Click here to download all references as Bib-File.•
2022-06-29
⋅
Team Cymru
⋅
The Sliding Scale of Threat Actor Sophistication When Reacting to 0-day Vulnerabilities |
2022-05-25
⋅
Team Cymru
⋅
Bablosoft; Lowering the Barrier of Entry for Malicious Actors BlackGuard BumbleBee RedLine Stealer |
2022-04-29
⋅
Team Cymru
⋅
Sliver Case Study: Assessing Common Offensive Security Tools The Use of the Sliver C2 Framework for Malicious Purposes Sliver |
2022-04-07
⋅
Team Cymru
⋅
MoqHao Part 2: Continued European Expansion MoqHao |
2022-03-23
⋅
Team Cymru
⋅
Raccoon Stealer – An Insight into Victim “Gates” Raccoon |
2022-03-10
⋅
Twitter (@teamcymru_S2)
⋅
Tweet on Crimson RAT infrastructure used by APT36 Crimson RAT |
2022-03-08
⋅
Team Cymru
⋅
Record breaking DDoS Potential Discovered: CVE-2022-26143 |
2022-01-26
⋅
Team Cymru
⋅
Analysis of a Management IP Address linked to Molerats APT |
2021-11-03
⋅
Team Cymru
⋅
Webinject Panel Administration: A Vantage Point into Multiple Threat Actor Campaigns - A Case Study on the Value of Threat Reconnaisance DoppelDridex IcedID QakBot Zloader |
2021-08-11
⋅
Team Cymru
⋅
MoqHao Part 1.5: High-Level Trends of Recent Campaigns Targeting Japan MoqHao |
2021-07-08
⋅
Team Cymru
⋅
Enriching Threat Intelligence for the Carbine Loader Crypto-jacking Campaign |
2021-07-02
⋅
Team Cymru
⋅
Transparent Tribe APT Infrastructure Mapping Part 2: A Deeper Dive into the Identification of CrimsonRAT Infrastructure Crimson RAT |
2021-05-19
⋅
Team Cymru
⋅
Tracking BokBot Infrastructure Mapping a Vast and Currently Active BokBot Network IcedID |
2021-04-16
⋅
Team Cymru
⋅
Transparent Tribe APT Infrastructure Mapping Part 1: A High-Level Study of CrimsonRAT Infrastructure October 2020 – March 2021 Crimson RAT |
2021-03-15
⋅
Team Cymru
⋅
FIN8: BADHATCH Threat Indicator Enrichmen BADHATCH |
2021-02-05
⋅
Team Cymru
⋅
Kobalos Malware Mapping Potentially Impacted Networks and IP Address Mapping Kobalos |
2021-01-27
⋅
Team Cymru
⋅
Taking Down Emotet How Team Cymru Leveraged Visibility and Relationships to Coordinate Community Efforts Emotet |
2021-01-26
⋅
Team Cymru
⋅
GhostDNSbusters (Part 3) Illuminating GhostDNS Infrastructure |
2021-01-20
⋅
Team Cymru
⋅
MoqHao Part 1: Identifying Phishing Infrastructure MoqHao |
2021-01-18
⋅
Twitter (@teamcymru)
⋅
Tweet on APT36 CrimsonRAT C2 Crimson RAT |
2020-10-07
⋅
Team Cymru
⋅
GhostDNSbusters (Part 2) |
2020-09-30
⋅
Team Cymru
⋅
Pandamic: Emissary Pandas in the Middle East HyperBro HyperSSL |
2020-09-08
⋅
Team Cymru
⋅
GhostDNSbusters: Illuminating GhostDNS Infrastructure |
2020-06-22
⋅
Team Cymru
⋅
Quick Wins with Network Flow Analysis |
2020-03-25
⋅
Team Cymru
⋅
How the Iranian Cyber Security Agency Detects Emissary Panda Malware HyperBro |
2020-02-19
⋅
Team Cymru
⋅
Azorult – what we see using our own tools Azorult |
2019-07-25
⋅
Team Cymru
⋅
Unmasking AVE_MARIA Ave Maria |