Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-03-19Bleeping ComputerLawrence Abrams
REvil ransomware has a new ‘Windows Safe Mode’ encryption mode
REvil
2021-03-19Bundesamt für Sicherheit in der InformationstechnikCERT-Bund
Microsoft Exchange Schwachstellen Detektion und Reaktion (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065)
CHINACHOPPER MimiKatz
2021-03-18VinCSSm4n0w4r, Tran Trung Kien
[RE021] Qakbot analysis – Dangerous malware has been around for more than a decade
QakBot
2021-03-18laceworkChris Hall
The “Kek Security” Network
Kaiten N3Cr0m0rPh
2021-03-18Github (ph4ntonn)ph4ntonn
Github repository for STOWAWAY
STOWAWAY
2021-03-18VIPREVIPRE Labs
Buer Loader Found in an Unusual Email Attachment
Buer
2021-03-18PoliisiPoliisi
Eduskunnan tietojärjestelmiin kohdistuneen tietomurron tutkinnassa selvitetään yhteyttä APT31-toimijaan
APT31
2021-03-18DeepInstinctBen Gross
Cobalt Strike – Post-Exploitation Attackers Toolkit
Cobalt Strike
2021-03-18Ilya Mogilin, Mikhail Kuzin
Convuster: macOS adware now in Rust
Convuster
2021-03-18Kaspersky LabsIlya Mogilin, Mikhail Kuzin
Convuster: macOS adware now in Rust
2021-03-18PRODAFT Threat IntelligencePRODAFT
SilverFish GroupThreat Actor Report
Cobalt Strike Dridex Koadic
2021-03-18ESET ResearchAmer Owaida
Beware Android trojan posing as Clubhouse app
2021-03-18Github (lacework)lacework-labs
DGA and decoder scripts for n3cr0morph IRC malware
N3Cr0m0rPh
2021-03-18MalwarebytesJovi Umawing
HelloKitty: When Cyberpunk met cy-purr-crime
HelloKitty
2021-03-18SUCURICesar Anjos
Server Side Data Exfiltration via Telegram API
2021-03-18VaronisSnir Ben Shimol
Return of the Darkside: Analysis of a Large-Scale Data Theft Campaign
DarkSide
2021-03-18CybereasonDaniel Frank
Cybereason Exposes Campaign Targeting US Taxpayers with NetWire and Remcos Malware
NetWire RC Remcos
2021-03-18SentinelOnePhil Stokes
New macOS malware XcodeSpy Targets Xcode Developers with EggShell Backdoor
2021-03-18CERT-BRCERT-BR
Communiqué de presse: 400 systèmes informatique belges infiltrés dans le cadre d'une vulnérabilité des serveurs Microsoft Exchange
2021-03-18CISAUS-CERT
Alert (AA21-077A): Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool
SUNBURST