Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-29AquasecAssaf Morag
Threat Alert: First Python Ransomware Attack Targeting Jupyter Notebooks
2022-03-29ASECASEC Analysis Team
APT Attack Impersonating Defector Resume Form (VBS SCRIPT)
2022-03-28ASECASEC
VBS Script Disguised as PDF File Being Distributed (Kimsuky)
2022-03-21AhnLabASEC Analysis Team
BitRAT Disguised as Windows Product Key Verification Tool Being Distributed
BitRAT TinyNuke
2022-03-16AhnLabASEC Analysis Team
Gh0stCringe RAT Being Distributed to Vulnerable Database Servers
Ghost RAT Kingminer
2022-03-07ASECASEC
Distribution of Remcos RAT Disguised as Tax Invoice
Remcos
2022-03-03ASECASEC
Dissemination of malicious korean documents masquering as press releases for the 20th presidential election
2022-02-28ASECASEC
Remcos RAT malware disseminated by pretending to be tax invoices
Remcos
2022-02-28AhnLabASEC Analysis Team
CoinMiner Being Distributed to Vulnerable MS-SQL Servers
2022-02-28AhnLabASEC Analysis Team
Change in Distribution Method of Malware Disguised as Estimate (VBS Script)
Formbook
2022-02-25AhnLabASEC Analysis Team
New Infostealer ‘ColdStealer’ Being Distributed
ColdStealer
2022-02-21AhnLabAhnLab ASEC Analysis Team
Modified CryptBot Infostealer Being Distributed
CryptBot
2022-02-21ASECASEC
New information takeover malware "ColdStealer" is being distributed
ColdStealer
2022-02-21ASEC
Cobalt Strike Being Distributed to Vulnerable MS-SQL Servers
Cobalt Strike Lemon Duck
2022-02-18AhnLabASEC Analysis Team
PseudoManuscrypt Being Distributed in the Same Method as Cryptbot
CryptBot PseudoManuscrypt
2022-02-08ASECASEC
Distribution of Kimsuky Group’s xRAT (Quasar RAT) Confirmed
GoldDragon Quasar RAT
2022-01-26AhnLabASEC Analysis Team
Vidar Exploiting Social Media Platform (Mastodon)
Vidar
2022-01-19AhnLabASEC Analysis Team
DDoS IRC Bot Malware (GoLang) Being Distributed via Webhards
2022-01-12AhnLabASEC Analysis Team
Magniber Ransomware Being Distributed via Microsoft Edge and Google Chrome
Magniber
2022-01-05AhnLabASEC Analysis Team
Analysis Report on Kimsuky Group’s APT Attacks (AppleSeed, PebbleDash)
Appleseed Kimsuky PEBBLEDASH