Click here to download all references as Bib-File.•
| 2024-05-23
⋅
Github (x-junior)
⋅
String Decryptor for WarmCookie WarmCookie |
| 2024-05-23
⋅
Github (x-junior)
⋅
IDA Script for WarmCookie WarmCookie |
| 2024-05-10
⋅
Rapid7 Labs
⋅
Ongoing Social Engineering Campaign Linked to Black Basta Ransomware Operators Black Basta Black Basta Cobalt Strike NetSupportManager RAT |
| 2024-05-10
⋅
Elastic
⋅
Dissecting REMCOS RAT: An in- depth analysis of a widespread 2024 malware, Part Four Remcos |
| 2024-05-08
⋅
Elastic
⋅
Elastic Security - WarmCookie YARA Rule WarmCookie |
| 2024-05-03
⋅
Elastic
⋅
Dissecting REMCOS RAT: An in- depth analysis of a widespread 2024 malware, Part Three Remcos |
| 2024-04-30
⋅
Elastic
⋅
Dissecting REMCOS RAT: An in- depth analysis of a widespread 2024 malware, Part Two Remcos |
| 2024-04-24
⋅
Elastic
⋅
Dissecting REMCOS RAT: An in- depth analysis of a widespread 2024 malware, Part One Remcos |
| 2024-04-17
⋅
Mandiant
⋅
Unearthing APT44: Russia’s Notorious Cyber Sabotage Unit Sandworm Sandworm |
| 2024-04-17
⋅
McAfee
⋅
Redline Stealer: A Novel Approach RedLine Stealer SmartLoader |
| 2024-04-16
⋅
Mandiant
⋅
APT44: Unearthing Sandworm VPNFilter BlackEnergy CaddyWiper EternalPetya HermeticWiper Industroyer INDUSTROYER2 Olympic Destroyer PartyTicket RoarBAT Sandworm |
| 2024-04-04
⋅
Mandiant
⋅
Cutting Edge, Part 4: Ivanti Connect Secure VPN Post-Exploitation Lateral Movement Case Studies UNC3569 UNC5266 UNC5291 UNC5330 UNC5337 UTA0178 |
| 2024-04-04
⋅
Mandiant
⋅
Cutting Edge, Part 4: Ivanti Connect Secure VPN Post-Exploitation Lateral Movement Case Studies TONERJAM |
| 2024-03-26
⋅
K7 Security
⋅
Unknown TTPs of Remcos RAT Remcos |
| 2024-02-21
⋅
YouTube (SentinelOne)
⋅
LABSCon23 Replay | Chasing Shadows | The rise of a prolific espionage actor 9002 RAT PlugX ShadowPad Spyder Earth Lusca |
| 2024-02-21
⋅
Medium b.magnezi
⋅
Malware Analysis — Remcos RAT Remcos |
| 2024-01-16
⋅
Medium walmartglobaltech
⋅
Keyhole Analysis IcedID Keyhole |
| 2024-01-12
⋅
Mandiant
⋅
Cutting Edge: Suspected APT Targets Ivanti Connect Secure VPN in New Zero-Day Exploitation UTA0178 |
| 2024-01-03
⋅
Uptycs
⋅
Ukraine Targeted by UAC-0050 Using Remcos RAT Pipe Method for Evasion Remcos |
| 2023-12-14
⋅
Mandiant
⋅
Opening a Can of Whoop Ads: Detecting and Disrupting a Malvertising Campaign Distributing Backdoors DanaBot DarkGate UNC4393 |