Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-02CrowdStrikeCrowdStrike Threat Intel Team
Crowdstrike Global Threat Report 2023
2023-03-02ThreatMonThreatMon Malware Research Team
Behind the Breaches: Mapping Threat Actors and Their CVE Exploits
2023-03-01ZscalerMeghraj Nandanwar, Shatak Jain
OneNote: A Growing Threat for Malware Distribution
AsyncRAT Cobalt Strike IcedID QakBot RedLine Stealer
2023-02-28UptycsUptycs Threat Research
Cryptocurrency Entities at Risk: Threat Actor Uses Parallax RAT for Infiltration
Parallax RAT
2023-02-27PRODAFT Threat IntelligencePRODAFT
RIG Exploit Kit: In-Depth Analysis
Dridex IcedID ISFB PureCrypter Raccoon RecordBreaker RedLine Stealer Royal Ransom Silence SmokeLoader Zloader
2023-02-27SekoiaThreat & Detection Research Team
Stealc: a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 2
Stealc
2023-02-23SymantecThreat Hunter Team
Clasiopa: New Group Targets Materials Research
Atharvan HazyLoad Lilith
2023-02-23BitdefenderBitdefender Team, Martin Zugec
Technical Advisory: Various Threat Actors Targeting ManageEngine Exploit CVE-2022-47966
Cobalt Strike DarkComet QuiteRAT RATel
2023-02-22SymantecSymantec Threat Hunter Team
Hydrochasma: Previously Unknown Group Targets Medical and Shipping Organizations in Asia
Cobalt Strike
2023-02-20SekoiaThreat & Detection Research Team
Stealc: a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 1
Stealc
2023-02-16ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
APT SideCopy Targeting Indian Government Entities - Analysis of the new version of ReverseRAT
Unidentified 005 (Sidecopy) ReverseRAT
2023-02-16SentinelOneAleksandar Milenkoski, Collin Farr, Joey Chen, QGroup
WIP26 Espionage | Threat Actors Abuse Cloud Infrastructure in Targeted Telco Attacks
2023-02-16ThreatZeroRaphael Mendonça
Mass Attack buhtiRansom - CVE-2022–47986
2023-02-16EclecticIQEclecticIQ Threat Research Team
Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon
2023-02-16GoogleShane Huntley
Fog of war: how the Ukraine conflict transformed the cyber threat landscape
APT28 Ghostwriter SaintBear Sandworm Turla
2023-02-15CERT-EUCERT-EU, ENISA
JP-23-01 - Sustained activity by specific threat actors
2023-02-15GoogleGoogle Threat Analysis Group, Mandiant
Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape
CaddyWiper Dharma HermeticWiper INDUSTROYER2 PartyTicket WhisperGate Callisto Curious Gorge MUSTANG PANDA Turla
2023-02-14TalosChetan Raghuprasad
New MortalKombat ransomware and Laplas Clipper malware threats deployed in financially motivated
MortalKombat
2023-02-08BroadcomThreat Hunter Team
Graphiron: New Russian Information Stealing Malware Deployed Against Ukraine
Graphiron SaintBear
2023-02-06EuRepoCEuRepoC
Advanced Persistent Threat Profile: APT28 - Exploiting Democratic Vulnerabilities in Cyberspace