Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-03-13ProofpointDennis Schwarz, Proofpoint Threat Insight Team
DanaBot control panel revealed
DanaBot
2019-03-12MalwarebytesWilliam Tsing
The Advanced Persistent Threat files: Lazarus Group
Lazarus Group
2019-03-11ThreatpostTara Seals
Researcher Claims Iranian APT Behind 6TB Data Heist at Citrix
IRIDIUM
2019-03-01MorphisecAlon Groisman
Threat Alert: AVE Maria infostealer on the rise
Ave Maria
2019-02-26TencentTencent Yujian Threat Intelligence Center
Disclosure of SideWinder APT's attack against South Asia
SideWinder RAZOR TIGER
2019-02-25One Night in NorfolkKevin Perlow
How To: Analyzing a Malicious Hangul Word Processor Document from a DPRK Threat Actor Group
NavRAT
2019-02-21ProofpointProofpoint Threat Insight Team
Fake Jobs: Campaigns Delivering More_eggs Backdoor via Fake Job Offers
More_eggs
2019-02-18360 Threat IntelligenceAnxin Threat Intelligence Center
APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations
Imminent Monitor RAT APT-C-36
2019-02-16AvastThreat Intelligence Team
Spoofing in the reeds with Rietspoof
Rietspoof
2019-02-13Youtube (SANS Digital Forensics & Incident Response)Josh Bryant, Robert Falcone
Hunting Webshells: Tracking TwoFace - SANS Threat Hunting Summit 2018
TwoFace
2019-02-13Accenture SecurityAccenture Security
SNAKEMACKEREL: Threat Campaign Likely Targeting NATO Members, Defense and Military Outlets
APT28
2019-02-07ThreatStopJohn Bambenek
An Inside Look at the Infrastructure Behind the Russian APT Gamaredon Group
Pteranodon
2019-02-06CrowdStrikePeyton Smith, Tim Parisi
Threat Actor "Magecart": Coming to an eCommerce Store Near You
magecart
2019-01-23NSHC RedAlert LabsThreatRecon Team
SectorA01 Custom Proxy Utility Tool Analysis
FastCash
2019-01-11LastlineQuentin Fois
Threat Actor “Cold River”: Network Traffic Analysis and a Deep Dive on Agent Drable
Cold River
2019-01-11ThreatpostTara Seals
TA505 Crime Gang Debuts Brand-New ServHelper Backdoor
TA505
2019-01-07IntezerIgnacio Sanmillan
ChinaZ Revelations: Revealing ChinaZ Relationships with other Chinese Threat Actor Groups
Ghost RAT
2019-01-01CrowdStrikeCrowdStrike
2019 CrowdStrike Global Threat Report
APT40 BOSS SPIDER FIN6 Flash Kitten GURU SPIDER LUNAR SPIDER NOMAD PANDA PINCHY SPIDER RATPAK SPIDER SALTY SPIDER TINY SPIDER
2019-01-01CrowdStrikeCrowdStrike
2019 CrowdStrike Global Threat Report
BOSS SPIDER Flash Kitten GURU SPIDER LUNAR SPIDER NOMAD PANDA PINCHY SPIDER RATPAK SPIDER SALTY SPIDER TINY SPIDER
2019-01-01MITREMITRE ATT&CK
Group description: Threat Group-3390
APT27