Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-20AhnLabASEC Analysis Team
VNC Malware (TinyNuke, TightVNC) Used by Kimsuky Group
TinyNuke
2021-10-20SymantecThreat Hunter Team
New Espionage Campaign Targets South East Asia
Unidentified 087
2021-10-20sonatypeSonatype Security Research Team
Newly Found npm Malware Mines Cryptocurrency on Windows, Linux, macOS Devices
2021-10-20ProofpointBryan Campbell, Proofpoint Threat Insight Team
TA551 Uses ‘SLIVER’ Red Team Tool in New Activity
2021-10-20ProofpointBryan Campbell, Proofpoint Threat Insight Team
TA551 Uses ‘SLIVER’ Red Team Tool in New Activity
2021-10-19NTTThreat Detection Team Security division of NTT
The layered infrastructure operated by APT29
elf.wellmess
2021-10-18SymantecThreat Hunter Team
Harvester: Nation-state-backed group uses new toolset to target victims in South Asia
Cobalt Strike Graphon
2021-10-15skyblue.team blogskyblue team
Recovering registry hives encrypted by LockBit 2.0
LockBit
2021-10-14SymantecThreat Hunter Team
New Yanluowang ransomware used in targeted attacks
Yanluowang
2021-10-13BlackberryBlackBerry Research & Intelligence Team
BlackBerry Shines Spotlight on Evolving Cobalt Strike Threat in New Book
Cobalt Strike
2021-10-13TelsyTelsy Research Team
New malicious campaign spreading Windows and Linux backdoors
2021-10-12CrowdStrikeCrowdStrike Intelligence Team
ECX: Big Game Hunting on the Rise Following a Notable Reduction in Activity
Babuk BlackMatter DarkSide REvil Avaddon Babuk BlackMatter DarkSide LockBit Mailto REvil
2021-10-12ElasticElastic Security Intelligence & Analytics Team
Going Coast to Coast - Climbing the Pyramid with the Deimos Implant
Deimos
2021-10-07MandiantMandiant Research Team
FIN12 Group Profile: FIN12 Priotizes Speed to Deploy Ransomware Aginst High-Value Targets
Cobalt Strike Empire Downloader TrickBot
2021-10-07UptycsSiddharth Sharma
Team TNT Deploys Malicious Docker Image On Docker Hub
TeamTNT
2021-10-07BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: BluStealer Infostealer
BluStealer
2021-10-06AnomaliTara Gould
Inside TeamTNT’s Impressive Arsenal: A Look Into A TeamTNT Server
TeamTNT
2021-10-05BlackberryThe BlackBerry Research & Intelligence Team
Drawing a Dragon: Connecting the Dots to Find APT41
Cobalt Strike Ghost RAT
2021-09-30BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: xLoader Infostealer
Xloader Formbook
2021-09-30CrowdStrikeFalcon OverWatch Team
Hunting for the Confluence Exploitation: When Falcon OverWatch Becomes the First Line of Defense
Cobalt Strike