Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-07Cisco TalosChetan Raghuprasad
New threat actor targets Bulgaria, China, Vietnam and other countries with customized Yashma ransomware
Chaos
2023-08-060xToxin Labs@0xToxin
DarkGate - Threat Breakdown Journey
DarkGate
2023-08-02MicrosoftMicrosoft Threat Intelligence
Midnight Blizzard conducts targeted social engineering over Microsoft Teams
UNC2452
2023-08-01Qianxin Threat Intelligence CenterRed Raindrop Team
Analysis of Recent Activities of the Mylobot Botnet
MyloBot
2023-08-01eSentireeSentire Threat Response Unit (TRU)
BatLoader Continues Signed MSIX App Package Abuse
BATLOADER
2023-08-01SentinelOneTom Hegel
Illicit Brand Impersonation | A Threat Hunting Approach
2023-07-31Medium (csg-govtech)Greg Jefferson
China-Backed Hackers Threaten Texas Military Sites, Utilities
2023-07-29GoogleGoogle Cybersecurity Action Team
Threat Horizons August 2023 Threat Horizons Report
SharkBot Cobalt Strike
2023-07-28Quorum CyberQuorum Cyber
Scattered Spider Threat Actor Profile
Cuba KillAV POORTRY
2023-07-26WeixinAnheng Threat Intelligence Center
APT29 recently faked the German embassy and issued a malicious PDF file
BEATDROP Unidentified 107 (APT29)
2023-07-25splunkSplunk Threat Research Team
Amadey Threat Analysis and Detections
Amadey
2023-07-24AhnLabASEC
Lazarus Threat Group Attacking Windows Servers to Use as Malware Distribution Points
2023-07-20paloalto Netoworks: Unit42Lior Rochberger, Shimi Cohen
Threat Group Assessment: Mallox Ransomware
TargetCompany
2023-07-19secrssWeibu Online Research Response Center
Military topics become the focus: The threat of fake hunter APT organizations continues to be exposed
2023-07-19Twitter (@MsftSecIntel)Microsoft Threat Intelligence
Tweet on targeted attacks against the defense sector in Ukraine and Eastern Europe by the threat actor Secret Blizzard
DeliveryCheck Kazuar
2023-07-18SymantecThreat Hunter Team
FIN8 Uses Revamped Sardonic Backdoor to Deliver Noberus Ransomware
BlackCat Unidentified 103 (FIN8)
2023-07-14MicrosoftMicrosoft Threat Intelligence
Analysis of Storm-0558 techniques for unauthorized email access
Storm-0558
2023-07-14ProofpointThreat Insight
Tweets on Discovery of WikiLoader
WikiLoader
2023-07-11SpamhausSpamhaus Malware Labs
Spamhaus Botnet Threat Update Q2 2023
Hydra AsyncRAT Aurora Stealer Ave Maria BumbleBee Cobalt Strike DCRat Havoc IcedID ISFB NjRAT QakBot Quasar RAT RecordBreaker RedLine Stealer Remcos Rhadamanthys Sliver Tofsee
2023-07-10MandiantJennifer Guzzetta, Matthew McWhirt, Phil Pearce, Thirumalai Natarajan Muthiah
Defend Against the Latest Active Directory Certificate Services Threats