Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-06-08VMWare Carbon BlackA C
TAU Threat Analysis: Hakbit Ransomware
Hakbit
2020-06-08ProofpointDennis Schwarz, Georgi Mladenov, Michael Raggi, Proofpoint Threat Research Team
TA410: The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware
FlowCloud Lookback APT10 TA410
2020-06-05GoogleClement Lecigne, Google Threat Analysis Group
Exploits of a TAG analyst chasing in the wild (slides)
2020-06-05GoogleClement Lecigne, Google Threat Analysis Group
Exploits of a TAG analyst chasing in the wild (video)
2020-06-04Raytheon Blackbird TechnologiesBlackberry Research
Threat Spotlight: Tycoon Ransomware Targets Education and Software Sectors
2020-06-04PTSecurityPT ESC Threat Intelligence
COVID-19 and New Year greetings: an investigation into the tools and methods used by the Higaisa group
Ghost RAT SongXY
2020-06-03Palo Alto Networks Unit 42Alex Hinchliffe, Doel Santos
Threat Assessment: Hangover Threat Group
BackConfig VICEROY TIGER
2020-06-03paloalto Networks Unit 42Alex Hinchliffe, Doel Santos
Threat Assessment: Hangover Threat Group
2020-06-03Trend MicroDaniel Lunghi
How to perform long term monitoring of careless threat actors
BBSRAT HyperBro Trochilus RAT
2020-05-31KasperskyDavid Emm
IT threat evolution Q1 2021
2020-05-28QianxinThreat Intelligence Center
Analysis of recent rattlesnake APT attacks against surrounding countries and regions
SideWinder
2020-05-28CyberScoopSean Lyngaas
German intelligence agencies warn of Russian hacking threats to critical infrastructure
2020-05-28Twitter (@Andrew___Morris)Andrew Morris
Tweet on Sandworm threat actor exploiting CVE-2019-10149
2020-05-27SophosLabsAndrew Brandt, Gabor Szappanos
Netwalker ransomware tools give insight into threat actor
Mailto
2020-05-26Youtube (GRIMM Cyber)Konstantin Klinger
Passive DNS for Threat Detection & Hunting (Discussing some infrastructure related to APT32)
METALJACK
2020-05-25ElasticBrent Murphy, David French, Jamie Butler
The Elastic Guide to Threat Hunting
2020-05-24Positive TechnologiesPT ESC Threat Intelligence
Operation TA505: network infrastructure. Part 3.
AndroMut Buhtrap SmokeLoader
2020-05-22Positive TechnologiesPT ESC Threat Intelligence
Operation TA505: investigating the ServHelper backdoor with NetSupport RAT. Part 2.
NetSupportManager RAT ServHelper
2020-05-22ThreatConnectThreatConnect Research Team
ThreatConnect Research Roundup: Possible APT33 Infrastructure
2020-05-21BrightTALK (FireEye)Jeremy Kennelly, Kimberly Goody
Navigating MAZE: Analysis of a Rising Ransomware Threat
Maze