Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-02-26SecureworksCounter Threat Unit ResearchTeam
Business as Usual For Iranian Operations Despite Increased Tensions
2020-02-19KELAKELA’s Research Team
Uncovering the Anonymity Cloak
2020-02-16ClearSkyClearSky Research Team
Fox Kitten Campaign: Widespread Iranian Espionage-Offensive Campaign
SSHNET Fox Kitten
2020-02-16Check Point ResearchCheck Point Research
Hamas Android Malware On IDF Soldiers-This is How it Happened
Unidentified APK 004
2020-02-03Check Point ResearchYaroslav Harakhavik
Warzone: Behind the enemy lines
Ave Maria
2020-02-02ESET ResearchIgnacio Sanmillan, Marc-Etienne M.Léveillé
TLP: WHITE A WILD KOBALOS APPEARSTricksy Linux malware goes after HPCs
Kobalos
2020-01-31ESET ResearchMathieu Tartare
Winnti Group targeting universities in Hong Kong
ShadowPad Winnti
2020-01-30Digital ShadowsPhoton Research Team
Competitions on Russian-language cybercriminal forums: Sharing expertise or threat actor showboating?
REvil
2020-01-27CheckpointCheckpoint Research
Phorpiex Arsenal: Part I
Phorpiex
2020-01-21MicrosoftMicrosoft Defender ATP Research Team
sLoad launches version 2.0, Starslord
sLoad
2020-01-01BlackberryBlackberry Research
State of Ransomware
Maze MedusaLocker Nefilim Phobos REvil Ryuk STOP
2020-01-01CynetMax Malyutin
Threat Research Report: Clipbanker – 13 Second Attack
ClipBanker
2019-12-29SecureworksCTU Research Team
BRONZE PRESIDENT Targets NGOs
PlugX
2019-12-24SophosSophosLabs Threat Research
Gozi V3: tracked by their own stealth
ISFB
2019-12-11Threat VectorCylance Threat Research Team
Zeppelin: Russian Ransomware Targets High Profile Users in the U.S. and Europe
2019-12-03Twitter (@_CPResearch_)Check Point Research
Tweet on Afrodita Ransomware
Afrodita
2019-11-26ESET ResearchVladislav Hrčka
Stantinko botnet adds cryptomining to its pool of criminal activities
Stantinko
2019-11-26MicrosoftMicrosoft Defender ATP Research Team
Insights from one year of tracking a polymorphic threat
Dexphot
2019-11-21ESET ResearchESET Research
Registers as “Default Print Monitor”, but is a malicious downloader. Meet DePriMon
Deprimon
2019-11-21ESET ResearchESET Research
Registers as "Default Print Monitor", but is a malicious downloader. Meet DePriMon