Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-09-24ThreatFabricThreatFabric
Alien - the story of Cerberus' demise
Alien Cerberus
2020-09-22ReversingLabsKarlo Zanki
Taidoor - a truly persistent threat
taidoor Taidoor
2020-09-18SymantecThreat Hunter Team
APT41: Indictments Put Chinese Espionage Group in the Spotlight
CROSSWALK PlugX poisonplug ShadowPad Winnti
2020-09-18SymantecThreat Hunter Team
Elfin: Latest U.S. Indictments Appear to Target Iranian Espionage Group
Nanocore RAT
2020-09-15Seguranca InformaticaPedro Tavares
Threat analysis: The emergent URSA trojan impacts many countries using a sophisticated loader
Mispadu
2020-09-15CrowdStrikeCrowdStrike Overwatch Team
Nowhere to Hide - 2020 Threat Hunting Report
NedDnLoader RDAT TRACER KITTEN
2020-09-15US-CERTUS-CERT
Alert (AA20-259A): Iran-Based Threat Actor Exploits VPN Vulnerabilities
CHINACHOPPER Fox Kitten
2020-09-14US-CERTUS-CERT
Alert (AA20-258A): Chinese Ministry of State Security-Affiliated Cyber Threat Actor Activity
2020-09-11ThreatConnectThreatConnect Research Team
Research Roundup: Activity on Previously Identified APT33 Domains
Emotet PlugX APT33
2020-09-10MicrosoftMicrosoft Threat Intelligence Center (MSTIC)
STRONTIUM: Detecting new patterns in credential harvesting
APT28
2020-09-09MalwarebytesThreat Intelligence Team
Malvertising campaigns come back in full swing
Raccoon SmokeLoader
2020-09-03Kaspersky LabsDavid Emm
IT threat evolution Q2 2020
PhantomLance Aria-body COMpfun Vicious Panda
2020-09-03Recorded FutureInsikt Group®
Russian-related Threats to the 2020 U.S. Presidential Election
2020-09-01PRODAFT Threat IntelligencePRODAFT
OpBlueRaven: Unveiling Fin7/Carbanak - Part II : BadUSB Attacks
Bella Carbanak FIN7
2020-08-31SymantecThreat Hunter Team
Sophisticated Groups and Cyber Criminals Set Sights on Lucrative Financial Sector
WastedLocker
2020-08-28White OpsSatori Threat Intelligence & Research team
TERRACOTTA Android Malware: A Technical Study
2020-08-28ProofpointAxel F, Proofpoint Threat Research Team
A Comprehensive Look at Emotet’s Summer 2020 Return
Emotet MUMMY SPIDER
2020-08-27MalWatchMalWatch
Win.Trojan.AgentTesla - Malware analysis & threat intelligence report
Agent Tesla
2020-08-26ProofpointProofpoint Threat Research Team
Threat Actor Profile: TA2719 Uses Colorful Lures to Deliver RATs in Local Languages
AsyncRAT Nanocore RAT TA2719
2020-08-25360 Threat Intelligence Center360 Threat Intelligence Center
Darkhotel (APT-C-06) organized multiple attacks using the Thinmon backdoor framework to reveal the secrets
ThinMon