Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-07FBIFBI
FBI Flash CU-000163-MW: RagnarLocker Ransomware Indicators of Compromise
RagnarLocker
2022-03-07CrowdStrikeChris Nguyen, Eric Loui
PROPHET SPIDER Exploits Citrix ShareFile Remote Code Execution Vulnerability CVE-2021-22941 to Deliver Webshell
Prophet Spider
2022-03-07Cert-UACert-UA
UAC-0051 (UNC1151) Cyberattack on Ukrainian State Organizations Using MicroBackdoor Malware (CERT-UA#4109)
MicroBackdoor
2022-03-07ProofpointMichael Raggi, Myrtus 0x0
The Good, the Bad, and the Web Bug: TA416 Increases Operational Tempo Against European Governments as Conflict in Ukraine Escalates
PlugX MUSTANG PANDA
2022-03-07FortinetXiaopeng Zhang
MS Office Files Involved Again in Recent Emotet Trojan Campaign – Part I
Emotet
2022-03-07FortinetFred Gutierrez, James Slaughter, Val Saengphaibul
Fake Purchase Order Used to Deliver Agent Tesla
Agent Tesla
2022-03-07Bleeping ComputerSergiu Gatlan
FBI: Ransomware gang breached 52 US critical infrastructure orgs
RagnarLocker
2022-03-07The DFIR ReportThe DFIR Report
2021 Year In Review
Cobalt Strike
2022-03-07ASECASEC
Distribution of Remcos RAT Disguised as Tax Invoice
Remcos
2022-03-06QualysGhanshyam More
AvosLocker Ransomware Behavior Examined on Windows & Linux
Avoslocker AvosLocker
2022-03-06Bleeping ComputerLawrence Abrams
Mozilla Firefox 97.0.2 fixes two actively exploited zero-day bugs (CVE-2022-26485 & CVE-2022-26486)
2022-03-05University of ZaragozaMiguel Martín Pérez
Effectiveness of Similarity Digest Algorithms for Binary Code Similarity in Memory Forensic Analysis
2022-03-05Bleeping ComputerLawrence Abrams
Malware now using NVIDIA's stolen code signing certificates
Quasar RAT
2022-03-04Medium walmartglobaltechJason Reaves, Joshua Platt
SystemBC, PowerShell version
SystemBC
2022-03-04ThalesThales
ATK103
TA505
2022-03-04ThalesThales
ATK91
TEMP.Veles
2022-03-04vmwareGiovanni Vigna, Oleg Boyarchuk, Stefano Ortolani, Threat Analysis Unit
Hermetic Malware: Multi-component Threat Targeting Ukraine Organizations
HermeticWiper
2022-03-04ImpervaNelli Klepfish
Imperva Mitigates Ransom DDoS Attack Measuring 2.5 Million Requests per Second
2022-03-04IBMJohn Dwyer, Kevin Henson
New Wiper Malware Used Against Ukranian Organizations
IsaacWiper
2022-03-04TelsyTelsy
Legitimate Sites Used As Cobalt Strike C2s Against Indian Government
Cobalt Strike