Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-09MicrosoftMicrosoft 365 Defender Threat Intelligence Team
A closer look at Qakbot’s latest building blocks (and how to knock them down)
QakBot
2021-12-07TelsyTelsy Research Team
NOBELIUM again or eCrime operation?
Sliver
2021-12-07Malcatmalcat team
Exploit, steganography and Delphi: unpacking DBatLoader
DBatLoader
2021-12-07sysdigAlberto Pellitteri
Threat news: TeamTNT stealing credentials using EC2 Instance Metadata
TeamTNT
2021-12-06MandiantAshraf Abdalhalim, Ben Read, Doug Bienstock, Gabriella Roncone, Jonathan Leathery, Josh Madeley, Juraj Sucik, Luis Rocha, Luke Jenkins, Manfred Erjak, Marius Fodoreanu, Microsoft Detection and Response Team (DART), Microsoft Threat Intelligence Center (MSTIC), Mitchell Clarke, Parnian Najafi, Sarah Hawley, Wojciech Ledzion
Suspected Russian Activity Targeting Government and Business Entities Around the Globe (UNC2452)
Cobalt Strike CryptBot
2021-12-02AhnLabASEC Analysis Team
Spreading AgentTesla through more sophisticated malicious PPT
Agent Tesla
2021-12-02MalwarebytesHossein Jazi, Threat Intelligence Team
SideCopy APT: Connecting lures to victims, payloads to infrastructure
SideCopy
2021-12-01SymantecSymantec Threat Hunter Team
The Threat Landscape in 2021
2021-12-01Trend MicroTrend Micro Research
Analyzing How TeamTNT Used Compromised Docker Hub Accounts
TeamTNT
2021-11-30SymantecSymantec Threat Hunter Team
Yanluowang: Further Insights on New Ransomware Threat
BazarBackdoor Cobalt Strike FiveHands
2021-11-30QianxinRed Raindrop Team
Cyberspace's Magic Eye: PROMETHIUM Fakes attack activity analysis of NotePads and installation packages
StrongPity
2021-11-29Qianxin Threat Intelligence CenterRed Raindrop Team
APT-Q-12: An intelligence espionage campaign targeting the trade industry
Unidentified 100 (APT-Q-12) APT-C-60
2021-11-29CrowdStrikeFalcon OverWatch Team
Nowhere to Hide: Detecting SILENT CHOLLIMA’s Custom Tooling
2021-11-24TelsyTelsy Research Team
Possible attack to Telco company in Middle East
GRUNT
2021-11-24GoogleGoogle Cybersecurity Action Team, Google Threat Analysis Group
Threat Horizons Cloud Threat Intelligence November 2021. Issue 1
BlackMatter
2021-11-24SansecSansec Threat Research Team
CronRAT malware hides behind February 31st
CronRAT
2021-11-18BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: DanaBot’s Evolution from Bank Fraud to DDos Attacks
DanaBot
2021-11-18Red CanaryThe Red Canary Team
Intelligence Insights: November 2021
Andromeda Conti LockBit QakBot Squirrelwaffle
2021-11-18SansecSansec Threat Research Team
Linux malware agent hits eCommerce sites
2021-11-16AhnLabASEC Analysis Team
Analysis Report of Kimsuky Group's APT Attacks (AppleSeed, PebbleDash)
Appleseed PEBBLEDASH