Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-16KnownsecKnownsec 404 Team
APT-K-47 “Mysterious Elephant”, a new APT organization in South Asia
ORPCBackdoor Confucious
2023-08-14Group-IBArtem Grischenko, Pavel Naumov
Breaking down Gigabud banking malware with Group-IB Fraud Matrix
Gigabud
2023-08-10Avast DecodedThreat Research Team
Unveiling the Dominance of Scams Amidst a 24% Surge in Blocked Attacks
Storm-1567
2023-08-10TrellixAntonio Ribeiro, Jonell Baltazar
Exploring New Techniques of Fake Browser Updates Leading to NetSupport RAT
NetSupportManager RAT
2023-08-10CrowdStrikeCounter Adversary Operations, Ken Balint, Marco Ortisi, Nicolas Zilio
Discovering and Blocking a Zero-Day Exploit with CrowdStrike Falcon Complete: The Case of CVE-2023-36874
2023-08-10EclecticIQArda Büyükkaya
German Embassy Lure: Likely Part of Campaign Against NATO Aligned Ministries of Foreign Affairs
Unidentified 107 (APT29)
2023-08-10KasperskyKurt Baumgartner
Focus on DroxiDat/SystemBC
SystemBC
2023-08-09BleepingComputerBill Toulas
Rhysida ransomware behind recent attacks on healthcare
Rhysida
2023-08-08TechtargetAlecander Culafi
CrowdStrike observes massive spike in identity-based attacks
VICE SPIDER
2023-08-08Cisco TalosCisco Talos
What Cisco Talos knows about the Rhysida ransomware
Rhysida
2023-08-08CheckpointCheckpoint Research
THE RHYSIDA RANSOMWARE: ACTIVITY ANALYSIS AND TIES TO VICE SOCIETY
Rhysida Vanilla Tempest
2023-08-08Security Service of UkraineSecurity Service of Ukraine
Cyber Operation of Russian Intelligence Services as a Component of Confrontation on the Battlefield
2023-08-08Security Service of UkraineSecurity Service of Ukraine
SBU exposes russian intelligence attempts to penetrate Armed Forces' planning operations system
2023-08-07Recorded FutureInsikt Group
RedHotel: A Prolific, Chinese State-Sponsored Group Operating at a Global Scale
Winnti Brute Ratel C4 Cobalt Strike FunnySwitch PlugX ShadowPad Spyder Earth Lusca
2023-08-07Team CymruS2 Research Team
Visualizing Qakbot Infrastructure Part II: Uncharted Territory
QakBot
2023-08-07SentinelOneAleksandar Milenkoski, Tom Hegel
Comrades in Arms? | North Korea Compromises Sanctioned Russian Missile Engineering Company
OpenCarrot
2023-08-060xToxin Labs@0xToxin
DarkGate - Threat Breakdown Journey
DarkGate
2023-08-03OALabsSergei Frankoff
Golang Garble String Decryption
Bandit Stealer
2023-08-03AonAon’s Cyber Labs
DarkGate Keylogger Analysis: Masterofnone
DarkGate
2023-08-03KasperskyKaspersky
What’s happening in the world of crimeware: Emotet, DarkGate and LokiBot
LokiBot DarkGate Emotet