Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-29SymantecThreat Hunter Team
Verblecon: Sophisticated New Loader Used in Low-level Attacks
Verblecon
2022-03-29Cisco TalosAsheer Malhotra, Justin Thattil, Kendall McKay
Transparent Tribe campaign uses new bespoke malware to target Indian government officials
Crimson RAT
2022-03-29The Hacker NewsRavie Lakshmanan
A Large-Scale Supply Chain Attack Distributed Over 800 Malicious NPM Packages
2022-03-29NCSC SwitzerlandNCSC Switzerland
Woche 12: Schadsoftware «FluBot» in der Schweiz wieder aktiv und Web-Administratoren erhalten Drohmails von angeblich ukrainischen Hackern
FluBot
2022-03-28Netzpolitik.orgAndre Meister
Staatstrojaner-Hersteller FinFisher „ist geschlossen und bleibt es auch“
FinFisher RAT
2022-03-28CloudsekAnandeshwar Unnikrishnan, Gursehaj Singh
Malicious Macros and Zone Identifier Alternate Data Stream Information Bypass
2022-03-28AvastThreat Intelligence Team
Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool
Unidentified 091
2022-03-28IntezerJoakim Kennedy, Ryan Robinson
New Conversation Hijacking Campaign Delivering IcedID
IcedID PhotoLoader
2022-03-28Cert-UACert-UA
UAC-0056 cyberattack on Ukrainian state authorities using GraphSteel and GrimPlant malware (CERT-UA#4293)
GraphSteel GrimPlant SaintBear
2022-03-28MandiantBrandon Wilbur, Dallin Warne, Geoff Ackerman, James Maclachlan, John Wolfram, Tufail Ahmed
Forged in Fire: A Survey of MobileIron Log4Shell Exploitation
KEYPLUG
2022-03-28Bleeping ComputerBill Toulas
Microsoft Exchange targeted for IcedID reply-chain hijacking attacks
IcedID
2022-03-28splunkSplunk Threat Research Team
Threat Update DoubleZero Destructor
DoubleZero
2022-03-28The Hacker NewsRavie Lakshmanan
'Purple Fox' Hackers Spotted Using New Variant of FatalRAT in Recent Malware Attacks
DirtyMoe FatalRat PurpleFox
2022-03-28Minerva LabsNatalie Zargarov
SunCrypt Ransomware Gains New Capabilities in 2022
SunCrypt
2022-03-27cocomelonc
Conti ransomware source code investigation - part 1
Conti
2022-03-27Medium M3H51NM3H51N
Malware Analysis — NanoCore Rat
Nanocore RAT
2022-03-25TrustwaveTrustwave SpiderLabs
Cyber Attackers Leverage Russia-Ukraine Conflict in Multiple Spam Campaigns
Remcos
2022-03-25GOV.UAState Service of Special Communication and Information Protection of Ukraine (CIP)
Who is behind the Cyberattacks on Ukraine's Critical Information Infrastructure: Statistics for March 15-22
Xloader Agent Tesla CaddyWiper Cobalt Strike DoubleZero GraphSteel GrimPlant HeaderTip HermeticWiper IsaacWiper MicroBackdoor Pandora RAT
2022-03-25Github (@swagkarna)
Rafel Rat GitHub repository
Rafel RAT
2022-03-25Bleeping ComputerLawrence Abrams
Raccoon Stealer malware suspends operations due to war in Ukraine
Raccoon