Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-09-23BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: BlackMatter RaaS - Darker Than DarkSide?
BlackMatter DarkSide BlackMatter DarkSide
2021-09-23Minerva LabsMinerva Labs
Vidar Stealer Evasion Arsenal
Vidar
2021-09-23TalosAsheer Malhotra, Justin Thattil, Vanja Svajcer
Operation “Armor Piercer:” Targeted attacks in the Indian subcontinent using commercial RATs
Ave Maria NetWire RC
2021-09-23GoogleGoogle Threat Analysis Group, Neel Mehta
Financially motivated actor breaks certificate parsing to avoid detection
OpenSUpdater
2021-09-23ESET ResearchESET Research
Tweet on C# variant of the nccTrojan
nccTrojan
2021-09-23rtlnieuwsRTL Nieuws
RTL was victim ransomware attack, cyber criminals make 8500 euro loot
2021-09-23NCC GroupMichael Gough
Detecting and Hunting for the PetitPotam NTLM Relay Attack
2021-09-23IBMChen Nahman, Nir Somech
New ZE Loader Targets Online Banking Users
2021-09-23CloudmarkAdam McNeil, Andrew Conway, Felipe Naves, W. Stuart Jones
TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures
2021-09-23SophosSean Gallagher
Phishing and malware actors abuse Google Forms for credentials, data exfiltration
2021-09-23ESET ResearchMatthieu Faou, Tahseen Bin Taj
FamousSparrow: A suspicious hotel guest
SparrowDoor GhostEmperor
2021-09-23Bleeping ComputerIonut Ilascu
REVil ransomware devs added a backdoor to cheat affiliates
REvil
2021-09-22ThreatFabricThreatFabric
ERMAC - another Cerberus reborn
AmpleBot Cerberus ERMAC
2021-09-22CISAUS-CERT
Alert (AA21-265A) Conti Ransomware
Cobalt Strike Conti
2021-09-22Red CanaryThe Red Canary Team
Intelligence Insights: September 2021
2021-09-22CUJOAIDorka Palotay
The Sysrv Botnet and How It Evolved
2021-09-22CybereasonAleksandar Milenkoski, Eli Salem
Threat Analysis Report: PrintNightmare and Magniber Ransomware
Magniber
2021-09-22SecureworksCounter Threat Unit ResearchTeam
REvil Ransomware Reemerges After Shutdown; Universal Decryptor Released
REvil REvil
2021-09-22RadwareRadware
Dark.IoT, OMIGOD & UDP Technology Update (CVE-2021-38647 & CVE-2021-33544)
Dark
2021-09-22RiskIQJordan Herman, Kelsey Clapp
The Bom Skimmer and MageCart Group 7
magecart