Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-16360 Threat Intelligence CenterAdvanced Threat Institute
APT-C-61 attacks against South Asia
2021-07-15MicrosoftMicrosoft Threat Intelligence
Protecting customers from a private-sector offensive actor using 0-day exploits and DevilsTongue malware
Caramel Tsunami
2021-07-15DomainToolsChad Anderson
American Rescue Plan Act Lures in the Wild
2021-07-15Twitter (@AffableKraut)Eric Brandel
Tweet on another digital skimmer/magecart script from the "q-logger" threat actor
magecart
2021-07-15Twitter (@ESETresearch)ESET Research
Tweet on FreeBSD targeted with Golang backdoor
2021-07-15AhnLabAhnLab ASEC Analysis Team
APT attack (by Kimsuky) attempt on a specific person using a word document
2021-07-15YouTube ( DuMp-GuY TrIcKsTeR)Jiří Vinopal
Fast API resolving of REvil Ransomware related to Kaseya attack
REvil
2021-07-15MicrosoftMicrosoft Threat Intelligence Center (MSTIC)
Protecting customers from a private-sector offensive actor using 0-day exploits and DevilsTongue malware
2021-07-15Palo Alto Networks Unit 42Alex Hinchliffe, Quinn Cooke, Robert Falcone
Mespinoza Ransomware Gang Calls Victims “Partners,” Attacks with Gasket, "MagicSocks" Tools
Gasket Mespinoza
2021-07-15Palo Alto Networks Unit 42Alex Hinchliffe, Quinn Cooke, Robert Falcone
Mespinoza Ransomware Gang Calls Victims “Partners,” Attacks with Gasket, "MagicSocks" Tools
Gasket Mespinoza
2021-07-15Palo Alto Networks Unit 42Alex Hinchliffe, Quinn Cooke, Robert Falcone
Mespinoza Ransomware Gang Calls Victims “Partners,” Attacks with Gasket, "MagicSocks" Tools
Gasket Mespinoza
2021-07-15ReversingLabsRobert Simmons
Data Exfiltrator - A New Tactic for Ransomware Adversaries
DataExfiltrator
2021-07-15FacebookDavid Agranovich, Mike Dvilyanski
Taking Action Against Hackers in Iran
Liderc SysKit
2021-07-15FacebookDavid Agranovich, Mike Dvilyanski
Taking Action Against Hackers in Iran
Liderc SysKit
2021-07-14GoogleClement Lecigne, Google Threat Analysis Group, Maddie Stone
How We Protect Users From 0-Day Attacks (CVE-2021-21166, CVE-2021-30551, CVE-2021-33742, CVE-2021-1879)
Cobalt Strike
2021-07-14GoogleClement Lecigne, Google Threat Analysis Group, Maddie Stone
How We Protect Users From 0-Day Attacks (CVE-2021-21166, CVE-2021-30551, CVE-2021-33742, CVE-2021-1879)
Cobalt Strike
2021-07-14GoogleClement Lecigne, Google Threat Analysis Group, Maddie Stone
How We Protect Users From 0-Day Attacks (CVE-2021-21166, CVE-2021-30551, CVE-2021-33742, CVE-2021-1879)
Cobalt Strike
2021-07-14Bleeping ComputerIonut Ilascu
BazarBackdoor sneaks in through nested RAR and ZIP archives
BazarBackdoor
2021-07-14BitdefenderBitdefender
How We Tracked a Threat Group Running an Active Cryptojacking Campaign
2021-07-14Medium TowardsDataScienceJohn “Turbo” Conwell
Domain Blooms: Identifying Domain Name Themes Targeted By Threat Actors