Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-19ThreatMonThreatMon, ThreatMon Malware Research Team
APT44: The Famous Sandworm of Russia
2024-04-16HarfangLabCYBER THREAT RESEARCH TEAM
Analysis of the APT31 Indictment
RAWDOOR APT31
2024-04-04ProofpointProofpoint Threat Research Team, Team Cymru, TEAM CYMRU S2 THREAT RESEARCH
Latrodectus: This Spider Bytes Like Ice
IcedID Unidentified 111 (Latrodectus)
2024-04-03ThreatMonKerime Gencay
XZ Utils Backdoor Research Report CVE-2024-3094
xzbot
2024-03-21ProofpointProofpoint Threat Research Team
Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign
2024-03-05Team CymruS2 Research Team
Coper / Octo - A Conductor for Mobile Mayhem… With Eight Limbs?
Coper
2024-03-05ReliaquestRELIAQUEST THREAT RESEARCH TEAM
Anxun and Chinese APT Activity
ShadowPad
2024-02-27splunkSplunk Threat Research Team, Teoderick Contreras
Unveiling Phemedrone Stealer: Threat Analysis and Detections
Phemedrone Stealer
2024-02-22SekoiaThreat & Detection Research Team
Scattered Spider laying new eggs
BlackCat
2024-02-02StairwellThreat Research at Stairwell
Proactive response: AnyDesk, any breach
Agent Tesla
2024-01-19PhylumPhylum Research Team
npm Package Found Delivering Sophisticated RAT
Unidentified 113 (RAT)
2024-01-17MicrosoftMicrosoft Threat Intelligence
New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals at universities and research orgs
MediaPI
2024-01-17splunkSplunk Threat Research Team
Enter The Gates: An Analysis of the DarkGate AutoIt Loader
DarkGate
2024-01-15Russian Panda Research BlogRussianPanda
From Russia With Code: Disarming Atomic Stealer
AMOS
2024-01-09Avast DecodedThreat Research Team
Avast Updates Babuk Ransomware Decryptor in Cooperation with Cisco Talos and Dutch Police
Babuk
2024-01-05HUNT & HACKETTHunt & Hackett Research Team
Turkish espionage campaigns in the Netherlands
SnappyTCP
2023-12-28Russian Panda Research BlogRussianPanda
MetaStealer Part 2, Google Cookie Refresher Madness and Stealer Drama
MetaStealer
2023-12-26Russian Panda Research BlogRussianPanda
Pure Logs Stealer Fails to Impress
PureLogs Stealer
2023-12-06splunkSplunk Threat Research Team
Unmasking the Enigma: A Historical Dive into the World of PlugX Malware
PlugX
2023-12-05ProofpointCrista Giering, Greg Lesnewich, Proofpoint Threat Research Team
TA422’s Dedicated Exploitation Loop—the Same Week After Week