Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-02-18SymantecThreat Hunter Team
Lazarus: Three North Koreans Charged for Financially Motivated Attacks
AppleJeus POOLRAT Unidentified macOS 001 (UnionCryptoTrader) AppleJeus Unidentified 077 (Lazarus Downloader)
2021-02-17AquasecAssaf Morag
Threat Alert: TeamTNT Pwn Campaign Against Docker and K8s Environments
TeamTNT TeamTNT
2021-02-17CrowdStrikeFalcon OverWatch Team, Strategic Threat Advisory Group
Don’t Get Schooled: Understanding the Threats to the Academic Industry
2021-02-16ProofpointProofpoint Threat Research Team
Q4 2020 Threat Report: A Quarterly Analysis of Cybersecurity Trends, Tactics and Themes
Emotet Ryuk NARWHAL SPIDER TA800
2021-02-16AccentureAlexandrea Berninger
Hard lessons learned: Threat intel takeaways from the community response to Solarigate
SUNBURST TEARDROP
2021-02-16GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q1 2021
2021-02-12MalwarebytesThreat Intelligence Team
Malvertising campaign on PornHub and other top adult brands exposes users to tech support scams
2021-02-11ProofpointProofpoint Threat Research Team
A Baza Valentine’s Day
BazarBackdoor
2021-02-10AnomaliAnomali Threat Research, Gage Mele, Winston Marydasan, Yury Polozov
Probable Iranian Cyber Actors, Static Kitten, Conducting Cyberespionage Campaign Targeting UAE and Kuwait Government Agencies
2021-02-10Anheng Threat Intelligence CenterHunting Shadow Lab
Windows kernel zero-day exploit (CVE-2021-1732) is used by BITTER APT in targeted attack
2021-02-09Trend MicroAlfredo Oliveira, David Fiser
Threat actors now target Docker via container escape features
2021-02-08ESET ResearchESET Research
THREAT REPORT Q4 2020
TrickBot
2021-02-06Clairvoyance Security LabAdvanced threat research team
Mo Luoxiu (Confucius) organizes a new round of secret theft attacks on South Asian military enterprises
Ave Maria
2021-02-04HALAimad Berady, Gilles Guette, Mathieu Jaume, Valérie Viet Triem Tong
From TTP to IoC: Advanced Persistent Graphs forThreat Hunting
2021-02-03Mimecast, Nettitude
TA551/Shathak Threat Research
IcedID
2021-02-03Digital ShadowsStefano De Blasi
Emotet Disruption: what it means for the cyber threat landscape
Emotet
2021-02-03Sophos Managed Threat Response (MTR)Greg Iddon
MTR casebook: Uncovering a backdoor implant in a SolarWinds Orion server
RagnarLocker
2021-02-02ESET ResearchIgnacio Sanmillan, Marc-Etienne M.Léveillé
Kobalos – A complex Linux threat to high performance computing infrastructure
Kobalos
2021-02-01MicrosoftMicrosoft 365 Defender Threat Intelligence Team
What tracking an attacker email infrastructure tells us about persistent cybercriminal operations
Dridex Emotet Makop Ransomware SmokeLoader TrickBot
2021-02-01Medium 0xthreatintel0xthreatintel
Uncovering APT-C-41 (StrongPity) Backdoor
StrongPity