Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-03METABen Nimmo, Nathaniel Gleicher
Meta’s Adversarial Threat Report, First Quarter 2023
2023-05-03Palo Alto Networks Unit 42Bob Jung, Daniel Raygoza, Mark Lim
Teasing the Secrets From Threat Actors: Malware Configuration Parsing at Scale
IcedID PhotoLoader
2023-04-27VMRayVMRay Labs Team
CatB Ransomware: A New Threat Exploiting DLL Side-Loading
CatB
2023-04-27PRODAFT Threat IntelligencePRODAFT
Nomadic Octopus’ Paperbug Campaign
Octopus DustSquad
2023-04-26UptycsUptycs Threat Research
RTM Locker Ransomware as a Service (RaaS) Now Suits Up for Linux Architecture
RTM Locker
2023-04-26cybleCyble
Threat Actor Selling New Atomic macOS (AMOS) Stealer on Telegram
AMOS
2023-04-24Immersive LabsKevin Breen
Detecting and decrypting Sliver C2 – a threat hunter’s guide
Sliver
2023-04-21SymantecThreat Hunter Team
X_Trader Supply Chain Attack Affects Critical Infrastructure Organizations in U.S. and Europe
VEILEDSIGNAL
2023-04-20Recorded FutureInsikt Group
Xiaoqiying/Genesis Day Threat Actor Group Targets South Korea, Taiwan
Xiaoqiying
2023-04-20SymantecThreat Hunter Team
Daggerfly: APT Actor Targets Telecoms Company in Africa
MgBot
2023-04-20SecureworksCounter Threat Unit ResearchTeam
Bumblebee Malware Distributed Via Trojanized Installer Downloads
BumbleBee Cobalt Strike
2023-04-20InterlabINTERLAB, Ovi Liber
Uncovering nation state watering hole credential harvesting campaigns targeting human rights activists by APT threat group UCID902
2023-04-19SymantecThreat Hunter Team
Play Ransomware Group Using New Custom Data-Gathering Tools
PLAY SystemBC
2023-04-19GoogleGoogle Threat Analysis Group
Ukraine remains Russia’s biggest cyber focus in 2023
ROMCOM RAT
2023-04-19MicrosoftJustin Warner, Microsoft Threat Intelligence Center (MSTIC)
Exploring STRONTIUM's Abuse of Cloud Services
FusionDrive
2023-04-19GoogleBilly Leonard, Google Threat Analysis Group
Ukraine remains Russia’s biggest cyber focus in 2023
Rhadamanthys
2023-04-18MicrosoftMicrosoft Threat Intelligence
Nation-state threat actor PHOSPHORUS refines tradecraft to attack high-value targets
Drokbk
2023-04-18Twitter (@threatinsight)Threat Insight
Tweet on TA581 using Keitaro TDS URL to download a .MSI file to deliver BumbleBee malware
BumbleBee
2023-04-18MicrosoftDaniel Simpson, Dianne Gali, Stacyrch140
How Microsoft names threat actors
2023-04-17JUMPSEC LABSmax corbridge
Butting Heads with a Threat Actor on an Engagement