Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-04-16IBMKoen Van Impe
Combating Sleeper Threats With MTTD
2021-04-15ProofpointSelena Larson
Threat Actors Pair Tax-Themed Lures With COVID-19, Healthcare Themes
Dridex TrickBot
2021-04-13splunkSplunk Threat Research Team
Detecting Clop Ransomware
Clop
2021-04-13Palo Alto Networks Unit 42Doel Santos
Threat Assessment: Clop Ransomware
Clop
2021-04-09National Intelligence CouncilNational Intelligence Council
Annual Threat Assessment of the US Intelligence Community
2021-04-09MicrosoftEmily Hacker, Justin Carroll, Microsoft 365 Defender Threat Intelligence Team
Investigating a unique “form” of email delivery for IcedID malware
IcedID
2021-04-07Nozomi NetworksNozomi Networks Labs
Threat Intelligence: Analysis of the SBIDIOT IoT Malware
SBIDIOT
2021-04-07MinervaMinerva Labs
IcedID - A New Threat In Office Attachments
IcedID
2021-04-06McAfeeAlexandre Mundo, Thibault Seret, Thomas Roccia
McAfee ATR Threat Report: A Quick Primer on Cuba Ransomware
Cuba
2021-04-06MalwarebytesThreat Intelligence Team
A deep dive into Saint Bot, a new downloader
Saint Bot
2021-04-06Cado Securitycadolabs
Threat Group Uses Voice Changing Software in Espionage Attempt
Houdini
2021-04-05KasperskyIvan Kwiatkowski, Mark Lechtik, Pierre Delcher
The leap of a Cycldek-related threat actor
2021-04-01MicrosoftCole Sodja, Joshua Neil, Justin Carroll, Melissa Turcotte, Microsoft 365 Defender Research Team
Automating threat actor tracking: Understanding attacker behavior for intelligence and contextual alerting
2021-03-31Red CanaryRed Canary
2021 Threat Detection Report
Shlayer Andromeda Cobalt Strike Dridex Emotet IcedID MimiKatz QakBot TrickBot
2021-03-31GoogleAdam Weidemann, Google Threat Analysis Group
Update on campaign targeting security researchers
2021-03-31KasperskyKaspersky
Financial Cyberthreats in 2020
BetaBot DanaBot Emotet Gozi Ramnit RTM SpyEye TrickBot Zeus
2021-03-30ProofpointJoshua Miller, Proofpoint Threat Research Team
BadBlood: TA453 Targets US and Israeli Medical Research Personnel in Credential Phishing Campaigns
TA453
2021-03-29DragosDragos
New ICS Threat Activity Group: STIBNITE
Poet RAT
2021-03-26SonicWallSonicWall CaptureLabs Threats Research Team
China’s “Winnti” Spyder Module
Spyder
2021-03-26AccentureEric Welling, Jeff Beley, Ryan Leininger
It's getting hot in here! Unknown threat group using Hades ransomware to turn up the heat on their victims
Hades