Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-30ASECSanseo
Trigona Ransomware Threat Actor Uses Mimic Ransomware
Trigona
2024-01-25JSAC 2024Masafumi Takeda, Tomoya Furukawa
Threat Intelligence of Abused Public Post-Exploitation Frameworks
AsyncRAT DCRat Empire Downloader GRUNT Havoc Koadic Merlin PoshC2 Quasar RAT Sliver
2024-01-25JSAC 2024Masafumi Takeda, Tomoya Furukawa
Threat Intelligence of Abused Public Post-Exploitation Frameworks
AsyncRAT DCRat Empire Downloader GRUNT Havoc Koadic Merlin PoshC2 Quasar RAT Sliver
2024-01-25JSAC 2024Dongwook Kim, Seulgi Lee
Lazarus Group’s Large-scale Threats via Watering Hole and Financial Software
2024-01-25JSAC 2024Dongwook Kim, Seulgi Lee
Lazarus Group’s Large-scale Threats via Watering Hole and Financial Software
2024-01-25JSAC 2024Atsushi Kanda, Kaichi Sameshima, Ryo Minakawa
Operation So-seki: You Are a Threat Actor. As Yet You Have No Name
2024-01-25JSAC 2024Atsushi Kanda, Kaichi Sameshima, Ryo Minakawa
Operation So-seki: You Are a Threat Actor. As Yet You Have No Name
2024-01-25JSAC 2024Atsushi Kanda, Kaichi Sameshima, Ryo Minakawa
Operation So-seki: You Are a Threat Actor. As Yet You Have No Name
2024-01-25MicrosoftMicrosoft Threat Intelligence
Midnight Blizzard: Guidance for responders on nation-state attack
UNC2452
2024-01-18GoogleGoogle Threat Analysis Group, Wesley Shields
Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware
RCS SPICA
2024-01-18GoogleGoogle Threat Analysis Group, Wesley Shields
Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware
RCS SPICA
2024-01-17MicrosoftMicrosoft Threat Intelligence
New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals at universities and research orgs
MediaPI
2024-01-17splunkSplunk Threat Research Team
Enter The Gates: An Analysis of the DarkGate AutoIt Loader
DarkGate
2024-01-16ANY.RUNJane, khr0x, Maksim Mikhailov
A Full Analysis of the Pure Malware Family: Unique and Growing Threat
PureCrypter PureLogs Stealer
2024-01-16ANY.RUNJane, khr0x, Maksim Mikhailov
A Full Analysis of the Pure Malware Family: Unique and Growing Threat
PureCrypter PureLogs Stealer
2024-01-16ANY.RUNJane, khr0x, Maksim Mikhailov
A Full Analysis of the Pure Malware Family: Unique and Growing Threat
PureCrypter PureLogs Stealer
2024-01-12SpamhausSpamhaus Malware Labs
Spamhaus Botnet Threat Update Q4 2023
FluBot Hook FAKEUPDATES AsyncRAT BianLian Cobalt Strike DCRat Havoc IcedID Lumma Stealer Meterpreter NjRAT Pikabot QakBot Quasar RAT RecordBreaker RedLine Stealer Remcos Rhadamanthys Sliver
2024-01-09Avast DecodedThreat Research Team
Avast Updates Babuk Ransomware Decryptor in Cooperation with Cisco Talos and Dutch Police
Babuk
2024-01-01CrowdStrikeCrowdStrike
The CrowdStrike Global Threat Report
Flax Typhoon
2023-12-30Rewterz Information SecurityRewterz Information Security
Rewterz Threat Alert – Widely Abused MSIX App Installer Disabled by Microsoft – Active IOCs
HijackLoader Storm-1674