Click here to download all references as Bib-File.•
2021-02-18
⋅
Symantec
⋅
Lazarus: Three North Koreans Charged for Financially Motivated Attacks AppleJeus POOLRAT Unidentified macOS 001 (UnionCryptoTrader) AppleJeus Unidentified 077 (Lazarus Downloader) |
2021-02-17
⋅
Aquasec
⋅
Threat Alert: TeamTNT Pwn Campaign Against Docker and K8s Environments TeamTNT TeamTNT |
2021-02-17
⋅
CrowdStrike
⋅
Don’t Get Schooled: Understanding the Threats to the Academic Industry |
2021-02-16
⋅
Proofpoint
⋅
Q4 2020 Threat Report: A Quarterly Analysis of Cybersecurity Trends, Tactics and Themes Emotet Ryuk NARWHAL SPIDER TA800 |
2021-02-16
⋅
Accenture
⋅
Hard lessons learned: Threat intel takeaways from the community response to Solarigate SUNBURST TEARDROP |
2021-02-16
⋅
Google
⋅
TAG Bulletin: Q1 2021 |
2021-02-12
⋅
Malwarebytes
⋅
Malvertising campaign on PornHub and other top adult brands exposes users to tech support scams |
2021-02-11
⋅
Proofpoint
⋅
A Baza Valentine’s Day BazarBackdoor |
2021-02-10
⋅
Anomali
⋅
Probable Iranian Cyber Actors, Static Kitten, Conducting Cyberespionage Campaign Targeting UAE and Kuwait Government Agencies |
2021-02-10
⋅
Anheng Threat Intelligence Center
⋅
Windows kernel zero-day exploit (CVE-2021-1732) is used by BITTER APT in targeted attack |
2021-02-09
⋅
Trend Micro
⋅
Threat actors now target Docker via container escape features |
2021-02-08
⋅
ESET Research
⋅
THREAT REPORT Q4 2020 TrickBot |
2021-02-06
⋅
⋅
Clairvoyance Security Lab
⋅
Mo Luoxiu (Confucius) organizes a new round of secret theft attacks on South Asian military enterprises Ave Maria |
2021-02-04
⋅
HAL
⋅
From TTP to IoC: Advanced Persistent Graphs forThreat Hunting |
2021-02-03
⋅
TA551/Shathak Threat Research IcedID |
2021-02-03
⋅
Digital Shadows
⋅
Emotet Disruption: what it means for the cyber threat landscape Emotet |
2021-02-03
⋅
Sophos Managed Threat Response (MTR)
⋅
MTR casebook: Uncovering a backdoor implant in a SolarWinds Orion server RagnarLocker |
2021-02-02
⋅
ESET Research
⋅
Kobalos – A complex Linux threat to high performance computing infrastructure Kobalos |
2021-02-01
⋅
Microsoft
⋅
What tracking an attacker email infrastructure tells us about persistent cybercriminal operations Dridex Emotet Makop Ransomware SmokeLoader TrickBot |
2021-02-01
⋅
Medium 0xthreatintel
⋅
Uncovering APT-C-41 (StrongPity) Backdoor StrongPity |