Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-10-10cybleCyble
Threat Actor deploys Mythic’s Athena Agent to target Russian Semiconductor Suppliers
Athena
2023-10-10SymantecThreat Hunter Team
Grayling: Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan
Cobalt Strike Havoc MimiKatz Grayling
2023-10-05SecuronixDheeraj Kumar, Ella Dragun
Securonix Threat Labs Monthly Intelligence Insights – September 2023
UAC-0154
2023-10-02ThreatFabricThreatFabric
LightSpy mAPT Mobile Payment System Attack
DragonEgg WyrmSpy lightSpy
2023-09-29SecureworksSecureWorks
2023 State of the Threat
GOLD REBELLION
2023-09-29IntrinsecCTI Intrinsec, Intrinsec
Ongoing threats targeting the energy industry
Agent Tesla CloudEyE
2023-09-25ResecurityCyber Threat Intelligence team
Smishing Triad Impersonates Emirates Post to Target UAE Citizens
Smishing Triad
2023-09-25SecuronixD. Iuzvyk, Oleg Kolesnikov, Tim Peck
Securonix Threat Labs Security Advisory: New STARK#VORTEX Attack Campaign: Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads
Merlin
2023-09-20ProofpointProofpoint Threat Research Team
Chinese Malware Appears in Earnest Across Cybercrime Threat Landscape
FatalRat PurpleFox ValleyRAT
2023-09-15paloalto Netoworks: Unit42Amer Elsad, Austin Dever, Kristopher Russo
Threat Group Assessment: Muddled Libra
2023-09-14MicrosoftMicrosoft Threat Intelligence
Peach Sandstorm password spray campaigns enable intelligence collection at high-value targets
APT33
2023-09-14SekoiaLivia Tibirna
Sekoia.io mid-2023 Ransomware Threat Landscape
8Base Akira Cactus Storm-1567
2023-09-13SentinelOneJim Walter
New Ransomware Threats and the Rising Menace of Telegram
RansomVC
2023-09-12SekoiaLivia Tibirna, Maxime A
The Transportation sector cyber threat overview
Cyber Partisans
2023-09-12SymantecThreat Hunter Team
Redfly: Espionage Actors Continue to Target Critical Infrastructure
ShadowPad Redfly
2023-09-12MicrosoftMicrosoft Threat Intelligence
Malware distributor Storm-0324 facilitates ransomware access
JSSLoader Storm-0324
2023-09-11Github (m4now4r)m4n0w4r
Unveiling Qakbot Exploring one of the Most Active Threat Actors
QakBot
2023-09-11SymantecSymantec Threat Intelligence
Tweet about Symantec discovering a new variant of SiestaGraph
SiestaGraph
2023-09-08Gi7w0rm
Uncovering DDGroup — A long-time threat actor
AsyncRAT Ave Maria BitRAT DBatLoader NetWire RC Quasar RAT XWorm
2023-09-07CISACISA
Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475
Meterpreter MimiKatz