Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-03-04WMC GlobalWMC Global Threat Intelligence Team
The Compact Campaign
2021-03-03DubexDubex Incident Response Team
Please leave an exploit after the beep
2021-03-02Metabase QJesus Dominguez, Ocelot Offensive Security Team
Ploutus is back, targeting Itautec ATMs in Latin America
Ploutus ATM
2021-03-02MicrosoftMSRC Team
Multiple Security Updates Released for Exchange Server – updated March 8, 2021
HAFNIUM
2021-03-02MicrosoftMicrosoft 365 Defender Threat Intelligence Team, Microsoft 365 Security, Microsoft Threat Intelligence Center (MSTIC)
HAFNIUM targeting Exchange Servers with 0-day exploits
CHINACHOPPER HAFNIUM
2021-02-25MicrosoftMicrosoft Identity Security Team
Microsoft open sources CodeQL queries used to hunt for Solorigate activity
SUNBURST
2021-02-25ProofpointMichael Raggi, Proofpoint Threat Research Team
TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations
scanbox Sepulcher Lucky Cat
2021-02-20MalpediaMalpedia
Malpedia Website for Malware Family Team TNT
TeamTNT TeamTNT
2021-02-18SymantecThreat Hunter Team
Lazarus: Three North Koreans Charged for Financially Motivated Attacks
AppleJeus POOLRAT Unidentified macOS 001 (UnionCryptoTrader) AppleJeus Unidentified 077 (Lazarus Downloader)
2021-02-18MicrosoftMSRC Team
Microsoft Internal Solorigate Investigation – Final Update
2021-02-17AquasecAssaf Morag
Threat Alert: TeamTNT Pwn Campaign Against Docker and K8s Environments
TeamTNT TeamTNT
2021-02-17CrowdStrikeFalcon OverWatch Team, Strategic Threat Advisory Group
Don’t Get Schooled: Understanding the Threats to the Academic Industry
2021-02-16ProofpointProofpoint Threat Research Team
Q4 2020 Threat Report: A Quarterly Analysis of Cybersecurity Trends, Tactics and Themes
Emotet Ryuk NARWHAL SPIDER TA800
2021-02-14CywareCyware
Hildegard: TeamTNT’s New Feature-Rich Malware Targeting Kubernetes
TeamTNT
2021-02-12MalwarebytesThreat Intelligence Team
Malvertising campaign on PornHub and other top adult brands exposes users to tech support scams
2021-02-11Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on one of the first Fedex-themed lures for FluBot
FluBot
2021-02-11ProofpointProofpoint Threat Research Team
A Baza Valentine’s Day
BazarBackdoor
2021-02-11MicrosoftDetection and Response Team (DART), Microsoft 365 Defender Research Team
Web shell attacks continue to rise
2021-02-11MicrosoftDetection and Response Team (DART), Microsoft 365 Defender Research Team
Web shell attacks continue to rise
2021-02-09MicrosoftMSRC Team
Windows Win32k Elevation of Privilege Vulnerability CVE-2021-1732 (exploited ITW)