Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-10-21ProofpointCory Altheide, DAnon, Proofpoint Threat Research Team, Sam S.
Media Coverage Doesn’t Deter Actor From Threatening Democratic Voters
2020-10-16ThreatConnectThreatConnect Research Team
ThreatConnect Research Roundup: Possible Ryuk Infrastructure
Ryuk
2020-10-16ProofpointCassandra A., Proofpoint Threat Research Team
Geofenced Amazon Japan Credential Phishing Volumes Rival Emotet
Emotet
2020-10-12ESET ResearchJean-Ian Boutin
ESET takes part in global operation to disrupt Trickbot
TrickBot
2020-10-08MicrosoftDinesh Venkatesan, Microsoft Defender Research Team
Sophisticated new Android malware marks the latest evolution of mobile ransomware
2020-10-06BlackberryBlackberry Research
BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps
Bahamut Bahamut
2020-10-02Check Point ResearchEyal Itkin, Itay Cohen
Graphology of an Exploit – Hunting for exploits by looking for the author’s fingerprints
2020-10-02ESET ResearchMatthieu Faou
XDSpy: Stealing government secrets since 2011
XDSpy XDSpy
2020-10-01ESET ResearchESET Research
LATAM financial cybercrime: Competitors‑in‑crime sharing TTPs
Numando
2020-10-01ProofpointAxel F, Proofpoint Threat Research Team
Emotet Makes Timely Adoption of Political and Elections Lures
Emotet
2020-09-30ESET ResearchLukáš Štefanko
APT‑C‑23 group evolves its Android spyware
SpyC23
2020-09-29ProofpointProofpoint Threat Research Team
TA2552 Uses OAuth Access Token Phishing to Exploit Read-Only Risks
TA2552
2020-09-28ThreatConnectThreatConnect Research Team
Kimsuky Phishing Operations Putting In Work
2020-09-28fmmresearch wordpressFacundo Muñoz
The Emerald Connection: EquationGroup collaboration with Stuxnet
Fanny Stuxnet
2020-09-28fmmresearch wordpressFacundo Muñoz
The Emerald Connection: Equation Group collaboration with Stuxnet
Fanny Stuxnet
2020-09-20Check Point ResearchCheck Point Research
Rampant Kitten – An Iranian Espionage Campaign
HookInjEx TelAndExt TelB
2020-09-11ThreatConnectThreatConnect Research Team
Research Roundup: Activity on Previously Identified APT33 Domains
Emotet PlugX APT33
2020-09-10ESET ResearchAnton Cherepanov
Who is calling? CDRThief targets Linux VoIP softswitches
CDRThief
2020-09-02ESET ResearchAlexandre Côté Cyr, Matthieu Faou
KryptoCibule: The multitasking multicurrency cryptostealer
KryptoCibule
2020-08-31Github (ics-iot-bootcamp)Ali Rıza Şahinkaya, Can Atakan Işık, Rıdvan Ethem Canavar
Cerberus Banking Trojan Research
Cerberus