Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-11-15PRODAFT Threat IntelligencePRODAFT
BRUNHILDA - DaaS Malware Analysis Report
Alien Brunhilda
2020-11-12MorphisecArnold Osipov
Threat Profile: JUPYTER INFOSTEALER
solarmarker
2020-11-12Anheng Threat Intelligence CenterHunting Shadow Lab
Operation Gold Hunting: Targeting the Cutting-Edge Technology Industry
2020-11-12DragosDragos
Cyber Threat Perspective MANUFACTURING SECTOR
Industroyer Snake
2020-11-10AP NewsAshish Gahlot
Threat Hunting for REvil Ransomware
REvil
2020-11-09Area 1Threat Research Team
Phishing Campaign Threatens Job Security, Drops Bazar and Buer Malware
BazarBackdoor Buer
2020-11-09360360 Threat Intelligence Center
Analysis of the latest targeted attacks by Lugansk against Ukraine
2020-11-09Kaspersky LabsGReAT
Ghimob: a Tétrade threat actor moves to infect mobile devices
Ghimob
2020-11-06Palo Alto Networks Unit 42CRYPSIS, Drew Schmitt, Ryan Tracey
When Threat Actors Fly Under the Radar: Vatet, PyXie and Defray777
PyXie RansomEXX
2020-11-06VolexitySteven Adair, Thomas Lancaster, Volexity Threat Research
OceanLotus: Extending Cyber Espionage Operations Through Fake Websites
Cobalt Strike KerrDown APT32
2020-11-05SCYTHEJorge Orchilles, Sean Lyngaas
#ThreatThursday - Ryuk
BazarBackdoor Ryuk
2020-11-04ProofpointProofpoint Threat Research Team
Persistent Actor Targets Ledger Cryptocurrency Wallets
2020-11-04VMRayGiovanni Vigna
Trick or Threat: Ryuk ransomware targets the health care industry
BazarBackdoor Cobalt Strike Ryuk TrickBot
2020-10-30Github (ThreatConnect-Inc)ThreatConnect
UNC 1878 Indicators from Threatconnect
BazarBackdoor Cobalt Strike Ryuk
2020-10-30US-CERTUS-CERT
Alert (AA20-304A): Iranian Advanced Persistent Threat Actor Identified Obtaining Voter Registration Data
2020-10-30360Threat Intelligence Center
蓝色魔眼(APT-C-41)组织首次针对我国重要机构定向攻击活动披露
StrongPity
2020-10-30QianxinThreat Intelligence Center
攻击武器再升级:Donot组织利用伪造签名样本的攻击活动分析
2020-10-30CofenseThe Cofense Intelligence Team
The Ryuk Threat: Why BazarBackdoor Matters Most
BazarBackdoor Ryuk
2020-10-29Palo Alto Networks Unit 42Brad Duncan, Brittany Barbehenn, Doel Santos
Threat Assessment: Ryuk Ransomware and Trickbot Targeting U.S. Healthcare and Public Health Sector
Anchor BazarBackdoor Ryuk TrickBot
2020-10-29McAfeeMcAfee Labs
McAfee Labs Threat Advisory Ransom-Ryuk
Ryuk