Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-25QianxinQi'anxin Threat Intelligence
南亚APT组织“透明部落”在移动端上与对手的较量
AhMyth Crimson RAT Oblique RAT
2020-08-23Github (Insane-Forensics)Insane-Forensics
Dispatches from Drovorub: Network Threat Hunting for Russia GRU GTsSS' Malware at Scale
2020-08-20sensecycyberthreatinsider
Global Ransomware Attacks in 2020: The Top 4 Vulnerabilities
Clop Maze REvil Ryuk
2020-08-20ThreatConnectKyle Ehmke
[webinar] Proactive Infrastructure Hunting with ThreatConnect & DomainTools
2020-08-18F-SecureF-Secure Threat Intelligence Team
Lazarus Group Campaign Targeting the Cryptocurrency Vertical
2020-08-13Trend MicroMac Threat Response and Mobile Research Team
The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits (Technical Brief)
XCSSET
2020-08-13Trend MicroMac Threat Response and Mobile Research Team
XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits
XCSSET
2020-08-12Intel 471Intel 471
Prioritizing “critical” vulnerabilities: A threat intelligence perspective
2020-08-10AnomaliJoakim Kennedy, Rory Gould
Anomali Threat Research Releases First Public Analysis of Smaug Ransomware as a Service
SMAUG
2020-08-05BlackHatKevin Perlow
FASTCashand INJX_PURE: How Threat Actors Use Public Standards for Financial Fraud
FastCash
2020-08-01TG SoftTG Soft
TG Soft Cyber - Threat Report
DarkComet Darktrack RAT Emotet ISFB
2020-07-31PRODAFT Threat IntelligencePRODAFT
OpBlueRaven: Unveiling Fin7/Carbanak - Part 1 : Tirion
Carbanak REvil FIN7
2020-07-30Palo Alto Networks Unit 42Adrian McCabe, Alex Hinchliffe, Doel Santos, Robert Falcone
Threat Assessment: WastedLocker Ransomware
WastedLocker
2020-07-30SpamhausSpamhaus Malware Labs
Spamhaus Botnet Threat Update Q2 2020
AdWind Agent Tesla Arkei Stealer AsyncRAT Ave Maria Azorult DanaBot Emotet IcedID ISFB KPOT Stealer Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT Pony Raccoon RedLine Stealer Remcos Zloader
2020-07-29ESET Researchwelivesecurity
THREAT REPORT Q2 2020
DEFENSOR ID HiddenAd Bundlore Pirrit Agent.BTZ Cerber ClipBanker CROSSWALK Cryptowall CTB Locker DanaBot Dharma Formbook Gandcrab Grandoreiro Houdini ISFB LockBit Locky Mailto Maze Microcin Nemty NjRAT Phobos PlugX Pony REvil Socelars STOP Tinba TrickBot WannaCryptor
2020-07-25ESTsecurityAlyac
[Special Report] Thallium Group sued by Microsoft in the US, threatens 'Fake Striker' APT campaign against South Korea
2020-07-24VMWare Carbon BlackAndrew Costis
TAU Threat Discovery: Cryptocurrency Clipper Malware Evolves
Poulight Stealer
2020-07-22ThreatpostTara Seals
OilRig APT Drills into Malware Innovation with Unique Backdoor
OilRig
2020-07-20ThreatFabricTwitter (@ThreatFabric)
Tweet on Medusa - A new Android banking Trojan
Medusa
2020-07-16SecurityIntelligenceAllison Wikoff, Richard Emerson
New Research Exposes Iranian Threat Group (APT35/ITG18) Operations