Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-22SymantecThreat Hunter Team
Carderbee: APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong
PlugX Carderbee
2023-08-18TEAMT5Still Hsu, Zih-Cing Liao
Unmasking CamoFei: An In-depth Analysis of an Emerging APT Group Focused on Healthcare Sectors in East Asia
CatB Cobalt Strike DoorMe GIMMICK
2023-08-18TEAMT5Still Hsu, Zih-Cing Liao
Unmasking CamoFei: An In-depth Analysis of an Emerging APT Group Focused on Healthcare Sectors in East Asia
CatB Cobalt Strike DoorMe GIMMICK
2023-08-16KnownsecKnownsec 404 Team
APT-K-47 “Mysterious Elephant”, a new APT organization in South Asia
ORPCBackdoor Confucious
2023-08-10Avast DecodedThreat Research Team
Unveiling the Dominance of Scams Amidst a 24% Surge in Blocked Attacks
Storm-1567
2023-08-10AhnLabAhnLab ASEC Analysis Team
GuLoader Malware Disguised as Tax Invoices and Shipping Statements (Detected by MDS Products)
CloudEyE
2023-08-10Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on the sample discovery
Unidentified 109 (Lazarus?)
2023-08-08Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet about INC ransomware
INC
2023-08-07Team CymruS2 Research Team
Visualizing Qakbot Infrastructure Part II: Uncharted Territory
QakBot
2023-08-02MicrosoftMicrosoft Threat Intelligence
Midnight Blizzard conducts targeted social engineering over Microsoft Teams
UNC2452
2023-08-01Qianxin Threat Intelligence CenterRed Raindrop Team
Analysis of Recent Activities of the Mylobot Botnet
MyloBot
2023-08-01LinkedIn (PRODAFT)PRODAFT
An organic relationship between the #Rhysida and #ViceSociety ransomware teams
Rhysida
2023-07-29GoogleGoogle Cybersecurity Action Team
Threat Horizons August 2023 Threat Horizons Report
SharkBot Cobalt Strike
2023-07-28Team CymruS2 Research Team
Inside the IcedID BackConnect Protocol (Part 2)
IcedID
2023-07-25splunkSplunk Threat Research Team
Amadey Threat Analysis and Detections
Amadey
2023-07-18SymantecThreat Hunter Team
FIN8 Uses Revamped Sardonic Backdoor to Deliver Noberus Ransomware
BlackCat Unidentified 103 (FIN8)
2023-07-08BlackberryBlackBerry Research & Intelligence Team
RomCom Threat Actor Suspected of Targeting Ukraine's NATO Membership Talks at the NATO Summit
ROMCOM RAT
2023-06-29Avast DecodedThreat Research Team
Decrypted: Akira Ransomware
Akira
2023-06-28BI. ZONE Cyber Threats Research TeamOleg Skulkin
Red Wolf is back to spy on commercial firms Red Wolf is back to spy on commercial firms
RedCurl
2023-06-27ZeroFoxZeroFox Dark Ops intelligence team
The Underground Economist: Volume 3, Issue 12
DarkGate Meduza Stealer