Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-02-15cyblecybleinc
Ngrok Platform Abused by Hackers to Deliver a New Wave of Phishing Attacks
2021-02-15Twitter (@TheDFIRReport)The DFIR Report
Tweet on Qakbot post infection discovery activity
QakBot
2021-02-15stan's blogStanislas Arnoud
Analysis of an APT41 rootkit
2021-02-14CywareCyware
Hildegard: TeamTNT’s New Feature-Rich Malware Targeting Kubernetes
TeamTNT
2021-02-14Objective-SeePatrick Wardle
Arm'd & Dangerous malicious code, now native on apple silicon
Pirrit
2021-02-12CERT-FRCERT-FR
The Malware-Aa-A-Service Emotet
Emotet
2021-02-12FortinetXiaopeng Zhang
New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part II
BazarBackdoor
2021-02-12FortinetXiaopeng Zhang
New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part I
BazarBackdoor
2021-02-12Twitter (@ESETresearch)ESET Research
A twitter thread on discussing updated attack chain of EVILNUM group and their use PYVIL malware
PyVil
2021-02-12MalwarebytesThreat Intelligence Team
Malvertising campaign on PornHub and other top adult brands exposes users to tech support scams
2021-02-12InfoSec Handlers Diary BlogXavier Mertens
AgentTesla Dropped Through Automatic Click in Microsoft Help File
Agent Tesla
2021-02-12TrustwaveDiana Lopera, Rodel Mendrez
The Many Roads Leading To Agent Tesla
Agent Tesla
2021-02-11Cyber And Ramen blogMike R
BlackTech Updates Elf-Plead Backdoor
PLEAD
2021-02-11Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on one of the first Fedex-themed lures for FluBot
FluBot
2021-02-11ProofpointProofpoint Threat Research Team
A Baza Valentine’s Day
BazarBackdoor
2021-02-11AGARICrane Hassold
Cosmic Lynx Returns in 2021 with Updated Tricks
2021-02-11CrowdStrikeRadu Vlad
Press #1 to Play: A Look Into eCrime Menu-style Toolkits
Mailto CIRCUS SPIDER
2021-02-11US-CERTCISA, FBI
Alert (AA21-042A): Compromise of U.S. Water Treatment Facility
2021-02-11InfoSec Handlers Diary BlogJan Kopriva
Agent Tesla hidden in a historical anti-malware tool
Agent Tesla
2021-02-11MicrosoftDetection and Response Team (DART), Microsoft 365 Defender Research Team
Web shell attacks continue to rise