Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-09-09SymantecThreat Hunter Team
Grayfly: Chinese Threat Actor Uses Newly-discovered Sidewalk Malware
CROSSWALK MimiKatz SideWalk
2021-09-08CrowdStrikeFalcon OverWatch Team
2021 Threat Hunting Report
2021-09-08AT&TOfer Caspi
TeamTNT with new campaign aka “Chimaera”
TeamTNT
2021-09-08Ciper Tech SolutionsCipher Tech ACCE Team
Rapidly Evolving BlackMatter Ransomware Tactics
BlackMatter
2021-09-07QianxinRed Raindrop Team
Analysis of recent attacks by the Lazarus APT organization on the blockchain finance and energy industries
2021-09-02AhnLabASEC Analysis Team
Attacks using metasploit meterpreter
Appleseed Meterpreter
2021-09-02MicrosoftMicrosoft Offensive Research & Security Engineering team
A deep-dive into the SolarWinds Serv-U SSH vulnerability (DEV-0322)
2021-09-01IntezerIntezer
TeamTNT: Cryptomining Explosion
TeamTNT Tsunami
2021-09-01Medium s2wlabChaewon Moon, Denise Dasom Kim, Jungyeon Lim, S2W LAB INTELLIGENCE TEAM, Sujin Lim, Yeonghyeon Jeong
BlackMatter x Babuk : Using the same web server for sharing leaked files
Babuk BlackMatter Babuk BlackMatter
2021-08-31QianxinRed Raindrop Team
Analysis of suspected Russian-speaking attackers using COVID-19 vaccine bait to attack the Middle East
GRUNT
2021-08-30QianxinRed Raindrop Team
Operation (Thủy Tinh) OceanStorm: The evil lotus hidden under the abyss
Cobalt Strike MimiKatz
2021-08-26MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Widespread credential phishing campaign abuses open redirector links
2021-08-25Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on Hydra-variant with Dutch ransom note
Nitro
2021-08-20TEAMT5TeamT5
See REvil again?! See how hackers use the same encryption ransomware program REvil to annihilate the attack evidence
REvil
2021-08-20SymantecThreat Hunter Team
LockFile: Ransomware Uses PetitPotam Exploit to Compromise Windows Domain Controllers
LockFile
2021-08-19BlackberryBlackBerry Research & Intelligence Team
BlackBerry Prevents: Threat Actor Group TA575 and Dridex Malware
Cobalt Strike Dridex TA575
2021-08-18AhnLabASEC Analysis Team
Infostealer Malware Azorult Being Distributed Through Spam Mails
Azorult
2021-08-17ClearSkyClearSky Research Team
New Iranian Espionage Campaign By “Siamesekitten” – Lyceum
LYCEUM
2021-08-16Malcatmalcat team
Statically unpacking a simple .NET dropper
Loki Password Stealer (PWS)
2021-08-15SymantecThreat Hunter Team
The Ransomware Threat
Babuk BlackMatter DarkSide Avaddon Babuk BADHATCH BazarBackdoor BlackMatter Clop Cobalt Strike Conti DarkSide DoppelPaymer Egregor Emotet FiveHands FriedEx Hades IcedID LockBit Maze MegaCortex MimiKatz QakBot RagnarLocker REvil Ryuk TrickBot WastedLocker