Click here to download all references as Bib-File.•
2023-10-16
⋅
Sekoia
⋅
ClearFake: a newcomer to the “fake updates” threats landscape ClearFake |
2023-10-13
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on Storm-1575 and Dadsec phishing platform Storm-1575 |
2023-10-13
⋅
Rewterz Information Security
⋅
Rewterz Threat Alert – Power Supplier’s Network Infiltrated for 6 Months by “Redfly” Hackers – Active IOCs Redfly |
2023-10-13
⋅
AhnLab
⋅
Analysis Report on Lazarus Threat Group’s Volgmer and Scout Malware JessieConTea Scout Volgmer |
2023-10-12
⋅
Spamhaus
⋅
Spamhaus Botnet Threat Update Q3 2023 FluBot AsyncRAT Ave Maria Cobalt Strike DCRat Havoc IcedID ISFB Nanocore RAT NjRAT QakBot Quasar RAT RecordBreaker RedLine Stealer Remcos Rhadamanthys Sliver Stealc Tofsee Vidar |
2023-10-12
⋅
Cluster25
⋅
CVE-2023-38831 Exploited by Pro-Russia Hacking Groups in RU-UA Conflict Zone for Credential Harvesting Operations Agent Tesla Crimson RAT Nanocore RAT SmokeLoader |
2023-10-11
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on Storm-0062 exploiting CVE-2023-22515 Storm-0062 |
2023-10-10
⋅
cyble
⋅
Threat Actor deploys Mythic’s Athena Agent to target Russian Semiconductor Suppliers Athena |
2023-10-10
⋅
Symantec
⋅
Grayling: Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan Cobalt Strike Havoc MimiKatz Grayling |
2023-10-05
⋅
Securonix
⋅
Securonix Threat Labs Monthly Intelligence Insights – September 2023 UAC-0154 |
2023-10-02
⋅
ThreatFabric
⋅
LightSpy mAPT Mobile Payment System Attack DragonEgg WyrmSpy lightSpy |
2023-09-29
⋅
Intrinsec
⋅
Ongoing threats targeting the energy industry Agent Tesla CloudEyE |
2023-09-25
⋅
Securonix
⋅
Securonix Threat Labs Security Advisory: New STARK#VORTEX Attack Campaign: Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads Merlin |
2023-09-20
⋅
Proofpoint
⋅
Chinese Malware Appears in Earnest Across Cybercrime Threat Landscape FatalRat PurpleFox ValleyRAT |
2023-09-15
⋅
paloalto Netoworks: Unit42
⋅
Threat Group Assessment: Muddled Libra |
2023-09-14
⋅
Microsoft
⋅
Peach Sandstorm password spray campaigns enable intelligence collection at high-value targets APT33 |
2023-09-14
⋅
Sekoia
⋅
Sekoia.io mid-2023 Ransomware Threat Landscape 8Base Akira Cactus Storm-1567 |
2023-09-13
⋅
SentinelOne
⋅
New Ransomware Threats and the Rising Menace of Telegram RansomVC |
2023-09-12
⋅
Sekoia
⋅
The Transportation sector cyber threat overview Cyber Partisans |
2023-09-12
⋅
Symantec
⋅
Redfly: Espionage Actors Continue to Target Critical Infrastructure ShadowPad Redfly |