Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-12-21TrustwaveWojciech Cieslak
@online{cieslak:20221221:malicious:e95b69a, author = {Wojciech Cieslak}, title = {{Malicious Macros Adapt to Use Microsoft Publisher to Push Ekipa RAT}}, date = {2022-12-21}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/malicious-macros-adapt-to-use-microsoft-publisher-to-push-ekipa-rat/}, language = {English}, urldate = {2023-01-05} } Malicious Macros Adapt to Use Microsoft Publisher to Push Ekipa RAT
Ekipa RAT
2022-12-08TrustwaveRodel Mendrez, Phil Hay, Diana Lopera
@online{mendrez:20221208:trojanized:bd135b7, author = {Rodel Mendrez and Phil Hay and Diana Lopera}, title = {{Trojanized OneNote Document Leads to Formbook Malware}}, date = {2022-12-08}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/trojanized-onenote-document-leads-to-formbook-malware/}, language = {English}, urldate = {2022-12-19} } Trojanized OneNote Document Leads to Formbook Malware
Formbook
2022-08-18TrustwavePawel Knapczyk
@online{knapczyk:20220818:overview:bf3eca2, author = {Pawel Knapczyk}, title = {{Overview of the Cyber Weapons Used in the Ukraine - Russia War}}, date = {2022-08-18}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/overview-of-the-cyber-weapons-used-in-the-ukraine-russia-war/}, language = {English}, urldate = {2022-08-28} } Overview of the Cyber Weapons Used in the Ukraine - Russia War
AcidRain CaddyWiper Cobalt Strike CredoMap DCRat DoubleZero GraphSteel GrimPlant HermeticWiper INDUSTROYER2 InvisiMole IsaacWiper PartyTicket
2022-08-18TrustwavePawel Knapczyk
@online{knapczyk:20220818:overview:a12950c, author = {Pawel Knapczyk}, title = {{Overview of the Cyber Weapons Used in the Ukraine - Russia War}}, date = {2022-08-18}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/overview-of-the-cyber-weapons-used-in-the-ukraine-russia-war}, language = {English}, urldate = {2022-08-22} } Overview of the Cyber Weapons Used in the Ukraine - Russia War
AcidRain CaddyWiper Cobalt Strike CredoMap DCRat DoubleZero GraphSteel GrimPlant HermeticWiper INDUSTROYER2 InvisiMole IsaacWiper PartyTicket
2022-08-03TrustwaveTrustwave SpiderLabs
@online{spiderlabs:20220803:price:9e26732, author = {Trustwave SpiderLabs}, title = {{The Price Cybercriminals Charge for Stolen Data}}, date = {2022-08-03}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/the-price-cybercriminals-charge-for-stolen-data}, language = {English}, urldate = {2022-08-17} } The Price Cybercriminals Charge for Stolen Data
2022-07-28TrustwaveKarla Agregado, Katrina Udquin
@online{agregado:20220728:ipfs:6c62759, author = {Karla Agregado and Katrina Udquin}, title = {{IPFS: The New Hotbed of Phishing}}, date = {2022-07-28}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/ipfs-the-new-hotbed-of-phishing}, language = {English}, urldate = {2022-08-17} } IPFS: The New Hotbed of Phishing
2022-06-28TrustwaveKatrina Udquin
@online{udquin:20220628:interactive:bdf2eb7, author = {Katrina Udquin}, title = {{Interactive Phishing Mark II: Messenger Chatbot Leveraged in a New Facebook-Themed Spam}}, date = {2022-06-28}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/interactive-phishing-mark-ii-messenger-chatbot-leveraged-in-a-new-facebook-themed-spam}, language = {English}, urldate = {2022-08-17} } Interactive Phishing Mark II: Messenger Chatbot Leveraged in a New Facebook-Themed Spam
2022-06-08TrustwaveJohn Anderson
@online{anderson:20220608:not:5c393ce, author = {John Anderson}, title = {{Not all "Internet Connections" are Equal}}, date = {2022-06-08}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/not-all-internet-connections-are-equal}, language = {English}, urldate = {2022-08-17} } Not all "Internet Connections" are Equal
2022-06-03TrustwaveTrustwave SpiderLabs
@online{spiderlabs:20220603:trustwaves:4081def, author = {Trustwave SpiderLabs}, title = {{Trustwave's Action Response: Microsoft zero-day CVE-2022-30190 (aka Follina)}}, date = {2022-06-03}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/trustwaves-action-response-microsoft-zero-day-cve-2022-30190-aka-follina}, language = {English}, urldate = {2022-08-17} } Trustwave's Action Response: Microsoft zero-day CVE-2022-30190 (aka Follina)
2022-05-26TrustwaveBernard Bautista
@online{bautista:20220526:grandoreiro:6f399f8, author = {Bernard Bautista}, title = {{Grandoreiro Banking Malware Resurfaces for Tax Season}}, date = {2022-05-26}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/grandoreiro-banking-malware-resurfaces-for-tax-season}, language = {English}, urldate = {2022-08-17} } Grandoreiro Banking Malware Resurfaces for Tax Season
Grandoreiro
2022-05-19TrustwaveAdrian Perez
@online{perez:20220519:interactive:52f215d, author = {Adrian Perez}, title = {{Interactive Phishing: Using Chatbot-like Web Applications to Harvest Information}}, date = {2022-05-19}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/interactive-phishing-using-chatbot-like-web-applications-to-harvest-information}, language = {English}, urldate = {2022-08-17} } Interactive Phishing: Using Chatbot-like Web Applications to Harvest Information
2022-04-29TrustwaveTrustwave SpiderLabs
@online{spiderlabs:20220429:stormous:a6d6acf, author = {Trustwave SpiderLabs}, title = {{Stormous: The Pro-Russian, Clout Hungry Ransomware Gang Targets the US and Ukraine}}, date = {2022-04-29}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/stormous-the-pro-russian-clout-hungry-ransomware-gang-targets-the-us-and-ukraine}, language = {English}, urldate = {2022-08-17} } Stormous: The Pro-Russian, Clout Hungry Ransomware Gang Targets the US and Ukraine
2022-04-15TrustwaveRadoslaw Zdonczyk
@online{zdonczyk:20220415:tough:03a92ea, author = {Radoslaw Zdonczyk}, title = {{Tough Times for Ukrainian Honeypot?}}, date = {2022-04-15}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/tough-times-for-ukrainian-honeypot}, language = {English}, urldate = {2022-08-17} } Tough Times for Ukrainian Honeypot?
Mirai
2022-03-25TrustwaveTrustwave SpiderLabs
@online{spiderlabs:20220325:cyber:6401810, author = {Trustwave SpiderLabs}, title = {{Cyber Attackers Leverage Russia-Ukraine Conflict in Multiple Spam Campaigns}}, date = {2022-03-25}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cyber-attackers-leverage-russia-ukraine-conflict-in-multiple-spam-campaigns}, language = {English}, urldate = {2022-08-17} } Cyber Attackers Leverage Russia-Ukraine Conflict in Multiple Spam Campaigns
Remcos
2022-03-24TrustwaveDiana Lopera
@online{lopera:20220324:vidar:ec04874, author = {Diana Lopera}, title = {{Vidar Malware Launcher Concealed in Help File}}, date = {2022-03-24}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/vidar-malware-launcher-concealed-in-help-file/}, language = {English}, urldate = {2022-03-25} } Vidar Malware Launcher Concealed in Help File
Vidar
2022-03-23TrustwaveTrustwave SpiderLabs
@online{spiderlabs:20220323:trustwaves:195ecf8, author = {Trustwave SpiderLabs}, title = {{Trustwave’s Action Response: The Lapsus$ Hacker Group Shows Us the Importance of Securing the Digital Supply Chain}}, date = {2022-03-23}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/trustwaves-action-response-the-lapsus-hacker-group-shows-us-the-importance-of-securing-the-digital-supply-chain}, language = {English}, urldate = {2022-08-17} } Trustwave’s Action Response: The Lapsus$ Hacker Group Shows Us the Importance of Securing the Digital Supply Chain
2022-03-22TrustwaveKarla Agregado
@online{agregado:20220322:dissecting:eeb76c4, author = {Karla Agregado}, title = {{Dissecting a Phishing Campaign with a Captcha-based URL}}, date = {2022-03-22}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/dissecting-a-phishing-campaign-with-a-captcha-based-url}, language = {English}, urldate = {2022-08-17} } Dissecting a Phishing Campaign with a Captcha-based URL
2022-03-16TrustwaveHomer Pacag
@online{pacag:20220316:attack:2206ea8, author = {Homer Pacag}, title = {{The Attack of the Chameleon Phishing Page}}, date = {2022-03-16}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/the-attack-of-the-chameleon-phishing-page/}, language = {English}, urldate = {2022-03-17} } The Attack of the Chameleon Phishing Page
2022-01-13TrustwaveLloyd Macrohon, Rodel Mendrez
@online{macrohon:20220113:decrypting:274747e, author = {Lloyd Macrohon and Rodel Mendrez}, title = {{Decrypting Qakbot’s Encrypted Registry Keys}}, date = {2022-01-13}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/decrypting-qakbots-encrypted-registry-keys/}, language = {English}, urldate = {2022-01-25} } Decrypting Qakbot’s Encrypted Registry Keys
QakBot
2021-12-23TrustwaveTrustwave SpiderLabs
@online{spiderlabs:20211223:covid19:be34a52, author = {Trustwave SpiderLabs}, title = {{COVID-19 Phishing Lure to Steal and Mine Cryptocurrency}}, date = {2021-12-23}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/covid-19-phishing-lure-to-steal-and-mine-cryptocurrency/}, language = {English}, urldate = {2022-01-05} } COVID-19 Phishing Lure to Steal and Mine Cryptocurrency
ClipBanker