Click here to download all references as Bib-File.•
2022-01-17
⋅
Github (pan-unit42)
⋅
IOCs for Astaroth/Guildma malware infection Astaroth |
2021-12-30
⋅
InfoSec Handlers Diary Blog
⋅
Agent Tesla Updates SMTP Data Exfiltration Technique Agent Tesla |
2021-12-16
⋅
InfoSec Handlers Diary Blog
⋅
How the "Contact Forms" campaign tricks people IcedID |
2021-12-03
⋅
SANS ISC InfoSec Forums
⋅
TA551 (Shathak) pushes IcedID (Bokbot) IcedID |
2021-11-16
⋅
InfoSec Handlers Diary Blog
⋅
Emotet Returns Emotet |
2021-10-18
⋅
paloalto Netoworks: Unit42
⋅
Case Study: From BazarLoader to Network Reconnaissance BazarBackdoor Cobalt Strike |
2021-09-30
⋅
Palo Alto Networks Unit 42
⋅
Credential Harvesting at Scale Without Malware |
2021-09-29
⋅
Malware Traffic Analysis
⋅
Hancitor with Cobalt Strike Cobalt Strike Hancitor |
2021-09-29
⋅
Malware Traffic Analysis
⋅
2021-09-29 (Wednesday) - Hancitor with Cobalt Strike Cobalt Strike Hancitor |
2021-09-17
⋅
Malware Traffic Analysis
⋅
2021-09-17 - SQUIRRELWAFFLE Loader with Cobalt Strike Cobalt Strike Squirrelwaffle |
2021-09-01
⋅
InfoSec Handlers Diary Blog
⋅
STRRAT: a Java-based RAT that doesn't care if you have Java STRRAT |
2021-08-11
⋅
Cybereason
⋅
The Rising Threat from LockBit Ransomware LockBit |
2021-07-09
⋅
InfoSec Handlers Diary Blog
⋅
Hancitor tries XLL as initial malware file Cobalt Strike Hancitor |
2021-05-24
⋅
Jamf Blog
⋅
Zero-Day TCC bypass discovered in XCSSET malware XCSSET |
2021-05-19
⋅
Palo Alto Networks Unit 42
⋅
BazarCall: Call Centers Help Spread BazarLoader Malware BazarBackdoor campoloader |
2021-05-17
⋅
Talos
⋅
Case Study: Incident Response is a relationship-driven business Cobalt Strike |
2021-04-26
⋅
Jamf Blog
⋅
Shlayer malware abusing Gatekeeper bypass on macOS Shlayer |
2021-04-14
⋅
InfoSec Handlers Diary Blog
⋅
April 2021 Forensic Quiz: Answers and Analysis Anchor BazarBackdoor Cobalt Strike |
2021-04-07
⋅
Palo Alto Networks Unit 42
⋅
Wireshark Tutorial: Examining Traffic from Hancitor Infections Hancitor |
2021-04-01
⋅
Palo Alto Networks Unit 42
⋅
Wireshark Tutorial: Decrypting RDP Traffic |