Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-06-11TEAMT5Linda Kuo, Zih-Cing Liao
Story of the ‘Phisherman’ -Dissecting Phishing Techniques of CloudDragon APT (slides)
Appleseed BabyShark
2021-06-10CrowdStrikeFalcon Spotlight Team
June 2021 Patch Tuesday: Six Actively Exploited Zero-Day Vulnerabilities and More Critical CVEs
2021-06-10splunkSplunk Threat Research Team
Detecting Password Spraying Attacks: Threat Research Release May 2021
2021-06-10McAfeeATR Operational Intelligence Team
Are Virtual Machines the New Gold for Cyber Criminals?
Babuk DarkSide
2021-06-08GdataKarsten Hahn
Picture this: Malware Hides in Steam Profile Images
SteamHide
2021-06-08Palo Alto Networks Unit 42Nathaniel Quist
TeamTNT Using WatchDog TTPs to Expand Its Cryptojacking Footprint
2021-06-07GraphikaThe Graphika Team
Posing as Patriots
2021-06-04AhnLabAhnLab ASEC Analysis Team
APT Attacks on Domestic Companies Using Library Files
2021-06-04RiskIQTeam RiskIQ
The Sysrv-hello Cryptojacking Botnet: Here’s What’s New
Sysrv-hello
2021-06-04Palo Alto Networks Unit 42Nathaniel Quist
TeamTNT Actively Enumerating Cloud Environments to Infiltrate Organizations
2021-06-03SecureworksCounter Threat Unit ResearchTeam, Secureworks Adversary Group
OAuth’s Device Code Flow Abused in Phishing Attacks
2021-06-02TEAMT5TeamT5
Introducing The Most Profitable Ransomware REvil
Gandcrab REvil
2021-06-01MicrosoftMicrosoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
New sophisticated email-based attack from NOBELIUM
Cobalt Strike
2021-05-25Trend MicroDavid Fiser, Magno Logan
TeamTNT Targets Kubernetes, Nearly 50,000 IPs Compromised in Worm-like Attack
2021-05-25Trend MicroDavid Fiser, Magno Logan
TeamTNT Targets Kubernetes, Nearly 50,000 IPs Compromised in Worm-like Attack
2021-05-25laceworkLacework Labs
Taking TeamTNT’s Docker Images Offline
2021-05-24AhnLabASEC Analysis Team
Vidar Info-Stealer Abusing Game Platform
Vidar
2021-05-21blackarrowPablo Ambite
Leveraging Microsoft Teams to persist and cover up Cobalt Strike traffic
Cobalt Strike
2021-05-20MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Phorpiex morphs: How a longstanding botnet persists and thrives in the current threat environment
Phorpiex
2021-05-19Team CymruAndy Kraus, Josh Hopkins, Nick Byers
Tracking BokBot Infrastructure Mapping a Vast and Currently Active BokBot Network
IcedID