Click here to download all references as Bib-File.•
2023-07-24
⋅
Mandiant
⋅
North Korea Leverages SaaS Provider in a Targeted Supply Chain Attack FULLHOUSE STRATOFEAR TraderTraitor |
2023-07-10
⋅
Mandiant
⋅
Defend Against the Latest Active Directory Certificate Services Threats |
2023-06-15
⋅
Mandiant
⋅
Barracuda ESG Zero-Day Vulnerability (CVE-2023-2868) Exploited Globally by Aggressive and Skilled Actor, Suspected Links to China SALTWATER SEASPY UNC4841 |
2023-06-02
⋅
Mandiant
⋅
Zero-Day Vulnerability in MOVEit Transfer Exploited for Data Theft |
2023-05-09
⋅
Huntress Labs
⋅
Advanced Cyberchef Tips - AsyncRAT Loader AsyncRAT |
2023-05-07
⋅
Twitter (@embee_research)
⋅
AgentTesla - Full Loader Analysis - Resolving API Hashes Using Conditional Breakpoints Agent Tesla |
2023-04-18
⋅
Rapid7 Labs
⋅
Automating Qakbot Detection at Scale With Velociraptor QakBot |
2023-04-18
⋅
Cisco Talos
⋅
State-sponsored campaigns target global network infrastructure |
2023-04-10
⋅
Twitter (@embee_research)
⋅
Redline Stealer - Static Analysis and C2 Extraction Amadey RedLine Stealer |
2023-04-05
⋅
velociraptor
⋅
Automating Qakbot Decode At Scale QakBot |
2023-04-03
⋅
Mandiant
⋅
ALPHV Ransomware Affiliate Targets Vulnerable Backup Installations to Gain Initial Access LaZagne BlackCat MimiKatz |
2023-02-23
⋅
Jamf Blog
⋅
Evasive cryptojacking malware targeting macOS found lurking in pirated applications |
2023-02-08
⋅
Huntress Labs
⋅
Investigating Intrusions From Intriguing Exploits Silence |
2023-01-05
⋅
Mandiant
⋅
Turla: A Galaxy of Opportunity KopiLuwak Andromeda QUIETCANARY |
2022-11-14
⋅
Twitter (@embee_research)
⋅
Twitter thread on Yara Signatures for Qakbot Encryption Routines IcedID QakBot |
2022-11-03
⋅
paloalto Netoworks: Unit42
⋅
Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the Wild Cobalt Strike |
2022-10-28
⋅
velociraptor
⋅
Windows.Carving.SystemBC - SystemBC RAT configuration Purser for Velociraptor SystemBC |
2022-09-22
⋅
Broadcom
⋅
Noberus Ransomware: Darkside and BlackMatter Successor Continues to Evolve its Tactics BlackCat BlackMatter DarkSide |
2022-09-14
⋅
Mandiant
⋅
It's Time to PuTTY! DPRK Job Opportunity Phishing via WhatsApp BLINDINGCAN miniBlindingCan sRDI |
2022-08-04
⋅
Cisco Talos
⋅
Attackers leveraging Dark Utilities "C2aaS" platform in malware campaigns |