Click here to download all references as Bib-File.•
2021-03-09
⋅
360 netlab
⋅
Threat Alert: z0Miner Is Spreading quickly by Exploiting ElasticSearch and Jenkins Vulnerabilities |
2021-03-08
⋅
PRODAFT Threat Intelligence
⋅
FluBot - Malware Analysis Report FluBot |
2021-03-08
⋅
Symantec
⋅
How Symantec Stops Microsoft Exchange Server Attacks CHINACHOPPER MimiKatz |
2021-03-08
⋅
Secureworks
⋅
SUPERNOVA Web Shell Deployment Linked to SPIRAL Threat Group SUPERNOVA BRONZE SPIRAL |
2021-03-04
⋅
Microsoft
⋅
GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence SUNBURST TEARDROP UNC2452 |
2021-03-04
⋅
WMC Global
⋅
The Compact Campaign |
2021-03-02
⋅
Microsoft
⋅
HAFNIUM targeting Exchange Servers with 0-day exploits CHINACHOPPER HAFNIUM |
2021-03-02
⋅
Microsoft
⋅
HAFNIUM targeting Exchange Servers with 0-day exploits PowerCat |
2021-03-01
⋅
Acronis
⋅
Threat analysis: Dharma (CrySiS) ransomware Dharma |
2021-03-01
⋅
State Security Department of the Republic of Lithuania
⋅
National Threat Assessment 2021 |
2021-02-28
⋅
PWC UK
⋅
Cyber Threats 2020: A Year in Retrospect elf.wellmess FlowerPower PowGoop 8.t Dropper Agent.BTZ Agent Tesla Appleseed Ave Maria Bankshot BazarBackdoor BLINDINGCAN Chinoxy Conti Cotx RAT Crimson RAT DUSTMAN Emotet FriedEx FunnyDream Hakbit Mailto Maze METALJACK Nefilim Oblique RAT Pay2Key PlugX QakBot REvil Ryuk StoneDrill StrongPity SUNBURST SUPERNOVA TrickBot TurlaRPC Turla SilentMoon WastedLocker WellMess Winnti ZeroCleare APT10 APT23 APT27 APT31 APT41 BlackTech BRONZE EDGEWOOD Inception Framework MUSTANG PANDA Red Charon Red Nue Sea Turtle Tonto Team |
2021-02-26
⋅
YouTube (Black Hat)
⋅
FASTCash and INJX_Pure: How Threat Actors Use Public Standards for Financial Fraud FastCash |
2021-02-25
⋅
Kaspersky Labs
⋅
Lazarus targets defense industry with ThreatNeedle HTTP(S) uploader LPEClient Volgmer |
2021-02-25
⋅
Proofpoint
⋅
TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations scanbox Sepulcher Lucky Cat |
2021-02-24
⋅
IBM
⋅
X-Force Threat Intelligence Index 2021 Emotet QakBot Ramnit REvil TrickBot |
2021-02-24
⋅
A41APT case - Analysis of the Stealth APT Campaign Threatening Japan SodaMaster |
2021-02-23
⋅
vmware
⋅
Iron Rain: Understanding Nation-State Motives and APT Groups |
2021-02-23
⋅
CrowdStrike
⋅
2021 Global Threat Report RansomEXX Amadey Anchor Avaddon BazarBackdoor Clop Cobalt Strike Conti Cutwail DanaBot DarkSide DoppelPaymer Dridex Egregor Emotet Hakbit IcedID JSOutProx KerrDown LockBit Mailto Maze MedusaLocker Mespinoza Mount Locker NedDnLoader Nemty Pay2Key PlugX Pushdo PwndLocker PyXie QakBot Quasar RAT RagnarLocker Ragnarok RansomEXX REvil Ryuk Sekhmet ShadowPad SmokeLoader Snake SUNBURST SunCrypt TEARDROP TrickBot WastedLocker Winnti Zloader Evilnum OUTLAW SPIDER RIDDLE SPIDER SOLAR SPIDER VIKING SPIDER |
2021-02-23
⋅
Medium (Katie’s Five Cents)
⋅
A Cyber Threat Intelligence Self-Study Plan: Part 1 |
2021-02-19
⋅
Medium 0xthreatintel
⋅
How to unpack SManager APT tool? SManager |