Click here to download all references as Bib-File.•
2021-05-01
⋅
Marco Ramilli's Blog
⋅
Muddywater: Binder Project |
2021-04-23
⋅
xorl %eax, %eax
⋅
Analysis of the CardingMafia March 2021 data breach |
2021-04-22
⋅
splunk
⋅
SUPERNOVA Redux, with a Generous Portion of Masquerading SUPERNOVA |
2021-04-21
⋅
splunk
⋅
Monitoring Pulse Connect Secure With Splunk (CISA Emergency Directive 21-03) |
2021-04-19
⋅
Sentinel LABS
⋅
A Deep Dive into Zebrocy’s Dropper Docs Downdelph |
2021-04-16
⋅
Team Cymru
⋅
Transparent Tribe APT Infrastructure Mapping Part 1: A High-Level Study of CrimsonRAT Infrastructure October 2020 – March 2021 Crimson RAT |
2021-04-12
⋅
Trend Micro
⋅
A Spike in BazarCall and IcedID Activity Detected in March BazarBackdoor IcedID |
2021-04-06
⋅
Facebook
⋅
March 2021 Coordinated Inauthentic Behavior Report |
2021-03-15
⋅
Microsoft
⋅
One-Click Microsoft Exchange On-Premises Mitigation Tool – March 2021 |
2021-03-12
⋅
splunk
⋅
Detecting Microsoft Exchange Vulnerabilities - 0 + 8 Days Later… |
2021-03-09
⋅
Microsoft
⋅
Microsoft Exchange Server Vulnerabilities Mitigations – updated March 9, 2021 HAFNIUM |
2021-03-02
⋅
Microsoft
⋅
Multiple Security Updates Released for Exchange Server – updated March 8, 2021 HAFNIUM |
2021-02-02
⋅
ESET Research
⋅
Kobalos – A complex Linux threat to high performance computing infrastructure Kobalos |
2021-01-22
⋅
Trimarc Security
⋅
LDAP Channel Binding and Signing |
2021-01-19
⋅
Malwarebytes
⋅
Malwarebytes targeted by Nation State Actor implicated in SolarWinds breach. Evidence suggests abuse of privileged access to Microsoft Office 365 and Azure environments |
2021-01-09
⋅
Marco Ramilli's Blog
⋅
Command and Control Traffic Patterns ostap LaZagne Agent Tesla Azorult Buer Cobalt Strike DanaBot DarkComet Dridex Emotet Formbook IcedID ISFB NetWire RC PlugX Quasar RAT SmokeLoader TrickBot |
2021-01-08
⋅
splunk
⋅
A Golden SAML Journey: SolarWinds Continued SUNBURST |
2021-01-06
⋅
Mimecast
⋅
How to Slam a Door on the Cutwail Botnet: Enforce DMARC Cutwail |
2021-01-04
⋅
SentinelOne
⋅
Building a Custom Malware Analysis Lab Environment TrickBot |
2021-01-01
⋅
Google
⋅
Burning the Haystack: Malware Lead Generation at Scale |