Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-12-03NSHCNSHC Threatrecon Team
Threat Actor Targeting Hong Kong Pro-Democracy Figures
sihost
2019-12-03MalwarebytesThreat Intelligence Team
New version of IcedID Trojan uses steganographic payloads
IcedID
2019-11-29DeloitteThomas Thomasen
Cyber Threat Intelligence & Incident Response
Cobalt Strike
2019-11-27ThreatVectorAdam Martin
Threat Spotlight: Machete Info-Stealer
Machete
2019-11-19VMWare Carbon BlackVMWare
Threat Analysis Unit (TAU) Threat Intelligence Notification: AsyncRAT
AsyncRAT
2019-11-18Rewterz Information SecurityRewterz Information Security
REWTERZ THREAT ALERT – IRANIAN APT USES JOB SCAMS TO LURE TARGETS
PoshC2
2019-11-14Youtube (mitrecorp)Karl Scheuerman, Piotr Wojtyla
MITRE ATT&CKcon 2.0: How a Threat Hunting Team Has Upgraded Its Use of ATT&CK
Kimsuky
2019-11-14ProofpointBryan Campbell, Proofpoint Threat Insight Team
TA2101 plays government imposter to distribute malware to German, Italian, and US organizations
Maze TA2101
2019-11-11PTSecurityPT ESC Threat Intelligence
Operation TA505, part four. Twins
2019-10-29BlackberryTatsuya Hasegawa
Threat Spotlight: Neshta File Infector Endures
neshta
2019-10-16ProofpointAxel F, Dennis Schwarz, Kafeine, Matthew Mesa, Proofpoint Threat Insight Team
TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader
Get2 SDBbot TA505
2019-10-14ProofpointProofpoint Threat Insight Team
Threat Actor Profile: TA407, the Silent Librarian
Silent Librarian
2019-10-03ContextisContextis
Context Identifies new AVIVORE threat group
Avivore
2019-10-03ComputerWeeklyAlex Scroxton
New threat group behind Airbus cyber attacks, claim researchers
PlugX Avivore
2019-09-30vmwareScott Knight
CB Threat Analysis Unit: Technical Analysis of “Crosswalk”
CROSSWALK
2019-09-26ProofpointBryan Campbell, Jeremy Hedges, Proofpoint Threat Insight Team
New WhiteShadow downloader uses Microsoft SQL to retrieve malware
WhiteShadow Agent Tesla Azorult Crimson RAT Formbook Nanocore RAT NetWire RC NjRAT Remcos
2019-09-22ProofpointMichael Raggi, Proofpoint Threat Insight Team
LookBack Forges Ahead: Continued Targeting of the United States’ Utilities Sector Reveals Additional Adversary TTPs
Lookback TA410
2019-09-17FortinetJoie Salvio
Nemty Ransomware 1.0: A Threat in its Early Stage
Nemty
2019-09-16MalwarebytesThreat Intelligence Team
Emotet is back: botnet springs back to life with new spam campaign
Emotet
2019-09-06ProofpointProofpoint Threat Insight Team
PsiXBot Now Using Google DNS over HTTPS and Possible New Sexploitation Module
PsiX