Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-01QianxinQi Anxin Threat Intelligence Center
Blade Eagle Group - Targeted attack group activities circling the Middle East and West Asia's cyberspace revealed
SpyNote BladeHawk
2020-12-01US-CERTUS-CERT
Alert (AA20-336A): Advanced Persistent Threat Actors Targeting U.S. Think Tanks
2020-11-30YoroiAntonio Pirozzi, Luca Mella, Luigi Martire
Shadows From The Past Threaten Italian Enterprises
Rekoobe LaZagne Responder MimiKatz win.rekoobe
2020-11-30MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them
APT32
2020-11-30MicrosoftMicrosoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
Threat actor (BISMUTH) leverages coin miner techniques to stay under the radar – here’s how to spot them
Cobalt Strike
2020-11-27Marco Ramilli's BlogMarco Ramilli
Threat Actor: Unkown
Unidentified JS 004
2020-11-26SansecSansec Threat Research Team
Payment skimmer hides in social media buttons
2020-11-26VirusTotalEmiliano Martinez
Using similarity to expand context and map out threat campaigns
Emotet
2020-11-23ProofpointProofpoint Threat Research Team
TA416 Goes to Ground and Returns with a Golang PlugX Malware Loader
PlugX MUSTANG PANDA
2020-11-22FireEyeYihao Lim
Election Cyber Threats in the Asia-Pacific Region
2020-11-19Rewterz Information SecurityRewterz Information Security
Rewterz Threat Alert – Common Raven – IOCs
BatchWiper Common Raven
2020-11-19CofenseKyle Duncan
Threat Actor Utilizes COVID-19 Uncertainty to Target Users
2020-11-19ThreatpostElizabeth Montalbano
APT Exploits Microsoft Zerologon Bug: Targets Japanese Companies
Quasar RAT Ryuk
2020-11-18CrowdStrikeCrowdStrike Intelligence Team, Falcon OverWatch Team
Hacking Farm to Table: Threat Hunters Uncover Rise in Attacks Against Agriculture
2020-11-18KELAVictoria Kivilevich
Zooming into Darknet Threats Targeting Japanese Organizations
Conti DoppelPaymer Egregor LockBit Maze REvil Snake
2020-11-18SophosSophos
SOPHOS 2021 THREAT REPORT Navigating cybersecurity in an uncertain world
Agent Tesla Dridex TrickBot Zloader
2020-11-17GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q4 2020
2020-11-17SymantecThreat Hunter Team
Japan-Linked Organizations Targeted in Long-Running and Sophisticated Attack Campaign
Quasar RAT
2020-11-16sonatypeAx Sharma
Massive threat campaign strikes open-source repos, Sonatype spots new CursedGrabber malware
2020-11-16MalwarebytesThreat Intelligence Team
Malsmoke operators abandon exploit kits in favor of social engineering scheme
Zloader