Click here to download all references as Bib-File.•
2023-09-20
⋅
SOCRadar
⋅
Unmasking USDoD: The Enigma of the Cyber Realm RansomVC USDoD |
2023-09-20
⋅
Check Point Research
⋅
Behind the Scenes of BBTok: Analyzing a Banker’s Server Side Components BBtok |
2023-09-19
⋅
Recorded Future
⋅
Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities Korlia Tonto Team |
2023-09-19
⋅
Checkpoint
⋅
Unveiling the Shadows: The Dark Alliance between GuLoader and Remcos CloudEyE Remcos |
2023-09-19
⋅
Medium (@DCSO_CyTec)
⋅
#ShortAndMalicious — DarkGate DarkGate |
2023-09-18
⋅
The Record
⋅
"Scattered Spider" group launches ransomware attacks while expanding targets in hospitality, retail RedLine Stealer |
2023-09-18
⋅
Alpine Security
⋅
HijackLoader Targets Hotels: A Technical Analysis HijackLoader |
2023-09-18
⋅
KrebsOnSecurity
⋅
Who's Behind the 8Base Ransomware Website? 8Base |
2023-09-18
⋅
SentinelOne
⋅
CapraTube | Transparent Tribe’s CapraRAT Mimics YouTube to Hijack Android Phones CapraRAT Operation C-Major |
2023-09-18
⋅
Trend Micro
⋅
Earth Lusca Employs New Linux Backdoor, Uses Cobalt Strike for Lateral Movement SprySOCKS |
2023-09-15
⋅
paloalto Netoworks: Unit42
⋅
Threat Group Assessment: Muddled Libra |
2023-09-15
⋅
Migeel.sk
⋅
Reverse engineering natively-compiled .NET apps |
2023-09-15
⋅
CyberCX
⋅
Weaponising VMs to bypass EDR – Akira ransomware Akira |
2023-09-14
⋅
Sekoia
⋅
Sekoia.io mid-2023 Ransomware Threat Landscape 8Base Akira Cactus Storm-1567 |
2023-09-14
⋅
Deep instinct
⋅
Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets Unidentified 110 (RustyFlag) |
2023-09-13
⋅
Seebug Paper
⋅
Analysis of the recent offensive operations conducted by North Korean APT groups Opal Sleet |
2023-09-12
⋅
Sekoia
⋅
The Transportation sector cyber threat overview Cyber Partisans |
2023-09-12
⋅
Security Intelligence
⋅
Email campaigns leverage updated DBatLoader to deliver RATs, stealers DBatLoader |
2023-09-12
⋅
Zscaler
⋅
A peek into APT36’s updated arsenal ElizaRAT |
2023-09-11
⋅
Github (m4now4r)
⋅
Unveiling Qakbot Exploring one of the Most Active Threat Actors QakBot |