Click here to download all references as Bib-File.•
2024-05-30
⋅
Akamai
⋅
RedTail Cryptominer Threat Actors Adopt PAN-OS CVE-2024-3400 Exploit RedTail |
2024-05-30
⋅
Centurylink
⋅
The Pumpkin Eclipse Chalubo |
2024-05-30
⋅
circleid
⋅
A DNS Investigation of the Phobos Ransomware 8Base Attack 8Base Phobos |
2024-05-29
⋅
Medium (DoingFedTime)
⋅
80-000 records exposed in shell data breach by threat actor Threat Actor 888 |
2024-05-28
⋅
Microsoft
⋅
Moonstone Sleet emerges as new North Korean threat actor with new bag of tricks splitloader |
2024-05-28
⋅
CyberSecurityNews
⋅
Threats Claimimg Breach of Decathlon May 2024 Database Threat Actor 888 |
2024-05-28
⋅
Reliaquest
⋅
BlackSuit Attack Analysis BlackSuit |
2024-05-23
⋅
Twitter (@embee_research)
⋅
Tracking APT SideWinder With DNS Records SideWinder |
2024-05-23
⋅
Palo Alto Networks Unit 42
⋅
Operation Diplomatic Specter: An Active Chinese Cyberespionage Campaign Leverages Rare Tool Set to Target Governmental Entities in the Middle East, Africa and Asia Agent Racoon CHINACHOPPER Ghost RAT JuicyPotato MimiKatz Ntospy PlugX SweetSpecter TunnelSpecter CL-STA-0043 |
2024-05-22
⋅
Mandiant
⋅
IOC Extinction? China-Nexus Cyber Espionage Actors Use ORB Networks to Raise Cost on Defenders |
2024-05-22
⋅
Deep Dive Into Unfading Sea Haze: A New Threat Actor in the South China Sea SilentGh0st |
2024-05-21
⋅
Yoroi
⋅
Uncovering an undetected KeyPlug implant attacking industries in Italy KEYPLUG |
2024-05-20
⋅
cyble
⋅
Tiny BackDoor Goes Undetected – Suspected Turla leveraging MSBuild to Evade detection |
2024-05-16
⋅
⋅
AhnLab
⋅
Analysis of APT attack cases targeting domestic companies using Dora RAT (Andariel Group) |
2024-05-16
⋅
Elastic
⋅
Spring Cleaning with LATRODECTUS: A Potential Replacement for ICEDID IcedID Latrodectus |
2024-05-16
⋅
Symantec
⋅
Springtail: New Linux Backdoor Added to Toolkit Gomir Kimsuky |
2024-05-15
⋅
ESET Research
⋅
To the Moon and back(doors): Lunar landing in diplomatic missions LunarMail |
2024-05-15
⋅
Stairwell
⋅
Stairwell threat report: Black Basta overview and detection rules Black Basta Black Basta |
2024-05-15
⋅
Microsoft
⋅
Threat actors misusing Quick Assist in social engineering attacks leading to ransomware Black Basta Cobalt Strike QakBot |
2024-05-14
⋅
Kaspersky
⋅
QakBot attacks with Windows zero-day (CVE-2024-30051) Cobalt Strike QakBot |