Click here to download all references as Bib-File.•
2021-11-15
⋅
binarly
⋅
Design issues of modern EDRs: bypassing ETW-based solutions ESPecter FinFisher RAT |
2021-11-11
⋅
⋅
Qianxin
⋅
SideCopy organization's recent attack incident analysis using China-India current affairs news |
2021-11-11
⋅
Blackberry
⋅
Threat Thursday: SquirrelWaffle Takes a Bite Out of Victim's Bank Accounts Squirrelwaffle |
2021-11-11
⋅
Trend Micro
⋅
TeamTNT Upgrades Arsenal, Refines Focus on Kubernetes and GPU Environments |
2021-11-11
⋅
splunk
⋅
FIN7 Tools Resurface in the Field – Splinter or Copycat? JSSLoader Remcos |
2021-11-11
⋅
Microsoft
⋅
HTML smuggling surges: Highly evasive loader technique increasingly used in banking malware, targeted attacks AsyncRAT Mekotio NjRAT |
2021-11-10
⋅
⋅
AhnLab
⋅
Analysis Report of Lazarus Group’s NukeSped Malware DarkComet Tiger RAT |
2021-11-10
⋅
Randori
⋅
Zero-Day Disclosure: Palo Alto Networks GlobalProtect VPN CVE-2021-3064 |
2021-11-10
⋅
Sekoia
⋅
Walking on APT31 infrastructure footprints Rekoobe Unidentified ELF 004 Cobalt Strike |
2021-11-09
⋅
Trend Micro
⋅
Compromised Docker Hub Accounts Abused for Cryptomining Linked to TeamTNT |
2021-11-08
⋅
NCC Group
⋅
TA505 exploits SolarWinds Serv-U vulnerability (CVE-2021-35211) for initial access |
2021-11-05
⋅
Blackberry
⋅
Hunter Becomes Hunted: Zebra2104 Hides a Herd of Malware Cobalt Strike DoppelDridex Mount Locker Phobos StrongPity |
2021-11-04
⋅
Blackberry
⋅
Threat Thursday: Karma Ransomware Karma |
2021-11-04
⋅
splunk
⋅
Detecting IcedID... Could It Be A Trickbot Copycat? IcedID |
2021-11-03
⋅
Telsy
⋅
Dissecting new AppleSeed backdoor of Kimsuky threat actor Appleseed |
2021-11-03
⋅
Team Cymru
⋅
Webinject Panel Administration: A Vantage Point into Multiple Threat Actor Campaigns - A Case Study on the Value of Threat Reconnaisance DoppelDridex IcedID QakBot Zloader |
2021-11-03
⋅
Trend Micro
⋅
TeamTNT Upgrades Arsenal, Refines Focus on Kubernetes and GPU Environments TeamTNT |
2021-11-02
⋅
Twitter (@malwrhunterteam)
⋅
Tweet on linux version of Hive Ransomware group's command to shut down ESXI VMs Hive |
2021-11-01
⋅
Symantec
⋅
BlackMatter: New Data Exfiltration Tool Used in Attacks ExMatter |
2021-10-27
⋅
CrowdStrike
⋅
Tales From the Cryptojacking Front Lines |