Click here to download all references as Bib-File.•
2022-01-18
⋅
Trend Micro
⋅
New Ransomware Spotted: White Rabbit and Its Evasion Tactics |
2022-01-14
⋅
Trend Micro
⋅
Ransom.Win32.WHITERABBIT.YACAET WhiteRabbit |
2022-01-14
⋅
Mandiant
⋅
Proactive Preparation and Hardening to Protect Against Destructive Attacks |
2021-12-15
⋅
Mandiant
⋅
Log4Shell Initial Exploitation and Mitigation Recommendations |
2021-10-19
⋅
Proofpoint
⋅
Whatta TA: TA505 Ramps Up Activity, Delivers New FlawedGrace Variant FlawedGrace MirrorBlast |
2021-08-17
⋅
Huntress Labs
⋅
Snakes on a Domain: An Analysis of a Python Malware Loader |
2021-08-17
⋅
Volatility Labs
⋅
North Korean APT37 / InkySquid Infects Victims Using Browser Exploits BLUELIGHT APT37 |
2021-06-24
⋅
Proofpoint
⋅
JSSLoader: Recoded and Reloaded JSSLoader Storm-0324 |
2021-06-15
⋅
NCC Group
⋅
Handy guide to a new Fivehands ransomware variant FiveHands |
2021-05-27
⋅
Volexity
⋅
Suspected APT29 Operation Launches Election Fraud Themed Phishing Campaigns Cobalt Strike |
2021-05-25
⋅
Huntress Labs
⋅
Cobalt Strikes Again: An Analysis of Obfuscated Malware Cobalt Strike |
2021-05-06
⋅
Sophos Labs
⋅
MTR in Real Time: Pirates pave way for Ryuk ransomware Ryuk |
2021-03-14
⋅
DAILY BEAST
⋅
How China’s Devastating Microsoft Hack Puts Us All at Risk HAFNIUM |
2021-03-10
⋅
Proofpoint
⋅
NimzaLoader: TA800’s New Initial Access Malware BazarNimrod Cobalt Strike |
2021-03-08
⋅
Palo Alto Networks Unit 42
⋅
Attack Chain Overview: Emotet in December 2020 and January 2021 Emotet |
2021-03-02
⋅
Volexity
⋅
Operation Exchange Marauder: Active Exploitation of Multiple Zero-Day Microsoft Exchange Vulnerabilities CHINACHOPPER HAFNIUM |
2021-01-19
⋅
Mandiant
⋅
Remediation and Hardening Strategies for Microsoft 365 to Defend Against UNC2452 (WHITE PAPER) |
2021-01-19
⋅
FireEye
⋅
Remediation and Hardening Strategies for Microsoft 365 to Defend Against UNC2452 |
2021-01-06
⋅
Mimecast
⋅
How to Slam a Door on the Cutwail Botnet: Enforce DMARC Cutwail |
2020-12-18
⋅
Trend Micro
⋅
Negasteal Uses Hastebin for Fileless Delivery of Crysis Ransomware Agent Tesla Dharma |