Click here to download all references as Bib-File.•
2021-02-15
⋅
Twitter (@TheDFIRReport)
⋅
Tweet on Qakbot post infection discovery activity QakBot |
2021-02-15
⋅
stan's blog
⋅
Analysis of an APT41 rootkit |
2021-02-14
⋅
Cyware
⋅
Hildegard: TeamTNT’s New Feature-Rich Malware Targeting Kubernetes TeamTNT |
2021-02-14
⋅
Objective-See
⋅
Arm'd & Dangerous malicious code, now native on apple silicon Pirrit |
2021-02-12
⋅
CERT-FR
⋅
The Malware-Aa-A-Service Emotet Emotet |
2021-02-12
⋅
Fortinet
⋅
New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part II BazarBackdoor |
2021-02-12
⋅
Fortinet
⋅
New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part I BazarBackdoor |
2021-02-12
⋅
Twitter (@ESETresearch)
⋅
A twitter thread on discussing updated attack chain of EVILNUM group and their use PYVIL malware PyVil |
2021-02-12
⋅
Malwarebytes
⋅
Malvertising campaign on PornHub and other top adult brands exposes users to tech support scams |
2021-02-12
⋅
InfoSec Handlers Diary Blog
⋅
AgentTesla Dropped Through Automatic Click in Microsoft Help File Agent Tesla |
2021-02-12
⋅
Trustwave
⋅
The Many Roads Leading To Agent Tesla Agent Tesla |
2021-02-11
⋅
Cyber And Ramen blog
⋅
BlackTech Updates Elf-Plead Backdoor PLEAD |
2021-02-11
⋅
Twitter (@malwrhunterteam)
⋅
Tweet on one of the first Fedex-themed lures for FluBot FluBot |
2021-02-11
⋅
Proofpoint
⋅
A Baza Valentine’s Day BazarBackdoor |
2021-02-11
⋅
AGARI
⋅
Cosmic Lynx Returns in 2021 with Updated Tricks |
2021-02-11
⋅
CrowdStrike
⋅
Press #1 to Play: A Look Into eCrime Menu-style Toolkits Mailto CIRCUS SPIDER |
2021-02-11
⋅
US-CERT
⋅
Alert (AA21-042A): Compromise of U.S. Water Treatment Facility |
2021-02-11
⋅
InfoSec Handlers Diary Blog
⋅
Agent Tesla hidden in a historical anti-malware tool Agent Tesla |
2021-02-11
⋅
Microsoft
⋅
Web shell attacks continue to rise |
2021-02-11
⋅
DomainTools
⋅
Visibility, Monitoring, and Critical Infrastructure Security Industroyer Stuxnet Triton |