Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-03Trend MicroNitesh Surana
Vulnerabilities Exploited for Monero Mining Malware Delivered via GitHub, Netlify
2021-12-03vmwareVMWare
TigerRAT – Advanced Adversaries on the Prowl
Tiger RAT
2021-12-03KrebsOnSecurityBrian Krebs
Who Is the Network Access Broker ‘Babam’?
2021-12-03SANS ISC InfoSec ForumsBrad Duncan
TA551 (Shathak) pushes IcedID (Bokbot)
IcedID
2021-12-02GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q4 2021
2021-12-02Red CanaryTony Lambert
KMSPico and Cryptbot: A spicy combo
CryptBot
2021-12-02AnkuraVishal Thakur
Revix Linux Ransomware
REvil
2021-12-02CERT-FRCERT-FR
Phishing Campaigns by the Nobelium Intrusion Set
Cobalt Strike
2021-12-02FBIFBI
CU-000156-MW: Indicators of Compromise Associated with Cuba Ransomware
Cuba
2021-12-02CISAUS-CERT
Alert (AA21-336A): APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus
KDC Sponge NGLite
2021-12-02CiscoTiago Pereira
Magnat campaigns use malvertising to deliver information stealer, backdoor and malicious Chrome extension
Azorult RedLine Stealer
2021-12-02AhnLabASEC Analysis Team
Spreading AgentTesla through more sophisticated malicious PPT
Agent Tesla
2021-12-02MalwarebytesHossein Jazi, Threat Intelligence Team
SideCopy APT: Connecting lures to victims, payloads to infrastructure
SideCopy
2021-12-02MicrosoftMicrosoft Threat Experts
Structured threat hunting: One way Microsoft Threat Experts prioritizes customer defense
2021-12-02laceworkLacework Labs
ABC Botnet Attacks on the Rise
Abcbot
2021-12-02Palo Alto Networks Unit 42Peter Renals, Robert Falcone
APT Expands Attack on ManageEngine With Active Campaign Against ServiceDesk Plus
Godzilla Webshell
2021-12-01ThreatBookThreatBook
The Lazarus Group suspected of expanding its arsenal? The hackers target aviation industry and researchers
AnchorMTea
2021-12-01Trend MicroTrend Micro
Ransomware Spotlight: Conti
Conti
2021-12-01SymantecSymantec Threat Hunter Team
The Threat Landscape in 2021
2021-12-01ID RansomwareAndrew Ivanov
BlackCat Ransomware
BlackCat