Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-05-05SymantecThreat Hunter Team
Multi-Factor Authentication: Headache for Cyber Actors Inspires New Attack Techniques
CHINACHOPPER
2021-05-05ThreatFabricThreatFabric
Smishing campaign in NL spreading Cabassous and Anatsa
Anatsa
2021-05-05ZscalerAniruddha Dolas, Manohar Ghule, Mohd Sadique
Catching RATs Over Custom Protocols Analysis of top non-HTTP/S threats
Agent Tesla AsyncRAT Crimson RAT CyberGate Ghost RAT Nanocore RAT NetWire RC NjRAT Quasar RAT Remcos
2021-05-03Rewterz Information SecurityRewterz Information Security
Rewterz Threat Alert – Financially Motivated Aggressive Group Carrying Out Ransomware Campaigns – Active IOCs
FiveHands SombRAT UNC2447
2021-05-03splunkSplunk Threat Research Team
Clop Ransomware Detection: Threat Research Release, April 2021
Clop
2021-05-03ProofpointBryan Campbell, Kelsey Merriman, Proofpoint Threat Research Team, Selena Larson
New Variant of Buer Loader Written in Rust
Buer
2021-04-29FireEyeJustin Moore, Raymond Leong, Tyler McLellan
UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat
Cobalt Strike FiveHands HelloKitty
2021-04-29NTTThreat Detection NTT Ltd.
The Operations of Winnti group
Cobalt Strike ShadowPad Spyder Winnti Earth Lusca
2021-04-29360 netlabJinye, Liu Ya, YANG XU
Threat Alert: New update from Sysrv-hello, now infecting victims‘ webpages to push malicious exe to end users
2021-04-29MaltegoMaltego Team
Investigating TA413 Threat Actor Group Using OpenCTI in Maltego
2021-04-28ThreatFabricThreatFabric
The Rage of Android Banking Trojans
Anubis Gustuff Medusa
2021-04-27Positive TechnologiesPT ESC Threat Intelligence
Lazarus Group Recruitment: Threat Hunters vs Head Hunters
2021-04-26DragosDragos
New ICS Threat Activity Group: TALONITE
FlowCloud Lookback
2021-04-22xorl %eax, %eaxAnastasios Pingios
A gentle introduction to building a threat intelligence team
2021-04-22SpamhausSpamhaus Malware Labs
Spamhaus Botnet Threat Update Q1 2021
Emotet Ficker Stealer Raccoon
2021-04-21Recorded FutureInsikt Group®
Iran-Linked Threat Actor The MABNA Institute’s Operations in 2020
2021-04-20Medium PacktPackt
What Is Cyber Threat Intelligence?
2021-04-20Bleeping ComputerSergiu Gatlan
REvil gang tries to extort Apple, threatens to sell stolen blueprints
REvil
2021-04-20360 Threat Intelligence CenterAdvanced Threat Institute
Transparent Tribe uses the new crown vaccine hotspot to analyze the targeted attacks on the Indian medical industry
Crimson RAT
2021-04-18Anchored Narratives on Threat Intelligence and GeopoliticsRJM
Recover your files with StrongPity
StrongPity