Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-10-16Sekoiasekoia, Threat & Detection Research Team
ClearFake: a newcomer to the “fake updates” threats landscape
ClearFake
2023-10-13Twitter (@MsftSecIntel)Microsoft Threat Intelligence
Tweet on Storm-1575 and Dadsec phishing platform
Storm-1575
2023-10-13Rewterz Information SecurityRewterz Information Security
Rewterz Threat Alert – Power Supplier’s Network Infiltrated for 6 Months by “Redfly” Hackers – Active IOCs
Redfly
2023-10-13AhnLabASEC Analysis Team
Analysis Report on Lazarus Threat Group’s Volgmer and Scout Malware
JessieConTea Scout Volgmer
2023-10-12SpamhausSpamhaus Malware Labs
Spamhaus Botnet Threat Update Q3 2023
FluBot AsyncRAT Ave Maria Cobalt Strike DCRat Havoc IcedID ISFB Nanocore RAT NjRAT QakBot Quasar RAT RecordBreaker RedLine Stealer Remcos Rhadamanthys Sliver Stealc Tofsee Vidar
2023-10-12Cluster25Cluster25 Threat Intel Team
CVE-2023-38831 Exploited by Pro-Russia Hacking Groups in RU-UA Conflict Zone for Credential Harvesting Operations
Agent Tesla Crimson RAT Nanocore RAT SmokeLoader
2023-10-11Twitter (@MsftSecIntel)Microsoft Threat Intelligence
Tweet on Storm-0062 exploiting CVE-2023-22515
Storm-0062
2023-10-10cybleCyble
Threat Actor deploys Mythic’s Athena Agent to target Russian Semiconductor Suppliers
Athena
2023-10-10SymantecThreat Hunter Team
Grayling: Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan
Cobalt Strike Havoc MimiKatz Grayling
2023-10-05SecuronixDheeraj Kumar, Ella Dragun
Securonix Threat Labs Monthly Intelligence Insights – September 2023
UAC-0154
2023-10-02ThreatFabricThreatFabric
LightSpy mAPT Mobile Payment System Attack
DragonEgg WyrmSpy lightSpy
2023-09-29IntrinsecCTI Intrinsec, Intrinsec
Ongoing threats targeting the energy industry
Agent Tesla CloudEyE
2023-09-25SecuronixD. Iuzvyk, Oleg Kolesnikov, Tim Peck
Securonix Threat Labs Security Advisory: New STARK#VORTEX Attack Campaign: Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads
Merlin
2023-09-20ProofpointProofpoint Threat Research Team
Chinese Malware Appears in Earnest Across Cybercrime Threat Landscape
FatalRat PurpleFox ValleyRAT
2023-09-15paloalto Netoworks: Unit42Amer Elsad, Austin Dever, Kristopher Russo
Threat Group Assessment: Muddled Libra
2023-09-14MicrosoftMicrosoft Threat Intelligence
Peach Sandstorm password spray campaigns enable intelligence collection at high-value targets
APT33
2023-09-14SekoiaLivia Tibirna
Sekoia.io mid-2023 Ransomware Threat Landscape
8Base Akira Cactus Storm-1567
2023-09-13SentinelOneJim Walter
New Ransomware Threats and the Rising Menace of Telegram
RansomVC
2023-09-12SekoiaLivia Tibirna, Maxime A
The Transportation sector cyber threat overview
Cyber Partisans
2023-09-12SymantecThreat Hunter Team
Redfly: Espionage Actors Continue to Target Critical Infrastructure
ShadowPad Redfly