Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-17MicrosoftClint Watts, Microsoft Threat Analysis Center (MTAC)
Russian US election interference targets support for Ukraine after slow start
2024-04-17MicrosoftMicrosoft Threat Analysis Center (MTAC)
Nation-states engage in US-focused influence operations ahead of US presidential election
2024-04-16HarfangLabCYBER THREAT RESEARCH TEAM
Analysis of the APT31 Indictment
RAWDOOR APT31
2024-04-12VolexityVolexity Threat Research
Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability in GlobalProtect (CVE-2024-3400)
UPSTYLE UTA0218
2024-04-12Palo Alto Networks Unit 42Unit 42
Threat Brief: Operation MidnightEclipse, Post-Exploitation Activity Related to CVE-2024-3400
UPSTYLE
2024-04-102024-04-10Antonio Pirozzi, Sarthak Misraa
XZ Utils Backdoor | Threat Actor Planned to Inject Further Vulnerabilities
xzbot
2024-04-102024-04-10Antonio Pirozzi, Sarthak Misraa
XZ Utils Backdoor | Threat Actor Planned to Inject Further Vulnerabilities
xzbot
2024-04-04MicrosoftClint Watts, Microsoft Threat Analysis Center (MTAC)
China tests US voter fault lines and ramps AI content to boost its geopolitical interests
2024-04-04Twitter (@embee_research)Embee_research
TLS Certificate For Threat Intelligence - Identifying MatanBuchus Domains Through Hardcoded Certificate Values
Matanbuchus
2024-04-04ProofpointProofpoint Threat Research Team, Team Cymru, TEAM CYMRU S2 THREAT RESEARCH
Latrodectus: This Spider Bytes Like Ice
IcedID Unidentified 111 (Latrodectus)
2024-04-04ProofpointProofpoint Threat Research Team, Team Cymru, TEAM CYMRU S2 THREAT RESEARCH
Latrodectus: This Spider Bytes Like Ice
IcedID Unidentified 111 (Latrodectus)
2024-04-01MicrosoftMicrosoft Threat Analysis Center (MTAC)
Same targets, new playbooks: East Asia threat actors employ unique methods
2024-03-21ProofpointProofpoint Threat Research Team
Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign
2024-03-05ReliaquestRELIAQUEST THREAT RESEARCH TEAM
Anxun and Chinese APT Activity
ShadowPad
2024-02-27MandiantChen Evgi, Jonathan Leathery, Ofir Rozmann
When Cats Fly: Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors
LIGHTRAIL MINIBIKE MINIBUS UNC1549
2024-02-27MandiantChen Evgi, Jonathan Leathery, Ofir Rozmann
When Cats Fly: Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors
LIGHTRAIL MINIBIKE MINIBUS UNC1549
2024-02-27MandiantChen Evgi, Jonathan Leathery, Ofir Rozmann
When Cats Fly: Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors
LIGHTRAIL MINIBIKE MINIBUS UNC1549
2024-02-27splunkSplunk Threat Research Team, Teoderick Contreras
Unveiling Phemedrone Stealer: Threat Analysis and Detections
Phemedrone Stealer
2024-02-27splunkSplunk Threat Research Team, Teoderick Contreras
Unveiling Phemedrone Stealer: Threat Analysis and Detections
Phemedrone Stealer
2024-02-22SekoiaThreat & Detection Research Team
Scattered Spider laying new eggs
BlackCat