Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-09-19NSHCThreatRecon Team
Hagga of SectorH01 continues abusing Bitly, Blogger and Pastebin to deliver RevengeRAT and NanoCore
Nanocore RAT Revenge RAT
2019-09-17FortinetJoie Salvio
Nemty Ransomware 1.0: A Threat in its Early Stage
Nemty
2019-09-16MalwarebytesThreat Intelligence Team
Emotet is back: botnet springs back to life with new spam campaign
Emotet
2019-09-06ProofpointProofpoint Threat Insight Team
PsiXBot Now Using Google DNS over HTTPS and Possible New Sexploitation Module
PsiX
2019-09-05vmwareSwee Lai Lee
CB Threat Analysis Unit Technical Breakdown: GermanWiper Ransomware
Ordinypt
2019-09-05ProofpointMichael Walsh, Proofpoint Threat Insight Team
Seems Phishy: Back to School Lures Target University Students and Staff
Silent Librarian
2019-09-04SonicWallSonicWall CaptureLabs Threats Research Team
HILDACRYPT ransomware actively spreading in the wild
HILDACRYPT
2019-09-04CarbonBlackTakahiro Haruyama
CB TAU Threat Intelligence Notification: Winnti Malware 4.0
Winnti
2019-08-30Github (threatland)ThreatLand
RAT.Android.OmniRAT
OmniRAT
2019-08-30Github (threatland)ThreatLand
njRAT builders
NjRAT
2019-08-30Github (threatland)ThreatLand
DarkComet v5.3.1
2019-08-29Security IntelligenceJoey Victorino, Kevin Henson, Melissa Frydrych, Ole Villadsen
More_eggs, Anyone? Threat Actor ITG08 Strikes Again
More_eggs FIN6
2019-08-29ThreatReconThreatRecon Team
SectorJ04 Group’s Increased Activity in 2019
FlawedAmmyy ServHelper TA505
2019-08-28CylanceCylance Threat Research Team
Inside the APT28 DLL Backdoor Blitz
PocoDown
2019-08-25Github (threatland)ThreatLand
Nanocor Sample
Nanocore RAT
2019-08-21ThreatgenPascal Ackerman
Taking a Closer Look at the LookBack Malware Campaign – Part 1
Lookback
2019-08-12ProofpointProofpoint Threat Insight Team
PsiXBot Continues to Evolve with Updated DNS Infrastructure
PsiX
2019-08-05SophosLabsAlbert Zsigovits
Baldr vs The World: A credential thief's burst of creative energy delivers a dangerous new threat
Baldr
2019-08-05ThreatpostTara Seals
MegaCortex Ransomware Revamps for Mass Distribution
MegaCortex
2019-08-02NSHCThreatRecon Team
SectorE02 Updates YTY Framework in New Targeted Campaign Against Pakistan Government
yty