Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-27splunkSplunk Threat Research Team, Teoderick Contreras
Unveiling Phemedrone Stealer: Threat Analysis and Detections
Phemedrone Stealer
2024-02-22UptycsUptycs Threat Research
8220 Gang Cryptomining Campaign Targets Linux & Windows Platforms
Water Sigbin
2024-02-22SekoiaThreat & Detection Research Team
Scattered Spider laying new eggs
BlackCat
2024-02-21CrowdStrikeCrowdStrike
CrowdStrike Global Threat Report 2024
2024-02-21CleafyFrancesco Iubatti
A stealthy threat uncovered: TeaBot on Google Play Store
Anatsa
2024-02-19ThreatFabricThreatFabric
Anatsa Trojan Returns: Targeting Europe and Expanding Its Reach
Anatsa
2024-02-19Bundesamt für VerfassungsschutzBundesamt für Verfassungsschutz
Warning of North Korean cyber threats targeting the Defense Sector
PEBBLEDASH
2024-02-07MicrosoftMicrosoft Threat Intelligence
Iran surges cyber-enabled influence operations in support of Hamas
2024-02-06Group-IBThreat Intelligence
Dead-end job: ResumeLooters gang infects websites with XSS scripts and SQL injections to vacuum up job seekers' personal data and CVs
ResumeLooters
2024-02-02StairwellThreat Research at Stairwell
Proactive response: AnyDesk, any breach
Agent Tesla
2024-01-30ASECSanseo
Trigona Ransomware Threat Actor Uses Mimic Ransomware
Trigona
2024-01-29AquasecAsaf Eitani, Nitzan Yaakov
HeadCrab 2.0: Evolving Threat in Redis Malware Landscape
HeadCrab
2024-01-25JSAC 2024Masafumi Takeda, Tomoya Furukawa
Threat Intelligence of Abused Public Post-Exploitation Frameworks
AsyncRAT DCRat Empire Downloader GRUNT Havoc Koadic Merlin PoshC2 Quasar RAT Sliver
2024-01-25JSAC 2024Dongwook Kim, Seulgi Lee
Lazarus Group’s Large-scale Threats via Watering Hole and Financial Software
2024-01-25JSAC 2024Atsushi Kanda, Kaichi Sameshima, Ryo Minakawa
Operation So-seki: You Are a Threat Actor. As Yet You Have No Name
2024-01-25MicrosoftMicrosoft Threat Intelligence
Midnight Blizzard: Guidance for responders on nation-state attack
UNC2452
2024-01-18GoogleGoogle Threat Analysis Group, Wesley Shields
Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware
RCS SPICA
2024-01-17MicrosoftMicrosoft Threat Intelligence
New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals at universities and research orgs
MediaPI
2024-01-17splunkSplunk Threat Research Team
Enter The Gates: An Analysis of the DarkGate AutoIt Loader
DarkGate
2024-01-16ANY.RUNJane, khr0x, Maksim Mikhailov
A Full Analysis of the Pure Malware Family: Unique and Growing Threat
PureCrypter PureLogs Stealer