Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-09-10ThreatFabricThreatFabric
S.O.V.A. - A new Android Banking trojan with fowl intentions
S.O.V.A.
2021-09-09BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: Get Your Paws Off My Data, Raccoon Infostealer
Raccoon
2021-09-09SymantecThreat Hunter Team
Grayfly: Chinese Threat Actor Uses Newly-discovered Sidewalk Malware
CROSSWALK MimiKatz SideWalk
2021-09-08CrowdStrikeFalcon OverWatch Team
2021 Threat Hunting Report
2021-09-08SentinelOneIgor Tsemakhovich, Juan Andrés Guerrero-Saade
Egomaniac: An Unscrupulous Turkish-Nexus Threat Actor
Ahtapot Rad Turkojan
2021-09-07CUJOAIAlbert Zsigovits
Threat Alert: Mirai/Gafgyt Fork with New DDoS Modules Discovered
Bashlite Mirai
2021-09-02MandiantMandiant
Advanced Persistent Threats (APTs)
APT9
2021-09-01YouTube (Black Hat)Anurag Khanna, Thirumalai Natarajan Muthiah
Threat Hunting in Active Directory Environment
2021-09-01360 Threat Intelligence CenterAdvanced Threat Institute
APT-C-56 (Transparent Tribe) Latest Attack Analysis and Associated Suspected Gorgon Group Attack Analysis Alert
Crimson RAT NetWire RC
2021-09-01SentinelOneSentinelOne
WatchTower | August 2021 TLP: WHITE | Intelligence-Driven Threat Hunting
2021-08-26MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Widespread credential phishing campaign abuses open redirector links
2021-08-25BitdefenderBogdan Botezatu, Cristina Vatamanu, Eduard Budaca, Victor Vrabie
FIN8 Threat Actor Goes Agile with New Sardonic Backdoor
2021-08-24Palo Alto Networks Unit 42Doel Santos, Ruchna Nigam
Ransomware Groups to Watch: Emerging Threats
HelloKitty AvosLocker HelloKitty Hive LockBit
2021-08-23Youtube (SANS Digital Forensics and Incident Response)Chad Tilbury
Keynote: Cobalt Strike Threat Hunting
Cobalt Strike
2021-08-23NetskopeGustavo Palazolo
Netskope Threat Coverage: BlackMatter
BlackMatter
2021-08-20cybleCyble
An Overview of FinTech Threat Landscape
2021-08-20SymantecThreat Hunter Team
LockFile: Ransomware Uses PetitPotam Exploit to Compromise Windows Domain Controllers
LockFile
2021-08-19BlackberryBlackBerry Research & Intelligence Team
BlackBerry Prevents: Threat Actor Group TA575 and Dridex Malware
Cobalt Strike Dridex TA575
2021-08-18IntezerRyan Robinson
Cobalt Strike: Detect this Persistent Threat
Cobalt Strike
2021-08-15SymantecThreat Hunter Team
The Ransomware Threat
Babuk BlackMatter DarkSide Avaddon Babuk BADHATCH BazarBackdoor BlackMatter Clop Cobalt Strike Conti DarkSide DoppelPaymer Egregor Emotet FiveHands FriedEx Hades IcedID LockBit Maze MegaCortex MimiKatz QakBot RagnarLocker REvil Ryuk TrickBot WastedLocker