Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-26ProofpointAxel F., Brandon Murphy, Dennis Schwarz
New Year, New Version of DanaBot
DanaBot
2021-01-26ProofpointAxel F., Brandon Murphy, Dennis Schwarz
New Year, New Version of DanaBot
DanaBot
2020-12-08ProofpointTony Paterra
Understanding BEC Scams: Supplier Invoicing Fraud
2020-12-07ProofpointProofpoint Threat Research Team
Commodity .NET Packers use Embedded Images to Hide Payloads
Agent Tesla Loki Password Stealer (PWS) Remcos
2020-11-23ProofpointProofpoint Threat Research Team
TA416 Goes to Ground and Returns with a Golang PlugX Malware Loader
PlugX MUSTANG PANDA
2020-11-04ProofpointProofpoint Threat Research Team
Persistent Actor Targets Ledger Cryptocurrency Wallets
2020-10-21ProofpointCory Altheide, DAnon, Proofpoint Threat Research Team, Sam S.
Media Coverage Doesn’t Deter Actor From Threatening Democratic Voters
2020-10-21ProofpointCory Altheide, DAnon, Proofpoint Threat Research Team, Sam S.
Media Coverage Doesn’t Deter Actor From Threatening Democratic Voters
2020-10-21ProofpointCory Altheide, DAnon, Proofpoint Threat Research Team, Sam S.
Media Coverage Doesn’t Deter Actor From Threatening Democratic Voters
2020-10-21ProofpointCory Altheide, DAnon, Proofpoint Threat Research Team, Sam S.
Media Coverage Doesn’t Deter Actor From Threatening Democratic Voters
2020-10-16ProofpointCassandra A., Proofpoint Threat Research Team
Geofenced Amazon Japan Credential Phishing Volumes Rival Emotet
Emotet
2020-10-16ProofpointCassandra A., Proofpoint Threat Research Team
Geofenced Amazon Japan Credential Phishing Volumes Rival Emotet
Emotet
2020-10-01ProofpointAxel F, Proofpoint Threat Research Team
Emotet Makes Timely Adoption of Political and Elections Lures
Emotet
2020-10-01ProofpointAxel F, Proofpoint Threat Research Team
Emotet Makes Timely Adoption of Political and Elections Lures
Emotet
2020-09-29ProofpointProofpoint Threat Research Team
TA2552 Uses OAuth Access Token Phishing to Exploit Read-Only Risks
TA2552
2020-09-02ProofpointProofpoint
Chinese APT TA413 Resumes Targeting of Tibet Following COVID-19 Themed Economic Espionage Campaign Delivering Sepulcher Malware Targeting Europe
Sepulcher Lucky Cat
2020-08-28ProofpointAxel F, Proofpoint Threat Research Team
A Comprehensive Look at Emotet’s Summer 2020 Return
Emotet MUMMY SPIDER
2020-08-28ProofpointAxel F, Proofpoint Threat Research Team
A Comprehensive Look at Emotet’s Summer 2020 Return
Emotet MUMMY SPIDER
2020-08-26ProofpointProofpoint Threat Research Team
Threat Actor Profile: TA2719 Uses Colorful Lures to Deliver RATs in Local Languages
AsyncRAT Nanocore RAT TA2719
2020-07-17ProofpointSherrod DeGrippo
TA547 Pivots from Ursnif Banking Trojan to Ransomware in Australian Campaign
Adhubllka