Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-28CloudsekAnandeshwar Unnikrishnan, Gursehaj Singh
Malicious Macros and Zone Identifier Alternate Data Stream Information Bypass
2022-03-28Group-IBIlia Rozhnov
Group-IB unveils three groups of fraudsters behind delivery scams in Singapore
2022-03-28Medium walmartglobaltechJason Reaves
CobaltStrike UUID stager
Cobalt Strike
2022-03-28AvastThreat Intelligence Team
Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool
Unidentified 091
2022-03-28IntezerJoakim Kennedy, Ryan Robinson
New Conversation Hijacking Campaign Delivering IcedID
IcedID PhotoLoader
2022-03-28KrabsOnSecurityMr. Krabs
Betabot in the Rearview Mirror
BetaBot
2022-03-28Cert-UACert-UA
UAC-0056 cyberattack on Ukrainian state authorities using GraphSteel and GrimPlant malware (CERT-UA#4293)
GraphSteel GrimPlant SaintBear
2022-03-28FortinetFred Gutierrez, James Slaughter, Val Saengphaibul
Spoofed Invoice Used to Drop IcedID
IcedID
2022-03-28MandiantBrandon Wilbur, Dallin Warne, Geoff Ackerman, James Maclachlan, John Wolfram, Tufail Ahmed
Forged in Fire: A Survey of MobileIron Log4Shell Exploitation
KEYPLUG
2022-03-28ASECASEC
VBS Script Disguised as PDF File Being Distributed (Kimsuky)
2022-03-28Sentinel LABSKasif Dekel, Ronen Shustin
Pwning Microsoft Azure Defender for IoT | Multiple Flaws Allow Remote Code Execution for All
2022-03-28Bleeping ComputerBill Toulas
Microsoft Exchange targeted for IcedID reply-chain hijacking attacks
IcedID
2022-03-28CiscoAdela Jezkova, María José Erquiaga, Onur Erdogan
Emotet is Back
Emotet
2022-03-28TrellixMarc Elias, Max Kersten
PlugX: A Talisman to Behold
PlugX
2022-03-28Threadreader (@BillDemirkapi)Bill Demirkapi
New documents for the Okta breach
2022-03-28splunkSplunk Threat Research Team
Threat Update DoubleZero Destructor
DoubleZero
2022-03-28The Hacker NewsRavie Lakshmanan
'Purple Fox' Hackers Spotted Using New Variant of FatalRAT in Recent Malware Attacks
DirtyMoe FatalRat PurpleFox
2022-03-28Cyber Geeks (CyberMasterV)Vlad Pasca
A Step-by-Step Analysis of the Russian APT Turla Backdoor called TinyTurla
TinyTurla
2022-03-28Bleeping ComputerBill Toulas
SunCrypt ransomware is still alive and kicking in 2022
SunCrypt
2022-03-28Minerva LabsNatalie Zargarov
SunCrypt Ransomware Gains New Capabilities in 2022
SunCrypt