Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-20SOCRadarSOCRadar
Unmasking USDoD: The Enigma of the Cyber Realm
RansomVC USDoD
2023-09-20Check Point ResearchCheckpoint Research
Behind the Scenes of BBTok: Analyzing a Banker’s Server Side Components
BBtok
2023-09-19Recorded FutureInsikt Group
Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities
Korlia Tonto Team
2023-09-19CheckpointAlexey Bukhteyev, Arie Olshtein
Unveiling the Shadows: The Dark Alliance between GuLoader and Remcos
CloudEyE Remcos
2023-09-19Medium (@DCSO_CyTec)Johann Aydinbas
#ShortAndMalicious — DarkGate
DarkGate
2023-09-18The RecordJonathan Greig
"Scattered Spider" group launches ransomware attacks while expanding targets in hospitality, retail
RedLine Stealer
2023-09-18Alpine SecurityBorja Merino
HijackLoader Targets Hotels: A Technical Analysis
HijackLoader
2023-09-18KrebsOnSecurityBrian Krebs
Who's Behind the 8Base Ransomware Website?
8Base
2023-09-18SentinelOneAlex Delamotte
CapraTube | Transparent Tribe’s CapraRAT Mimics YouTube to Hijack Android Phones
CapraRAT Operation C-Major
2023-09-18Trend MicroJaromír Hořejší, Joseph Chen
Earth Lusca Employs New Linux Backdoor, Uses Cobalt Strike for Lateral Movement
SprySOCKS
2023-09-15paloalto Netoworks: Unit42Amer Elsad, Austin Dever, Kristopher Russo
Threat Group Assessment: Muddled Libra
2023-09-15Migeel.skMichal Strehovský
Reverse engineering natively-compiled .NET apps
2023-09-15CyberCXPhill Moore, Suyash Tripathi, Yogesh Khatri, Zach Stanford
Weaponising VMs to bypass EDR – Akira ransomware
Akira
2023-09-14SekoiaLivia Tibirna
Sekoia.io mid-2023 Ransomware Threat Landscape
8Base Akira Cactus Storm-1567
2023-09-14Deep instinctMark Vaitzman, Ron Ben Yizhak, Simon Kenin
Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets
Unidentified 110 (RustyFlag)
2023-09-13Seebug PaperNan, XWS
Analysis of the recent offensive operations conducted by North Korean APT groups
Opal Sleet
2023-09-12SekoiaLivia Tibirna, Maxime A
The Transportation sector cyber threat overview
Cyber Partisans
2023-09-12Security IntelligenceGolo Mühr, Kat Metrick, Ole Villadsen
Email campaigns leverage updated DBatLoader to deliver RATs, stealers
DBatLoader
2023-09-12ZscalerSudeep Singh
A peek into APT36’s updated arsenal
ElizaRAT
2023-09-11Github (m4now4r)m4n0w4r
Unveiling Qakbot Exploring one of the Most Active Threat Actors
QakBot