Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-13KrebsOnSecurityBrian Krebs
FBI Hacker Dropped Stolen Airbus Data on 9/11
RedLine Stealer USDoD
2023-09-13Seebug PaperNan, XWS
Analysis of the recent offensive operations conducted by North Korean APT groups
Opal Sleet
2023-09-13SentinelOneJim Walter
New Ransomware Threats and the Rising Menace of Telegram
RansomVC
2023-09-13SecurityScorecardVlad Pasca
A detailed analysis of the Money Message Ransomware
Money Message
2023-09-12SekoiaLivia Tibirna, Maxime A
The Transportation sector cyber threat overview
Cyber Partisans
2023-09-12SymantecThreat Hunter Team
Redfly: Espionage Actors Continue to Target Critical Infrastructure
ShadowPad Redfly
2023-09-12Security IntelligenceGolo Mühr, Kat Metrick, Ole Villadsen
Email campaigns leverage updated DBatLoader to deliver RATs, stealers
DBatLoader
2023-09-12ANSSIANSSI
FIN12: A Cybercriminal Group with Multiple Ransomware
BlackCat Cobalt Strike Conti Hive MimiKatz Nokoyawa Ransomware PLAY Royal Ransom Ryuk SystemBC
2023-09-12ZscalerSudeep Singh
A peek into APT36’s updated arsenal
ElizaRAT
2023-09-12MicrosoftMicrosoft Threat Intelligence
Malware distributor Storm-0324 facilitates ransomware access
JSSLoader Storm-0324
2023-09-11Github (m4now4r)m4n0w4r
Unveiling Qakbot Exploring one of the Most Active Threat Actors
QakBot
2023-09-11NCC GroupAlberto Segura, Joshua Kamp
From ERMAC to Hook: Investigating the technical differences between two Android malware variants
ERMAC Hook
2023-09-11FortinetCara Lin
OriginBotnet Spreads via Malicious Word Document
OriginBot
2023-09-11AhnLabSanseo
BlueShell Used in APT Attacks Against Korean and Thai Targets
BlueShell Sliver Dalbit
2023-09-11Twitter (@Artilllerie)@Artilllerie
Tweet on BumbleBee sample containing a DGA
BumbleBee
2023-09-11SymantecSymantec Threat Intelligence
Tweet about Symantec discovering a new variant of SiestaGraph
SiestaGraph
2023-09-11KasperskyAlexander Kirichenko, Gleb Ivanov
From Caribbean shores to your devices: analyzing Cuba ransomware
Cuba
2023-09-08PolySwarm Tech TeamThe Hivemind
Carderbee Targets Hong Kong in Supply Chain Attack
PlugX Carderbee
2023-09-08K7 SecuritySudeep Waingankar
RomCom RAT: Not Your Typical Love Story
ROMCOM RAT RomCom
2023-09-08ZscalerZscaler
Technical Analysis of HijackLoader
HijackLoader