Click here to download all references as Bib-File.•
2021-12-06
⋅
Mandiant
⋅
Suspected Russian Activity Targeting Government and Business Entities Around the Globe (UNC2452) Cobalt Strike CryptBot |
2021-11-18
⋅
Cisco
⋅
BlackMatter, LockBit, and THOR BlackMatter LockBit PlugX |
2021-11-17
⋅
Mandiant
⋅
ProxyNoShell: A Change in Tactics Exploiting ProxyShell Vulnerabilities |
2021-11-10
⋅
AT&T
⋅
Stories from the SOC - Powershell, Proxyshell, Conti TTPs OH MY! Cobalt Strike Conti |
2021-11-04
⋅
CrowdStrike
⋅
CARBON SPIDER Embraces Big Game Hunting, Part 2 BlackMatter Griffon BlackMatter DarkSide HiddenTear JSSLoader |
2021-10-07
⋅
Mandiant
⋅
FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets BazarBackdoor GRIMAGENT Ryuk |
2021-09-03
⋅
FireEye
⋅
PST, Want a Shell? ProxyShell Exploiting Microsoft Exchange Servers CHINACHOPPER HTran |
2021-08-30
⋅
CrowdStrike
⋅
CARBON SPIDER Embraces Big Game Hunting, Part 1 Bateleur Griffon Carbanak DarkSide JSSLoader PILLOWMINT REvil |
2021-08-24
⋅
Volexity
⋅
North Korean BLUELIGHT Special: InkySquid Deploys RokRAT RokRAT |
2021-08-17
⋅
Volatility Labs
⋅
North Korean APT37 / InkySquid Infects Victims Using Browser Exploits BLUELIGHT APT37 |
2021-08-11
⋅
Team Cymru
⋅
MoqHao Part 1.5: High-Level Trends of Recent Campaigns Targeting Japan MoqHao |
2021-08-04
⋅
FireEye
⋅
Cloudy with a Chance of APTNovel Microsoft 365 Attacks in the Wild |
2021-08-03
⋅
CrowdStrike
⋅
Squashing SPIDERS: Threat Intelligence, Threat Hunting and Rapid Response Stops SQL Injection Campaign |
2021-07-28
⋅
Proofpoint
⋅
I Knew You Were Trouble: TA456 Targets Defense Contractor with Alluring Social Media Persona Liderc SysKit |
2021-07-12
⋅
Proofpoint
⋅
Operation SpoofedScholars: A Conversation with TA453 |
2021-07-06
⋅
Medium walmartglobaltech
⋅
TA505 adds GoLang crypter for delivering miners and ServHelper ServHelper |
2021-07-02
⋅
Team Cymru
⋅
Transparent Tribe APT Infrastructure Mapping Part 2: A Deeper Dive into the Identification of CrimsonRAT Infrastructure Crimson RAT |
2021-06-18
⋅
CrowdStrike
⋅
Ransomware Actors Evolved Their Operations in 2020 |
2021-06-10
⋅
Twitter (@passthehashbrwn)
⋅
Hiding your syscalls |
2021-06-07
⋅
Medium walmartglobaltech
⋅
Inside the SystemBC Malware-As-A-Service Ryuk SystemBC TrickBot |