVARS PLEAD BlackTech
2020-09-23Group-IBOleg Skulkin, Rustam Mirkasymov
Big Game Hunting: Now in Russia
2020-09-18SymantecThreat Hunter Team
APT41: Indictments Put Chinese Espionage Group in the Spotlight
CROSSWALK PlugX POISONPLUG ShadowPad Winnti
2020-09-18SymantecThreat Hunter Team
Elfin: Latest U.S. Indictments Appear to Target Iranian Espionage Group
Nanocore RAT
2020-09-15CrowdStrikeCrowdStrike Overwatch Team
Nowhere to Hide - 2020 Threat Hunting Report
NedDnLoader RDAT TRACER KITTEN
2020-09-10Group-IBOleg Skulkin, Semyon Rogachev
Lock Like a Pro: Dive in Recent ProLock's Big Game Hunting
PwndLocker QakBot
2020-08-31SymantecThreat Hunter Team
Sophisticated Groups and Cyber Criminals Set Sights on Lucrative Financial Sector
WastedLocker
2020-08-23Github (Insane-Forensics)Insane-Forensics
Dispatches from Drovorub: Network Threat Hunting for Russia GRU GTsSS' Malware at Scale
2020-08-20ThreatConnectKyle Ehmke
[webinar] Proactive Infrastructure Hunting with ThreatConnect & DomainTools
2020-07-28Kaspersky LabsFélix Aime, Ivan Kwiatkowski, Pierre Delcher
Lazarus on the hunt for big game
Dacls Dacls Dacls VHD Ransomware
2020-07-22On the HuntNewton Paul
Analysing Fileless Malware: Cobalt Strike Beacon
Cobalt Strike