Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-11-18CrowdStrikeCrowdStrike Intelligence Team, Falcon OverWatch Team
Hacking Farm to Table: Threat Hunters Uncover Rise in Attacks Against Agriculture
2020-11-16MalwarebytesThreat Intelligence Team
Malsmoke operators abandon exploit kits in favor of social engineering scheme
Zloader
2020-11-12BlackberryBlackBerry Research and Intelligence team
The CostaRicto Campaign: Cyber-Espionage Outsourced
SombRAT CostaRicto
2020-10-30CofenseThe Cofense Intelligence Team
The Ryuk Threat: Why BazarBackdoor Matters Most
BazarBackdoor Ryuk
2020-10-14MalwarebytesThreat Intelligence Team
Silent Librarian APT right on schedule for 20/21 academic year
2020-10-12Malwarebytes LabsHossein Jazi, Jérôme Segura, Malwarebytes Threat Intelligence Team, Roberto Santos
Winnti APT group docks in Sri Lanka for new campaign
DBoxAgent SerialVlogger Winnti
2020-10-12MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Trickbot disrupted
TrickBot
2020-10-08MalwarebytesThreat Intelligence Team
Credit card skimmer targets virtual conference platform
2020-09-24CrowdStrikeCrowdStrike Intelligence Team
Double Trouble: Ransomware with Data Leak Extortion, Part 1
DoppelPaymer Gandcrab LockBit Maze MedusaLocker RagnarLocker SamSam OUTLAW SPIDER OVERLORD SPIDER
2020-09-09MalwarebytesThreat Intelligence Team
Malvertising campaigns come back in full swing
Raccoon SmokeLoader
2020-08-18F-SecureF-Secure Threat Intelligence Team
Lazarus Group Campaign Targeting the Cryptocurrency Vertical
2020-08-03McAfeeATR Operational Intelligence Team
Take a “NetWalk” on the Wild Side
Mailto
2020-07-22S2W LAB Inc.S2W LAB INTELLIGENCE TEAM
'FormBook Tracker' unveiled on the Dark Web
Formbook
2020-06-26SymantecCritical Attack Discovery and Intelligence Team
WastedLocker: Symantec Identifies Wave of Attacks Against U.S. Organizations
donut_injector WastedLocker
2020-06-23SymantecCritical Attack Discovery and Intelligence Team
Sodinokibi: Ransomware Attackers also Scanning for PoS Software, Leveraging Cobalt Strike
Cobalt Strike REvil
2020-06-18MicrosoftMicrosoft Threat Protection Intelligence Team
Inside Microsoft Threat Protection: Mapping attack chains from cloud to endpoint (APT33/HOLMIUM)
POWERTON
2020-06-16MicrosoftMicrosoft Threat Protection Intelligence Team
Exploiting a crisis: How cybercriminals behaved during the outbreak
2020-06-09MalwarebytesThreat Intelligence Team
Honda and Enel impacted by cyber attack suspected to be ransomware
Snake
2020-05-19SymantecCritical Attack Discovery and Intelligence Team
Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia
ISMAgent ISMDoor
2020-05-04Intel 471Intel 471 Malware Intelligence team
Changes in REvil ransomware version 2.2
REvil