Click here to download all references as Bib-File.•
| 2025-08-21
            
            ⋅
            
            CrowdStrike
            ⋅ MURKY PANDA: A Trusted-Relationship Threat in the Cloud | 
| 2025-07-02
            
            ⋅
            
            CrowdStrike
            ⋅ CrowdStrike Services Observes SCATTERED SPIDER Escalate Attacks Across Industries | 
| 2025-04-28
            
            ⋅
            
            SentinelOne
            ⋅ Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries PurpleHaze | 
| 2025-04-02
            
            ⋅
            
            BushidoToken
            ⋅ Tracking Adversaries: EvilCorp, the RansomHub affiliate RansomHub | 
| 2025-04-01
            
            ⋅
            
            Reversing Stories
            ⋅ URSA/MISPADU InfoStealer Mispadu | 
| 2025-02-26
            
            ⋅
            
            Ontinue
            ⋅ Inside BlackBasta: What Leaked Conversations Reveal About Their Ransomware Operations Black Basta Black Basta | 
| 2024-11-19
            
            ⋅
            
            CrowdStrike
            ⋅ Unveiling LIMINAL PANDA: A Closer Look at China's Cyber Threats to the Telecom Sector LIMINAL PANDA | 
| 2024-11-18
            
            ⋅
            
            Blackberry
            ⋅ Suspected Nation-State Adversary Targets Pakistan Navy in Cyber Espionage Campaign Sync-Scheduler | 
| 2024-10-10
            
            ⋅
            
            Hunt.io
            ⋅ Unmasking Adversary Infrastructure: How Certificates and Redirects Exposed Earth Baxia and PlugX Activity Cobalt Strike PlugX | 
| 2024-08-27
            
            ⋅
            
            Lumen
            ⋅ Taking the Crossroads: The Versa Director Zero-Day Exploitation VersaMem | 
| 2024-08-02
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Fighting Ursa Luring Targets With Car for Sale Headlace | 
| 2024-07-25
            
            ⋅
            
            SOC Prime
            ⋅ UAC-0057 Attack Detection: A Surge in Adversary Activity Distributing PICASSOLOADER and Cobalt Strike Beacon Cobalt Strike PicassoLoader Ghostwriter | 
| 2024-07-25
            
            ⋅
            
            CrowdStrike
            ⋅ Hacktivist Entity USDoD Claims to Have Leaked CrowdStrike’s Threat Actor List SAMBASPIDER | 
| 2024-07-02
            
            ⋅
            
            Sekoia
            ⋅ Exposing FakeBat loader: distribution methods and adversary infrastructure BlackCat Royal Ransom EugenLoader Carbanak Cobalt Strike DICELOADER Gozi IcedID Lumma Stealer NetSupportManager RAT Pikabot RedLine Stealer SectopRAT Sliver SmokeLoader Vidar | 
| 2024-06-06
            
            ⋅
            
            Hunt.io
            ⋅ Tracking LightSpy: Certificates as Windows into Adversary Behavior lightSpy | 
| 2024-03-06
            
            ⋅
            
            BushidoToken
            ⋅ Tracking Adversaries: UAC-0050, Cracking The DaVinci Code | 
| 2024-02-01
            
            ⋅
            
            Securonix
            ⋅ Analysis and Detection of STEADY#URSA Attack Campaign Targeting Ukraine Military Dropping New Covert SUBTLE-PAWS PowerShell Backdoor SUBTLE-PAWS | 
| 2024-01-09
            
            ⋅
            
            Recorded Future
            ⋅ 2023 Adversary Infrastructure Report AsyncRAT Cobalt Strike Emotet PlugX ShadowPad | 
| 2023-12-12
            
            ⋅
            
            Fourcore
            ⋅ Rhysida Ransomware: History, TTPs And Adversary Emulation Plans Rhysida Rhysida Vanilla Tempest | 
| 2023-12-11
            
            ⋅
            
            Sentinel LABS
            ⋅ Sandman APT | China-Based Adversaries Embrace Lua KEYPLUG LuaDream |