Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-09Trend MicroTrend Micro Research
Compromised Docker Hub Accounts Abused for Cryptomining Linked to TeamTNT
2021-11-08NCC GroupRIFT: Research and Intelligence Fusion Team
TA505 exploits SolarWinds Serv-U vulnerability (CVE-2021-35211) for initial access
2021-11-05BlackberryThe BlackBerry Research & Intelligence Team
Hunter Becomes Hunted: Zebra2104 Hides a Herd of Malware
Cobalt Strike DoppelDridex Mount Locker Phobos StrongPity
2021-11-04BlackberryBlackBerry Research & Intelligence Team
Threat Thursday: Karma Ransomware
Karma
2021-11-04splunkSplunk Threat Research Team
Detecting IcedID... Could It Be A Trickbot Copycat?
IcedID
2021-11-03TelsyTelsy Research Team
Dissecting new AppleSeed backdoor of Kimsuky threat actor
Appleseed
2021-11-03Team Cymrutcblogposts
Webinject Panel Administration: A Vantage Point into Multiple Threat Actor Campaigns - A Case Study on the Value of Threat Reconnaisance
DoppelDridex IcedID QakBot Zloader
2021-11-03Trend MicroAlfredo Oliveira, David Fiser
TeamTNT Upgrades Arsenal, Refines Focus on Kubernetes and GPU Environments
TeamTNT
2021-11-03Trend MicroAlfredo Oliveira, David Fiser
TeamTNT Upgrades Arsenal, Refines Focus on Kubernetes and GPU Environments
TeamTNT
2021-11-02Twitter (@malwrhunterteam)malwrhunterteam
Tweet on linux version of Hive Ransomware group's command to shut down ESXI VMs
Hive
2021-11-01SymantecThreat Hunter Team
BlackMatter: New Data Exfiltration Tool Used in Attacks
ExMatter
2021-10-27CrowdStrikeFalcon OverWatch Team
Tales From the Cryptojacking Front Lines
2021-10-26SymantecThreat Hunter Team
Almost 100 Organizations in Brazil Targeted with Banking Trojan
bancos
2021-10-26MicrosoftDetection and Response Team (DART)
Protect your business from password sprays with Microsoft DART recommendations
2021-10-25CrowdStrikeFalcon OverWatch Team
OverWatch Elite In Action: Prompt Call Escalation Proves Vital to Containing Attack
MimiKatz
2021-10-25laceworkLacework Labs
TeamTNT Continues to Target Exposed Docker API
2021-10-22TEAMT5TeamT5
Assassinations of "MiniNinja" in Various APAC Countries
ToddyCat
2021-10-21MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Franken-phish: TodayZoo built from other phishing kits
2021-10-20AhnLabASEC Analysis Team
VNC Malware (TinyNuke, TightVNC) Used by Kimsuky Group
TinyNuke
2021-10-20SymantecThreat Hunter Team
New Espionage Campaign Targets South East Asia
Unidentified 087