Click here to download all references as Bib-File.•
2024-02-27
⋅
splunk
⋅
Unveiling Phemedrone Stealer: Threat Analysis and Detections Phemedrone Stealer |
2024-02-22
⋅
Uptycs
⋅
8220 Gang Cryptomining Campaign Targets Linux & Windows Platforms Water Sigbin |
2024-02-22
⋅
Sekoia
⋅
Scattered Spider laying new eggs BlackCat |
2024-02-21
⋅
CrowdStrike
⋅
CrowdStrike Global Threat Report 2024 |
2024-02-21
⋅
Cleafy
⋅
A stealthy threat uncovered: TeaBot on Google Play Store Anatsa |
2024-02-19
⋅
ThreatFabric
⋅
Anatsa Trojan Returns: Targeting Europe and Expanding Its Reach Anatsa |
2024-02-19
⋅
Bundesamt für Verfassungsschutz
⋅
Warning of North Korean cyber threats targeting the Defense Sector PEBBLEDASH |
2024-02-07
⋅
Microsoft
⋅
Iran surges cyber-enabled influence operations in support of Hamas |
2024-02-06
⋅
Group-IB
⋅
Dead-end job: ResumeLooters gang infects websites with XSS scripts and SQL injections to vacuum up job seekers' personal data and CVs ResumeLooters |
2024-02-02
⋅
Stairwell
⋅
Proactive response: AnyDesk, any breach Agent Tesla |
2024-01-30
⋅
ASEC
⋅
Trigona Ransomware Threat Actor Uses Mimic Ransomware Trigona |
2024-01-29
⋅
Aquasec
⋅
HeadCrab 2.0: Evolving Threat in Redis Malware Landscape HeadCrab |
2024-01-25
⋅
JSAC 2024
⋅
Threat Intelligence of Abused Public Post-Exploitation Frameworks AsyncRAT DCRat Empire Downloader GRUNT Havoc Koadic Merlin PoshC2 Quasar RAT Sliver |
2024-01-25
⋅
JSAC 2024
⋅
Lazarus Group’s Large-scale Threats via Watering Hole and Financial Software |
2024-01-25
⋅
JSAC 2024
⋅
Operation So-seki: You Are a Threat Actor. As Yet You Have No Name |
2024-01-25
⋅
Microsoft
⋅
Midnight Blizzard: Guidance for responders on nation-state attack UNC2452 |
2024-01-18
⋅
Google
⋅
Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware RCS SPICA |
2024-01-17
⋅
Microsoft
⋅
New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals at universities and research orgs MediaPI |
2024-01-17
⋅
splunk
⋅
Enter The Gates: An Analysis of the DarkGate AutoIt Loader DarkGate |
2024-01-16
⋅
ANY.RUN
⋅
A Full Analysis of the Pure Malware Family: Unique and Growing Threat PureCrypter PureLogs Stealer |