Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-05-27SophosLabsAndrew Brandt, Gabor Szappanos
Netwalker ransomware tools give insight into threat actor
Mailto
2020-05-26Youtube (GRIMM Cyber)Konstantin Klinger
Passive DNS for Threat Detection & Hunting (Discussing some infrastructure related to APT32)
METALJACK
2020-05-25ElasticBrent Murphy, David French, Jamie Butler
The Elastic Guide to Threat Hunting
2020-05-24Positive TechnologiesPT ESC Threat Intelligence
Operation TA505: network infrastructure. Part 3.
AndroMut Buhtrap SmokeLoader
2020-05-22Positive TechnologiesPT ESC Threat Intelligence
Operation TA505: investigating the ServHelper backdoor with NetSupport RAT. Part 2.
NetSupportManager RAT ServHelper
2020-05-22ThreatConnectThreatConnect Research Team
ThreatConnect Research Roundup: Possible APT33 Infrastructure
2020-05-21BrightTALK (FireEye)Jeremy Kennelly, Kimberly Goody
Navigating MAZE: Analysis of a Rising Ransomware Threat
Maze
2020-05-20PTSecurityPT ESC Threat Intelligence
Operation TA505: how we analyzed new tools from the creators of the Dridex trojan, Locky ransomware, and Neutrino botnet
FlawedAmmyy
2020-05-20ProofpointDennis Schwarz, Matthew Mesa, Proofpoint Threat Research Team
ZLoader Loads Again: New ZLoader Variant Returns
Zloader
2020-05-18ThreatpostTara Seals
Ransomware Gang Arrested for Spreading Locky to Hospitals
Locky
2020-05-15SentinelOnePhil Stokes
A Guide to macOS Threat Hunting and Incident Response
2020-05-14360 Total Securitykate
Vendetta - new threat actor from Europe
Nanocore RAT Remcos
2020-05-10KELANoy Reuveni
The Duties Beyond Assisting the Public: Darknet Threats Against Canadian Health & Support Organizations
2020-05-10YouTube ( IntroSecCon Videos)Daniel Gordon
Intro Sec Con 2020: Daniel Gordon - Threat Intelligence 101
2020-05-06Cyber StruggleCyber Struggle
Leery Turtle Threat Report
CageyChameleon
2020-05-04ADEO DFIRADEO DFIR
APT38 Lazarus Threat Analysis Report
BLINDTOAD ELECTRICFISH
2020-05-01Viettel CybersecurityCyberthreat
Chiến dịch của nhóm APT Trung Quốc Goblin Panda tấn công vào Việt Nam lợi dụng đại dịch Covid-19 (phần 1)
NewCore RAT PlugX
2020-05-01LIFARSLIFARS
XMRig-based CoinMinersby Blue Mockingbird Threat Actor
JuicyPotato
2020-04-28MicrosoftMicrosoft Threat Protection Intelligence Team
Ransomware groups continue to target healthcare, critical services; here’s how to reduce risk
LockBit Mailto Maze MedusaLocker Paradise RagnarLocker REvil RobinHood
2020-04-23ProofpointProofpoint Threat Research Team
Threat Actors Repurpose Hupigon in Adult Dating Attacks Targeting US Universities
Hupigon