Click here to download all references as Bib-File.•
2022-03-29
⋅
Morphisec
⋅
Exclusive Threat Research: Mars (Stealer) Attacks! Mars Stealer |
2022-03-29
⋅
⋅
ASEC
⋅
APT Attack Impersonating Defector Resume Form (VBS SCRIPT) |
2022-03-29
⋅
Symantec
⋅
Verblecon: Sophisticated New Loader Used in Low-level Attacks Verblecon |
2022-03-29
⋅
Cisco Talos
⋅
Transparent Tribe campaign uses new bespoke malware to target Indian government officials Crimson RAT |
2022-03-29
⋅
The Hacker News
⋅
A Large-Scale Supply Chain Attack Distributed Over 800 Malicious NPM Packages |
2022-03-29
⋅
Bleeping Computer
⋅
Hackers use modified MFA tool against Indian govt employees Crimson RAT Oblique RAT |
2022-03-29
⋅
⋅
NCSC Switzerland
⋅
Woche 12: Schadsoftware «FluBot» in der Schweiz wieder aktiv und Web-Administratoren erhalten Drohmails von angeblich ukrainischen Hackern FluBot |
2022-03-28
⋅
Netzpolitik.org
⋅
Staatstrojaner-Hersteller FinFisher „ist geschlossen und bleibt es auch“ FinFisher RAT |
2022-03-28
⋅
InsomniHack 2022
⋅
Forging golden hammer against Android software protection tools - A deep dive inside anti-reverse & universal bypass with Frida |
2022-03-28
⋅
Cloudsek
⋅
Malicious Macros and Zone Identifier Alternate Data Stream Information Bypass |
2022-03-28
⋅
Group-IB
⋅
Group-IB unveils three groups of fraudsters behind delivery scams in Singapore |
2022-03-28
⋅
Medium walmartglobaltech
⋅
CobaltStrike UUID stager Cobalt Strike |
2022-03-28
⋅
Avast
⋅
Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool Unidentified 091 |
2022-03-28
⋅
Intezer
⋅
New Conversation Hijacking Campaign Delivering IcedID IcedID PhotoLoader |
2022-03-28
⋅
KrabsOnSecurity
⋅
Betabot in the Rearview Mirror BetaBot |
2022-03-28
⋅
⋅
Cert-UA
⋅
UAC-0056 cyberattack on Ukrainian state authorities using GraphSteel and GrimPlant malware (CERT-UA#4293) GraphSteel GrimPlant SaintBear |
2022-03-28
⋅
Fortinet
⋅
Spoofed Invoice Used to Drop IcedID IcedID |
2022-03-28
⋅
Mandiant
⋅
Forged in Fire: A Survey of MobileIron Log4Shell Exploitation KEYPLUG |
2022-03-28
⋅
ASEC
⋅
VBS Script Disguised as PDF File Being Distributed (Kimsuky) |
2022-03-28
⋅
Sentinel LABS
⋅
Pwning Microsoft Azure Defender for IoT | Multiple Flaws Allow Remote Code Execution for All |