Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-18Weixin360 Threat Intelligence Center
filesyncshell.dll hijacked? APT-C-24 Sidewinder Briefing on the Latest Attack Activity
2022-05-18eSentireeSentire Threat Response Unit (TRU)
eSentire Threat Intelligence Malware Analysis: Mars Stealer
Mars Stealer
2022-05-17SekoiaQuentin Bourgue, Threat & Detection Research Team
EternityTeam: a new prominent threat group on underground forums
Eternity Stealer
2022-05-17Microsoft SecurityBerman Enconado, Laurie Kirk
In hot pursuit of ‘cryware’: Defending hot wallets from attacks
Mars Stealer RedLine Stealer
2022-05-17Positive TechnologiesPositive Technologies
Space Pirates: analyzing the tools and connections of a new hacker group
FormerFirstRAT PlugX Poison Ivy Rovnix ShadowPad Zupdax
2022-05-17SUCURIDenis Sinegubko
X-Cart Skimmer with DOM-based Obfuscation
2022-05-16Department of Justice
Hacker and Ransomware Designer Charged for Use and Sale of Ransomware, and Profit Sharing Arrangements with Cybercriminals (APPLICATION FOR AN ARREST WARRANT)
Hakbit
2022-05-16FBIFBI
FBI Flash MC-000170-MW: Cyber Actors Scrape Credit Card Data from US Business’ Online Checkout Page and Maintain Persistence by Injecting Malicious PHP Code
2022-05-16KasperskyRoman Dedenok
HTML attachments in phishing e-mails
2022-05-16Trend MicroCifer Fang, Ford Qin, Zhengyu Dong
Fake Mobile Apps Steal Facebook Credentials, Cryptocurrency-Related Keys
FaceStealer
2022-05-16vmwareJason Zhang, Oleg Boyarchuk, Stefano Ortolani, Threat Analysis Unit
Emotet Moves to 64 bit and Updates its Loader
Emotet
2022-05-16Jamf BlogJaron Bradley, Matt Benyo, Stuart Ashenbrenner
UpdateAgent Adapts Again
UpdateAgent
2022-05-16Malwarebytes LabsThreat Intelligence Team
Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis
Unidentified PS 003 (RAT)
2022-05-16Bleeping ComputerBill Toulas
Ukraine supporters in Germany targeted with PowerShell RAT malware
2022-05-13Cluster25Cluster25
Cozy Smuggled Into The Box: APT29 Abusing Legitimate Software For Targeted Operations In Europe
2022-05-12TEAMT5Leon Chang, Silvia Yeh
The Next Gen PlugX/ShadowPad? A Dive into the Emerging China-Nexus Modular Trojan, Pangolin8RAT (slides)
KEYPLUG Cobalt Strike CROSSWALK FunnySwitch PlugX ShadowPad Winnti SLIME29 TianWu
2022-05-12FortiGuard LabsXiaopeng Zhang
Phishing Campaign Delivering Three Fileless Malware: AveMariaRAT / BitRAT / PandoraHVNC – Part I
Ave Maria BitRAT Pandora RAT
2022-05-12cybleCyble Research Labs
A Closer Look At Eternity Malware: Threat Actors Leveraging Telegram To Build Malware
DynamicStealer Eternity Clipper Eternity Ransomware Eternity Stealer Eternity Worm
2022-05-12CloudsekAnandeshwar Unnikrishnan
Technical Analysis of Emerging, Sophisticated Pandora Ransomware Group
Pandora
2022-05-12Cert-UACert-UA
Uac-0010 (Armageddon) cyberattacks using GammaLoad.PS1_v2 malware (CERT-UA#4634,4648)
Gamaredon Group