Click here to download all references as Bib-File.•
2021-11-16
⋅
Digital Shadows
⋅
Vulnerability Intelligence: What’s the Word in Dark Web Forums? |
2021-11-16
⋅
Blackberry
⋅
Finding Beacons in the dark Cobalt Strike |
2021-11-16
⋅
InfoSec Handlers Diary Blog
⋅
Emotet Returns Emotet |
2021-11-16
⋅
Yoroi
⋅
Office Documents: May the XLL technique change the threat Landscape in 2022? Agent Tesla Dridex Formbook |
2021-11-16
⋅
META
⋅
Taking Action Against Hackers in Pakistan and Syria SideCopy |
2021-11-16
⋅
ESET Research
⋅
Strategic web compromises in the Middle East with a pinch of Candiru Caramel Tsunami Karkadann |
2021-11-16
⋅
Mandiant
⋅
UNC1151 Assessed with High Confidence to have Links to Belarus, Ghostwriter Campaign Aligned with Belarusian Government Interests Ghostwriter |
2021-11-16
⋅
Wired
⋅
‘Ghostwriter’ Looks Like a Purely Russian Op - Except It's Not |
2021-11-16
⋅
Cisco
⋅
Attackers use domain fronting technique to target Myanmar with Cobalt Strike Cobalt Strike |
2021-11-16
⋅
Microsoft
⋅
Evolving trends in Iranian threat actor activity – MSTIC presentation at CyberWarCon 2021 |
2021-11-16
⋅
vmware
⋅
Monitoring Winnti 4.0 C2 Servers for Two Years Winnti |
2021-11-16
⋅
Malwarebytes
⋅
TrickBot helps Emotet come back from the dead Emotet TrickBot |
2021-11-15
⋅
Trend Micro
⋅
Groups Target Alibaba ECS Instances for Cryptojacking |
2021-11-15
⋅
binarly
⋅
Design issues of modern EDRs: bypassing ETW-based solutions ESPecter FinFisher RAT |
2021-11-15
⋅
SUCURI
⋅
Fake Ransomware Infection Spooks Website Owners |
2021-11-15
⋅
Bleeping Computer
⋅
Emotet malware is back and rebuilding its botnet via TrickBot Emotet |
2021-11-15
⋅
SentinelOne
⋅
Infect If Needed | A Deeper Dive Into Targeted Backdoor macOS.Macma CDDS |
2021-11-15
⋅
The DFIR Report
⋅
Exchange Exploit Leads to Domain Wide Ransomware |
2021-11-15
⋅
Check Point Research
⋅
Uncovering MosesStaff techniques: Ideology over Money DCSrv MosesStaff |
2021-11-15
⋅
Recorded Future
⋅
Ransomware - Understand. Prevent. Recover. |