Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-29MorphisecArnold Osipov
Exclusive Threat Research: Mars (Stealer) Attacks!
Mars Stealer
2022-03-29ASECASEC Analysis Team
APT Attack Impersonating Defector Resume Form (VBS SCRIPT)
2022-03-29SymantecThreat Hunter Team
Verblecon: Sophisticated New Loader Used in Low-level Attacks
Verblecon
2022-03-29Cisco TalosAsheer Malhotra, Justin Thattil, Kendall McKay
Transparent Tribe campaign uses new bespoke malware to target Indian government officials
Crimson RAT
2022-03-29The Hacker NewsRavie Lakshmanan
A Large-Scale Supply Chain Attack Distributed Over 800 Malicious NPM Packages
2022-03-29Bleeping ComputerBill Toulas
Hackers use modified MFA tool against Indian govt employees
Crimson RAT Oblique RAT
2022-03-29NCSC SwitzerlandNCSC Switzerland
Woche 12: Schadsoftware «FluBot» in der Schweiz wieder aktiv und Web-Administratoren erhalten Drohmails von angeblich ukrainischen Hackern
FluBot
2022-03-28Netzpolitik.orgAndre Meister
Staatstrojaner-Hersteller FinFisher „ist geschlossen und bleibt es auch“
FinFisher RAT
2022-03-28InsomniHack 2022Georges-Bastien Michel
Forging golden hammer against Android software protection tools - A deep dive inside anti-reverse & universal bypass with Frida
2022-03-28CloudsekAnandeshwar Unnikrishnan, Gursehaj Singh
Malicious Macros and Zone Identifier Alternate Data Stream Information Bypass
2022-03-28Group-IBIlia Rozhnov
Group-IB unveils three groups of fraudsters behind delivery scams in Singapore
2022-03-28Medium walmartglobaltechJason Reaves
CobaltStrike UUID stager
Cobalt Strike
2022-03-28AvastThreat Intelligence Team
Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool
Unidentified 091
2022-03-28IntezerJoakim Kennedy, Ryan Robinson
New Conversation Hijacking Campaign Delivering IcedID
IcedID PhotoLoader
2022-03-28KrabsOnSecurityMr. Krabs
Betabot in the Rearview Mirror
BetaBot
2022-03-28Cert-UACert-UA
UAC-0056 cyberattack on Ukrainian state authorities using GraphSteel and GrimPlant malware (CERT-UA#4293)
GraphSteel GrimPlant SaintBear
2022-03-28FortinetFred Gutierrez, James Slaughter, Val Saengphaibul
Spoofed Invoice Used to Drop IcedID
IcedID
2022-03-28MandiantBrandon Wilbur, Dallin Warne, Geoff Ackerman, James Maclachlan, John Wolfram, Tufail Ahmed
Forged in Fire: A Survey of MobileIron Log4Shell Exploitation
KEYPLUG
2022-03-28ASECASEC
VBS Script Disguised as PDF File Being Distributed (Kimsuky)
2022-03-28Sentinel LABSKasif Dekel, Ronen Shustin
Pwning Microsoft Azure Defender for IoT | Multiple Flaws Allow Remote Code Execution for All