Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-10-24SeqriteSubhajeet Singha
Operation Cobalt Whisper: Threat Actor Targets Multiple Industries Across Hong Kong and Pakistan
Cobalt Strike Operation Cobalt Whisper
2024-10-24Cert-UACert-UA
Accounts in service UAC-0218: file theft using HOMESTEEL (CERT-UA#11717)
HOMESTEEL UAC-0215
2024-10-24DatadogDatadog
Tenacious Pungsan: A DPRK threat actor linked to Contagious Interview
BeaverTail InvisibleFerret
2024-10-24Arctic WolfAkshay Suthar, Stefan Hostetler, Steven Campbell
Arctic Wolf Labs Observes Increased Fog and Akira Ransomware Activity Linked to SonicWall SSL VPN
Akira Akira
2024-10-24Hunt.ioHunt.io
Rekoobe Backdoor Discovered in Open Directory, Possibly Targeting TradingView Users
Rekoobe
2024-10-23ThreatBookThreatBook
Lazarus' Espionage-related Cryptocurrency Activities Remain Active, With A Significant Amount of Assets Still in Circulation
2024-10-23ANY.RUNANY.RUN, Mostafa ElSheimy
DarkComet RAT: Technical Analysis of Attack Chain
DarkComet
2024-10-23Cisco TalosEdmund Brumaghin, Holger Unterbrink, Jordyn Dunk, Nicole Hoffman
Highlighting TA866/Asylum Ambuscade Activity Since 2021
WasabiSeed Cobalt Strike csharp-streamer RAT Resident Rhadamanthys WarmCookie
2024-10-23Cisco TalosEdmund Brumaghin, Holger Unterbrink, Jordyn Dunk, Nicole Hoffman
Threat Spotlight: WarmCookie/BadSpace
Cobalt Strike csharp-streamer RAT WarmCookie
2024-10-22Silent PushSilent Push
Triad Nexus: Silent Push exposes FUNNULL CDN hosting DGA domains for suspect Chinese gambling sites, investment scams, a retail phishing campaign, and a polyfill.io supply chain attack impacting 110,000+ sites
2024-10-22LogpointSwachchhanda Shrawan Poudel
Latrodectus: The Wrath of Black Widow
Latrodectus
2024-10-22Cisco TalosChetan Raghuprasad
Threat actor abuses Gophish to deliver new PowerRAT and DCRAT
PowerRAT
2024-10-21SOCRadarSOCRadar
Biggest Education Industry Attacks in 2024
OverFlame
2024-10-17Github (ssrdio)Gregor Spagnolo
Analysis of BeaverTail & InvisibleFerret activity
BeaverTail InvisibleFerret
2024-10-17SekoiaQuentin Bourgue, Sekoia TDR
ClickFix tactic: The Phantom Meet
Rhadamanthys Stealc
2024-10-17Microsoft SecurityMicrosoft Threat Intelligence
New macOS vulnerability, “HM Surf”, could lead to unauthorized data access
2024-10-16CISACISA
Iranian Cyber Actors’ Brute Force and Credential Access Activity Compromises Critical Infrastructure Organizations
2024-10-15MicrosoftAkash Chaudhuri, Gourav Khandelwal, Krithika Ramakrishnan, Matthew Mesa, Sagar Patil, Uri Oren
Phish, Click, Breach: Hunting for a Sophisticated Cyber Attack
UNC4393
2024-10-15Trend MicroCj Arsley Mateo, Jacob Santos, Sarah Pearl Camiling, Trend Micro Research
Silent Threat: Red Team Tool EDRSilencer Disrupting Endpoint Security Solutions
EDRSilencer
2024-10-15Weixin360 Threat Intelligence Center
Analysis of the attack activities of APT-C-35 (belly brain worm) against a manufacturing company in South Asia
Unidentified 117 (Donot Loader)