Click here to download all references as Bib-File.•
2021-12-06
⋅
Mandiant
⋅
Suspected Russian Activity Targeting Government and Business Entities Around the Globe (UNC2452) Cobalt Strike CryptBot |
2021-12-02
⋅
⋅
AhnLab
⋅
Spreading AgentTesla through more sophisticated malicious PPT Agent Tesla |
2021-12-02
⋅
Malwarebytes
⋅
SideCopy APT: Connecting lures to victims, payloads to infrastructure SideCopy |
2021-12-01
⋅
Symantec
⋅
The Threat Landscape in 2021 |
2021-12-01
⋅
Trend Micro
⋅
Analyzing How TeamTNT Used Compromised Docker Hub Accounts TeamTNT |
2021-11-30
⋅
Symantec
⋅
Yanluowang: Further Insights on New Ransomware Threat BazarBackdoor Cobalt Strike FiveHands |
2021-11-30
⋅
⋅
Qianxin
⋅
Cyberspace's Magic Eye: PROMETHIUM Fakes attack activity analysis of NotePads and installation packages StrongPity |
2021-11-29
⋅
⋅
Qianxin Threat Intelligence Center
⋅
APT-Q-12: An intelligence espionage campaign targeting the trade industry Unidentified 100 (APT-Q-12) APT-C-60 |
2021-11-29
⋅
CrowdStrike
⋅
Nowhere to Hide: Detecting SILENT CHOLLIMA’s Custom Tooling |
2021-11-24
⋅
Telsy
⋅
Possible attack to Telco company in Middle East GRUNT |
2021-11-24
⋅
Google
⋅
Threat Horizons Cloud Threat Intelligence November 2021. Issue 1 BlackMatter |
2021-11-24
⋅
Sansec
⋅
CronRAT malware hides behind February 31st CronRAT |
2021-11-18
⋅
Blackberry
⋅
Threat Thursday: DanaBot’s Evolution from Bank Fraud to DDos Attacks DanaBot |
2021-11-18
⋅
Red Canary
⋅
Intelligence Insights: November 2021 Andromeda Conti LockBit QakBot Squirrelwaffle |
2021-11-18
⋅
Sansec
⋅
Linux malware agent hits eCommerce sites |
2021-11-16
⋅
AhnLab
⋅
Analysis Report of Kimsuky Group's APT Attacks (AppleSeed, PebbleDash) Appleseed PEBBLEDASH |
2021-11-16
⋅
Digital Shadows
⋅
Vulnerability Intelligence: What’s the Word in Dark Web Forums? |
2021-11-16
⋅
Mandiant
⋅
UNC1151 Assessed with High Confidence to have Links to Belarus, Ghostwriter Campaign Aligned with Belarusian Government Interests Ghostwriter |
2021-11-16
⋅
Malwarebytes
⋅
TrickBot helps Emotet come back from the dead Emotet TrickBot |
2021-11-15
⋅
binarly
⋅
Design issues of modern EDRs: bypassing ETW-based solutions ESPecter FinFisher RAT |