Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-26ProofpointProofpoint Threat Research Team
Threat Actor Profile: TA2719 Uses Colorful Lures to Deliver RATs in Local Languages
AsyncRAT Nanocore RAT TA2719
2020-07-08Trend MicroTrend Micro Threat Research Team
Ransomware Report: Avaddon and New Techniques Emerge, Industrial Sector Targeted
Avaddon
2020-07-06SansecSansec Threat Research Team
North Korean hackers implicated in stealing from US and European shoppers
magecart
2020-06-22ProofpointProofpoint Threat Research Team, Sherrod DeGrippo
Hakbit Ransomware Campaign Against Germany, Austria, Switzerland
CloudEyE Hakbit
2020-06-15SansecSansec Threat Research Team
Magecart strikes amid Corona lockdown
magecart
2020-06-08ProofpointDennis Schwarz, Georgi Mladenov, Michael Raggi, Proofpoint Threat Research Team
TA410: The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware
FlowCloud Lookback APT10 TA410
2020-05-20ProofpointDennis Schwarz, Matthew Mesa, Proofpoint Threat Research Team
ZLoader Loads Again: New ZLoader Variant Returns
Zloader
2020-04-23ProofpointProofpoint Threat Research Team
Threat Actors Repurpose Hupigon in Adult Dating Attacks Targeting US Universities
Hupigon
2020-03-05ProofpointProofpoint Threat Research Team
GuLoader: A Popular New VB6 Downloader that Abuses Cloud Services
2019-12-11Threat VectorCylance Threat Research Team
Zeppelin: Russian Ransomware Targets High Profile Users in the U.S. and Europe
2019-08-28CylanceCylance Threat Research Team
Inside the APT28 DLL Backdoor Blitz
PocoDown
2019-07-10AnomaliThreat Research Team
The eCh0raix Ransomware
QNAPCrypt
2019-07-10CylanceCylance Threat Research Team
Flirting With IDA and APT28
PocoDown
2019-07-01Threat VectorCylance Threat Research Team
Threat Spotlight: Ratsnif - New Network Vermin from OceanLotus
RatSnif
2019-06-10CylanceCylance Threat Research Team
Threat Spotlight: MenuPass/QuasarRAT Backdoor
DILLJUICE
2019-06-04CylanceCylance Threat Research Team
Threat Spotlight: Analyzing AZORult Infostealer Malware
Azorult
2019-04-19CylanceCylance Threat Research Team
OceanLotus Steganography
2019-03-15AnomaliThreat Research Team
Rocke Evolves Its Arsenal With a New Malware Family Written in Golang
kerberods
2018-05-17FidelisThreat Research Team
Gozi V3 Technical Update
ISFB
2018-03-01MicrosoftMicrosoft Defender ATP Research Team, Office 365 Threat Research Team
FinFisher exposed: A researcher’s tale of defeating traps, tricks, and complex virtual machines
FinFisher RAT