Click here to download all references as Bib-File.•
2022-06-01
⋅
Fortinet
⋅
CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina” turian |
2022-05-25
⋅
Reuters
⋅
Russian hackers are linked to new Brexit leak website, Google says |
2022-04-27
⋅
Sentinel LABS
⋅
LockBit Ransomware Side-loads Cobalt Strike Beacon with Legitimate VMware Utility Cobalt Strike LockBit BRONZE STARLIGHT |
2022-04-27
⋅
Sentinel LABS
⋅
LockBit Ransomware Side-loads Cobalt Strike Beacon with Legitimate VMware Utility Cobalt Strike LockBit |
2022-04-18
⋅
SentinelOne
⋅
From the Front Lines | Peering into A PYSA Ransomware Attack Chisel Chisel Cobalt Strike Mespinoza |
2022-03-29
⋅
SentinelOne
⋅
From the Front Lines | Hive Ransomware Deploys Novel IPfuscation Technique To Avoid Detection Cobalt Strike Hive |
2022-03-28
⋅
Fortinet
⋅
Spoofed Invoice Used to Drop IcedID IcedID |
2022-03-28
⋅
Mandiant
⋅
Forged in Fire: A Survey of MobileIron Log4Shell Exploitation KEYPLUG |
2022-03-08
⋅
Team Cymru
⋅
Record breaking DDoS Potential Discovered: CVE-2022-26143 |
2022-03-07
⋅
Fortinet
⋅
Fake Purchase Order Used to Deliver Agent Tesla Agent Tesla |
2022-03-04
⋅
Mandiant
⋅
Responses to Russia's Invasion of Ukraine Likely to Spur Retaliation HermeticWiper PartyTicket WhisperGate |
2022-02-14
⋅
Fortinet
⋅
NFT Lure Used to Distribute BitRAT BitRAT |
2022-02-12
⋅
Bollyinside
⋅
How RAT Malware Is Using Telegram to Evade Detection ToxicEye |
2022-01-20
⋅
Fortinet
⋅
New STRRAT RAT Phishing Campaign STRRAT |
2022-01-19
⋅
Elastic
⋅
Operation Bleeding Bear WhisperGate |
2022-01-19
⋅
Mandiant
⋅
One Source to Rule Them All: Chasing AVADDON Ransomware BlackMatter Avaddon BlackMatter MedusaLocker SystemBC ThunderX |
2022-01-19
⋅
Elastic
⋅
Operation Bleeding Bear WhisperGate |
2021-12-15
⋅
Mandiant
⋅
No Unaccompanied Miners: Supply Chain Compromises Through Node.js Packages (UNC3379) DanaBot |
2021-10-21
⋅
APNIC
⋅
How to: Threat hunting and threat intelligence |
2021-10-04
⋅
pid4.io
⋅
How to Write a Hancitor Extractor in Go Hancitor |