Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-10-13QianxinRedDrip Team
血茜草:永不停歇的华语情报搜集活动
2020-10-12Malwarebytes LabsHossein Jazi, Jérôme Segura, Malwarebytes Threat Intelligence Team, Roberto Santos
Winnti APT group docks in Sri Lanka for new campaign
DBoxAgent SerialVlogger Winnti
2020-10-12SymantecThreat Hunter Team
Trickbot: U.S. Court Order Hits Botnet’s Infrastructure
Ryuk TrickBot
2020-10-12MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Trickbot disrupted
TrickBot
2020-10-08MalwarebytesThreat Intelligence Team
Credit card skimmer targets virtual conference platform
2020-10-08MicrosoftDinesh Venkatesan, Microsoft Defender Research Team
Sophisticated new Android malware marks the latest evolution of mobile ransomware
2020-10-07Team CymruBrian Eckman
GhostDNSbusters (Part 2)
2020-10-07CrowdStrikeThe Falcon Complete Team
Duck Hunting with Falcon Complete: Analyzing a Fowl Banking Trojan, Part 2
QakBot Zloader
2020-10-06CrowdStrikeThe Crowdstrike Intel Team
Double Trouble: Ransomware with Data Leak Extortion, Part 2
Maze MedusaLocker REvil VIKING SPIDER
2020-10-05paloalto Networks Unit 42Nathaniel Quist
Black-T: New Cryptojacking Variant from TeamTnT
2020-10-01ProofpointAxel F, Proofpoint Threat Research Team
Emotet Makes Timely Adoption of Political and Elections Lures
Emotet
2020-09-30Team CymruJacomo Piccolini, James Shank
Pandamic: Emissary Pandas in the Middle East
HyperBro HyperSSL
2020-09-30Team CymruJacomo Piccolini, James Shank
Pandamic: Emissary Pandas in the Middle East
HyperBro HyperSSL
2020-09-30BluelivBlueliv Labs Team, Carlos Rubio, Jose Miguel Esparza
Rooty Dolphin uses Mekotio to target bank clients in South America and Europe
Mekotio
2020-09-29ProofpointProofpoint Threat Research Team
TA2552 Uses OAuth Access Token Phishing to Exploit Read-Only Risks
TA2552
2020-09-29SymantecThreat Hunter Team
Palmerworm: Espionage Gang Targets the Media, Finance, and Other Sectors
KIVARS PLEAD BlackTech
2020-09-28ThreatConnectThreatConnect Research Team
Kimsuky Phishing Operations Putting In Work
2020-09-25CrowdStrikeThe Crowdstrike Intel Team
Double Trouble: Ransomware with Data Leak Extortion, Part 1
DoppelPaymer FriedEx LockBit Maze MedusaLocker RagnarLocker REvil RobinHood SamSam WastedLocker MIMIC SPIDER PIZZO SPIDER TA2101 VIKING SPIDER
2020-09-24CrowdStrikeCrowdStrike Intelligence Team
Double Trouble: Ransomware with Data Leak Extortion, Part 1
DoppelPaymer Gandcrab LockBit Maze MedusaLocker RagnarLocker SamSam OUTLAW SPIDER OVERLORD SPIDER
2020-09-24MicrosoftBen Koehl, Joe Hannon, Microsoft Identity Security Team
Microsoft Security—detecting empires in the cloud
CACTUSTORCH LazyCat APT40