Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-09SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
New RE#TURGENCE Attack Campaign: Turkish Hackers Target MSSQL Servers to Deliver Domain-Wide MIMIC Ransomware
Mimic Ransomware
2024-01-09Trend MicroArianne Dela Cruz, Charles Steven Derion, Francisrey Joshua Castillo, Henry Salcedo, Ian Kenefick, John Carlo Marquez, John Rainier Navato, Joshua Aquino, Juhn Emmanuel Atanque, Raymart Yambot, Shinji Robert Arasawa
Black Basta-Affiliated Water Curupira’s Pikabot Spam Campaign
Pikabot Water Curupira
2024-01-09Recorded FutureInsikt Group
2023 Adversary Infrastructure Report
AsyncRAT Cobalt Strike Emotet PlugX ShadowPad
2024-01-09Avast DecodedThreat Research Team
Avast Updates Babuk Ransomware Decryptor in Cooperation with Cisco Talos and Dutch Police
Babuk
2024-01-08SOCRadarSOCRadar
Mastercard Data Leak, New Fully Undetectable Ransomware, Elusive Stealer Source Code Leak, and More
TOXCAR CYBER TEAM
2024-01-08FortinetCara Lin
Deceptive Cracked Software Spreads Lumma Variant on YouTube
Lumma Stealer
2024-01-07nikhilh-20Nikhil Hegde
INC Linux Ransomware - Sandboxing with ELFEN and Analysis
INC
2024-01-06irfan_eternalMuhammed Irfan V A
Understanding Internals of SmokeLoader
SmokeLoader
2024-01-06kienmanowar Blogm4n0w4r, Tran Trung Kien
[QuickNote] Technical Analysis of recent Pikabot Core Module
Pikabot
2024-01-05HUNT & HACKETTHunt & Hackett Research Team
Turkish espionage campaigns in the Netherlands
SnappyTCP
2024-01-05VMRayVMRay Labs Team
DarkGate from AutoIT to Shellcode Execution
DarkGate
2024-01-05Medium s2wlabHOTSAUCE, S2W TALON
Story of H2 2023: A Deep Dive into Data Leakage and Commerce in Chinese Telegram
2024-01-04OODA LoopOODA Loop
Pilfered Data From Iranian Insurance and Food Delivery Firms Leaked Online
IRLeaks
2024-01-04ClearSkyClearSky
No-Justice Wiper - Wiper attack on Albania by Iranian APT)
No-Justice
2024-01-04K7 SecuritySaikumaravel
Qakbot Returns
QakBot
2024-01-04Arctic WolfStefan Hostetler, Steven Campbell
Follow-On Extortion Campaign Targeting Victims of Akira and Royal Ransomware
Akira Royal Ransom
2024-01-04NetresecErik Hjelmvik
Hunting for Cobalt Strike in PCAP
Cobalt Strike
2024-01-03Applied GAI in SecurityBrandon Dixon
Security Copilot Promptbook: Threat Actor Profile
Storm-0826
2024-01-03CISO SeriesSean Kelly
Cybersecurity News: Google $5B suit settled, Orbit Chain loses $80M, FDA cyber agreement
IRLeaks
2024-01-03UptycsKarthickkumar Kathiresan, Shilpesh Trivedi
Ukraine Targeted by UAC-0050 Using Remcos RAT Pipe Method for Evasion
Remcos